2010年7月16日金曜日

16日 金曜日、仏滅

- JVNVU#940193 Microsoft Windows のショートカットファイルの処理に脆弱性
http://jvn.jp/cert/JVNVU940193/index.html
コメント:すでに報告済み

JVNDB-2010-001499 PostgreSQL における任意の Tcl コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001499.html

JVNDB-2010-001498 PostgreSQL における任意の Perl コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001498.html

JVNDB-2010-001466 RHEL の MMIO 命令デコーダにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001466.html

JVNDB-2010-001465 Linux kernel の drivers/connector/connector.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001465.html

JVNDB-2010-001462 Linux Kernel の ULE decapsulation functionality におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001462.html

JVNDB-2010-001461 Linux Kernel の azx_position_ok 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001461.html

JVNDB-2010-001203 x86_64 プラットフォーム上の Linux kernel の load_elf_binary 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001203.html

JVNDB-2010-001141 IBM Lotus Domino のサーバにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001141.html

Bind 9.7.1-P2 is now available
http://isc.sans.edu/diary.html?storyid=9178

IPSwitch IMail Server Stack Overflow in Processing 'Reply-To' Headers Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024215.html

SAP GUI Heap Overflow in 'wadmxhtml.dll' Tags Property Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024213.html

Oracle Business Process Management CVE-2010-2370 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41617




+ BIND 9.7.1-P2 is now available.
https://www.isc.org/software/bind/971-p2
https://www.isc.org/files/release-notes/BIND971P2.txt.txt

+ CVE-2009-2412 - Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util)
http://blogs.sun.com/security/entry/cve_2010_0740_record_of
http://secunia.com/advisories/40509/

+ CVE-2010-1169 CVE-2010-1170 CVE-2010-1975 Multiple Vulnerabilities in PostgreSQL 8.2
http://blogs.sun.com/security/entry/cve_2010_1169_cve_2010
http://secunia.com/advisories/40585/

+ CVE-2010-1169 CVE-2010-1170 CVE-2010-1975 Multiple Vulnerabilities in PostgreSQL 8.3
http://blogs.sun.com/security/entry/cve_2010_1169_cve_20101
http://secunia.com/advisories/40585/

+ Vulnerability Note VU#940193: Microsoft Windows automatically executes code specified in shortcut files
http://www.kb.cert.org/vuls/id/940193

- RRSIG query handling bug in BIND 9.7.1
https://www.isc.org/software/bind/advisories/cve-2010-0213
http://www.securityfocus.com/bid/41730

[ANNOUNCE] libnetfilter_log 1.0.0 release
http://www.netfilter.org/projects/libnetfilter_log/doxygen/

MySQL Enterprise Monitor 2.2.2 Is Now Available
https://enterprise.mysql.com/monitoring/download.php

[ANNOUNCE] libnetfilter_conntrack 0.0.102 release
http://www.netfilter.org/projects/libnetfilter_conntrack/

[ANNOUNCE] conntrack-tools 0.9.15 released
http://conntrack-tools.netfilter.org/

jetty@codehaus 7.1.6.v20100715
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt

MySQL 5.5.5 Development Released
http://dev.mysql.com/doc/refman/5.5/en/news-5-5-5.html

Independent Researcher : Mailman Mis/Default configuration
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33139

Debian : New freetype packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33131

Debian : New libmikmod packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33132

[IT Japan 2010]「クラウド化でセキュリティ対策にもイノベーションが必要」---トレンドマイクロの大三川取締役
http://itpro.nikkeibp.co.jp/article/NEWS/20100715/350342/?ST=security

JVNTA10-194B Oracle 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-194B/index.html

JVNTA10-194A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-194A/index.html

JVNDB-2010-001696 IBM HTTP Server の mod_ibm_ssl におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001696.html

JVNDB-2010-001695 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001695.html

JVNDB-2010-001694 複数の Mozilla 製品の JavaScript の実装における選択したキーストロークを送信される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001694.html

JVNDB-2010-001693 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001693.html

JVNDB-2010-001692 複数の Mozilla 製品の nsCycleCollector::MarkRoots 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001692.html

JVNDB-2010-001691 複数の Mozilla 製品の XSLT node sorting の実装における、整数オーバーフローの脆弱性が存在します。
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001691.html

JVNDB-2010-001690 複数の Mozilla 製品の nsGenericDOMDataNode::SetTextInternal 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001690.html

JVNDB-2010-001689 複数の Mozilla 製品 の JavaScript エンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001689.html

JVNDB-2010-001688 複数の Mozilla 製品 の JavaScript エンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001688.html

JVNDB-2010-001687 複数の Mozilla 製品 のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001687.html

JVNDB-2010-001686 複数の Mozilla 製品 のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001686.html

JVNDB-2010-001537 Adobe Flash ActionScript AVM2 newfunction 命令に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001537.html

JVNDB-2010-001371 複数のアンチウィルス製品に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001371.html

JVNDB-2010-001342 Windows 7 上で稼働する Mozilla Firefox における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001342.html

JVNDB-2010-001299 複数の Mozilla 製品の XMLDocument::load 関数におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001299.html

JVNDB-2010-001229 OpenSSL における複数の関数に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001229.html

JVNDB-2010-001228 OpenSSL の kssl_keytab_is_available 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001228.html

JVNDB-2010-001206 Mozilla Thunderbird/SeaMonkey における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001206.html

JVNDB-2009-001627 Mozilla Firefox の JavaScript インプリメンテーションにおける偽装したポップアップメッセージに従って行動させられる脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001627.html

JVNDB-2007-000481 MIT Kerberos 5 の rename_principal_2_svc() 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000481.html

JVNDB-2007-000480 MIT Kerberos 5 RPC ライブラリの gssrpc_svcauth_unix() 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000480.html

JVNDB-2007-000479 MIT Kerberos 5 RPC ライブラリの gssrpc__svcauth_gssapi() 関数における不正なメモリ領域が解放される脆弱性
http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000479.html

[USN-962-1] VTE vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00117.html

SAPGui BI wadmxhtml.dll Tags Property Heap Corruption
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00108.html

XSS vulnerability in WebPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00142.html

XSRF (CSRF) in phpwcms
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00141.html

XSS vulnerability in WebPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00140.html

XSRF (CSRF) in Pixie
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00139.html

XSS vulnerability in FestOS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00138.html

XSRF (CSRF) in Pixie
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00136.html

XSS vulnerability in FestOS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00134.html

XSS vulnerability in Pixie
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00132.html

Stored XSS vulnerability in Pixie
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00131.html

XSS vulnerability in phpwcms
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00129.html

XSS vulnerability in WebPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00126.html

XSS vulnerability in WebPress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00124.html

XSS vulnerability in Taggon CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00123.html

XSS vulnerability in Pligg search module
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00121.html

XSS vulnerability in Gekko Web Builder
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00120.html

XSS vulnerability in DSite CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00118.html

{PRL} Novell Groupwise Webaccess Stack Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00137.html

[security bulletin] HPSBMA02550 SSRT100170 rev.2 - HP Insight Software Installer for Windows, Lo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00135.html

Secunia Research: GIGABYTE Dldrv2 ActiveX Control Array Indexing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00101.html

Secunia Research: GIGABYTE Dldrv2 ActiveX Control Unsafe Methods
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00125.html

Opera Browser Address Bar Spoofing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00116.html

[SECURITY] [DSA 2071-1] New libmikmod packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00130.html

[SECURITY] [DSA 2070-1] New freetype packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00122.html

[security bulletin] HPSBMA02439 SSRT080082 rev.3 - HP OpenView SNMP Emanate Master Agent Running
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00099.html

[ MDVSA-2010:132 ] python
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00113.html

[Suspected Spam]Cross-Site Scripting vulnerabilities in SimpGB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00102.html

Outlook PR_ATTACH_METHOD file execution vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00107.html

OWASP Appsec Germany Call for Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00143.html

[security bulletin] HPSBUX02556 SSRT100014 rev.1 - HP-UX Running rpc.ttdbserver, Remote Exec
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00133.html

cPanel XSS Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00111.html

Pwnie Awards 2010
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00100.html

[security bulletin] HPSBMA02554 SSRT100018 rev.2 - HP Insight Control for Linux, Remote Executio
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00119.html

PR09-16: Juniper Secure Access series (Juniper IVE) Cross-Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00105.html

IS-2010-006 - D-Link DAP-1160 formFilter buffer overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00144.html

ZDI-10-125: IBM SolidDB solid.exe Handshake Request Username Field Remote Code Execution Vul
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00114.html

CVE-2010-2375: WebLogic Plugin HTTP Injection via Encoded URLs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00112.html

ZDI-10-124: Oracle Secure Backup Web Interface Various Post-Auth Command Injection Remot
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00110.html

ZDI-10-123: Oracle Secure Backup Administration Authentication Bypass Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00109.html

ZDI-10-122: Oracle Secure Backup Administration Command Injection Remote Code Execution Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00128.html

ZDI-10-121: Command Injection Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00106.html

ZDI-10-120: Oracle Secure Backup Administration objectname Command Injection Remote Code Exe
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00104.html

ZDI-10-119: Oracle Secure Backup Administration $other Variable Command Injection Remote Cod
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00103.html

ZDI-10-118: Oracle Secure Backup Administration uname Authentication Bypass Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00098.html

TPTI-10-04: Oracle Secure Backup Scheduler Service Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00097.html

Be on the Alert
http://isc.sans.edu/diary.html?storyid=9175

Novell GroupWise Multiple Vulnerabilities
http://secunia.com/advisories/40622/

Novell GroupWise WebAccess Information Disclosure Vulnerability
http://secunia.com/advisories/40623/

Novell GroupWise WebAccess Multiple Vulnerabilities
http://secunia.com/advisories/40579/

Spitfire Multiple Vulnerabilities
http://secunia.com/advisories/40528/

Solaris Apache APR and APR-util Multiple Integer Overflow Vulnerabilities
http://secunia.com/advisories/40509/

ViArt CMS "s" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40621/

HP-UX ToolTalk Database Server Buffer Overflow Vulnerability
http://secunia.com/advisories/40620/

Sun Solaris PostgreSQL Multiple Vulnerabilities
http://secunia.com/advisories/40585/

XMB Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40573/

GIGABYTE Dldrv2 ActiveX Control Multiple Vulnerabilities
http://secunia.com/advisories/40161/

GetSimple CMS Multiple Vulnerabilities
http://secunia.com/advisories/40428/

Drupal Drupad Module Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40578/

Debian update for libmikmod
http://secunia.com/advisories/40525/

ConPresso CMS Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/40563/

Edge PHP CBQuick "search" Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/40540/

Juniper IVE "u" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40561/

Debian update for freetype
http://secunia.com/advisories/40564/

Red Hat update for pcsc-lite
http://secunia.com/advisories/40615/

Red Hat update for libpng
http://secunia.com/advisories/40618/

Juniper Secure Access (IVE) Input Validation Flaw in 'welcome.cgi' Permits Cross-Site Scripting Attacks
http://securitytracker.com/alerts/2010/Jul/1024210.html

HP-UX ToolTalk Database Server Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1822

Sun Solaris Security Update Fixes PostgreSQL Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1821

Sun Solaris APR and APR-util Multiple Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1820

Sun Solaris RealPlayer ASM RuleBook Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1819

Sun Solaris libaudiofile "ms_adpcm_decode_block()" Buffer Overflow
http://www.vupen.com/english/advisories/2010/1818

Juniper IVE "u" Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1817

F5 FirePass Cross Site Scripting and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1816

Sun Products Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1815

Oracle Products Code Execution and Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/1814

Debian Security Update Fixes libmikmod Heap Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1813

Debian Security Update Fixes FreeType Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1812

FreeType Memory Corruption and Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/1811

Redhat Security Update Fixes Libpng Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/1810

Redhat Security Update Fixes PCSC-Lite Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/1809

Mandriva Security Update Fixes Multiple Python Vulnerabilities
http://www.vupen.com/english/advisories/2010/1808

Lyrics V3 engine Sqli Vulnerability
http://securityreason.com/securityalert/7593

XSS vulnerability in CruxPA
http://securityreason.com/securityalert/7592

XSS vulnerability in CruxCMS
http://securityreason.com/securityalert/7591

GetSimple CMS Multiple Vulnerabilities
http://www.securityfocus.com/bid/41697

Zeecareers Cross Site Scripting and Authentication Bypass Vulnerabilities
http://www.securityfocus.com/bid/41689

Microsoft Windows Help And Support Center Trusted Document Whitelist Bypass Vulnerability
http://www.securityfocus.com/bid/40725

Asterisk Recording Interface Multiple Vulnerabilities
http://www.securityfocus.com/bid/41571

RETIRED: Oracle July 2010 Critical Patch Update Multiple Vulnerabilities
http://www.securityfocus.com/bid/41482

Cisco CSS/ACE Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/41315

Koobi 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41562

VMWare Studio Temporary Files Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41568

Oracle Solaris 'rdist' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/41612

Python 'audioop' Module Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40370

Python 'audioop' Module Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40863

nuBuilder Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41404

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40215

PostgreSQL 'RESET ALL' Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/40304

Apache APR and APR-util Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/35949

Libpng 1-bit Interlaced Images Information Disclosure Vulnerability
http://www.securityfocus.com/bid/35233

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

Libpng 'png_decompress_chunk()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/38478

ISC BIND 9 'RRSIG' Record Type Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41730

Pligg 'search.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41729

Joomla redSHOP Component Search Form Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41728

phpwcms 'phpwcms.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41720

Ipswitch IMail Server Mailing List 'imailsrv.exe' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41719

Ipswitch IMail 'SMTPDLL.dll ' Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/41718

Ipswitch IMail Server List Mailer 'imailsrv.exe' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41717

Novell GroupWise WebAccess Authentication Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41713

Novell GroupWise WebAccess Proxy Feature Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41707

Novell GroupWise Internet Agent Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41704

ViArt CMS 'admin_articles.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41700

0 件のコメント:

コメントを投稿