2010年7月7日水曜日

7日 水曜日、赤口

定期サーバメンテナンスのお知らせ(2010年7月23日)
http://www.trendmicro.co.jp/support/news.asp?id=1442

ウイルスバスター コーポレートエディション 10.0 Service Pack 1 リパック版および 10.0 Service Pack1 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1440

JPCERT/CC WEEKLY REPORT 2010-07-07
http://www.jpcert.or.jp/wr/2010/wr102501.html

JVNVU#643615 libpng に脆弱性
http://jvn.jp/cert/JVNVU643615/index.html

VLC Media Player Buffer Overflow in Processing ftp:// URLs May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024172.html

Blackberry OS Unspecified Hotspot Browser Flaw Lets Remote Users Deny Service in Certain Cases
http://securitytracker.com/alerts/2010/Jul/1024169.html

HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH)
http://www.exploit-db.com/exploits/14256/

HP OpenView Network Node Manager CVE-2010-1964 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40873








Firefox 4 Beta 1 available for download
http://developer.mozilla.org/devnews/index.php/2010/07/06/firefox-4-beta-1-available-for-download/
http://www.mozilla.com/en-US/firefox/4.0b1/releasenotes/

SUN ALERT WEEKLY SUMMARY REPORT
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021776.1-1

Ubuntu Security Notice : Thunderbird vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33045

Independent Researcher : VLC Player M3U file ftp:// URI Handler Remote Stack Buffer Overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33053

Secunia : Joomla BookLibrary From Same Author Module "id" SQL Injection
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33051

Debian : New pcsc-lite packages fix regression
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33047

MustLive : File Download and DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33050

TEHTRI-Security : Security Advisories from TEHTRI-Security at HITB Europe
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33049

DcLabs : IrcDelphi Vulnerability Report
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33052

Debian : New mahara packages fix several vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33046

「YouTube」にスクリプトを埋め込める脆弱性、現在では修正済み
アクセスするだけで偽メッセージが表示、悪質サイトへの誘導も
http://itpro.nikkeibp.co.jp/article/NEWS/20100707/350016/?ST=security

pam_captcha username harvest vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00035.html

[USN-943-1] Thunderbird vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00034.html

Xlight FTPd Multiple Directory Traversal in SFTP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00033.html

VLC Player M3U file ftp:// URI Handler Remote Stack Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00028.html

NTSOFT BBS E-Market Professional = XSS / Remote Execution Code
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-07/msg00029.html

JVNDB-2010-001628 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001628.html

JVNDB-2010-001627 Adobe Flash Player におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001627.html

JVNDB-2010-001626 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001626.html

JVNDB-2010-001625 Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001625.html

JVNDB-2010-001624 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001624.html

JVNDB-2010-001623 Adobe Flash Player および Adobe AIR におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001623.html

JVNDB-2010-001622 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001622.html

JVNDB-2010-001621 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001621.html

JVNDB-2010-001620 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001620.html

JVNDB-2010-001619 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001619.html

JVNDB-2010-001618 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001618.html

JVNDB-2010-001617 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001617.html

JVNDB-2010-001616 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001616.html

JVNDB-2010-001615 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001615.html

JVNDB-2008-002431 Adobe Flash Player および Adobe AIR におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002431.html

JVNDB-2010-001522 MySQL の DROP TABLE コマンドにおけるシンボリックリンク攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001522.html

JVNDB-2010-001514 MySQL におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001514.html

JVNDB-2010-001512 MySQL におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001512.html

JVNDB-2010-001454 Linux 上で稼働する IBM DB2 におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001454.html

JVNDB-2009-002470 Linux kernel の NFSv4 クライアントの nfs4_proc_lock 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002470.html

JVNDB-2009-002207 SquirrelMail におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002207.html

JVNDB-2009-001555 SquirrelMail におけるユーザインターフェースを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001555.html

JVNDB-2009-001554 SquirrelMail におけるセッション固定の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001554.html

JVNDB-2009-001553 SquirrelMail における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001553.html

JVNDB-2009-001552 SquirrelMail におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001552.html

Bogus Support Organizations use Live Operators to Install Malware
http://isc.sans.edu/diary.html?storyid=9139

SocialABC NetworX Cross-Site Scripting and File Upload Vulnerabilities
http://secunia.com/advisories/40484/

nuBuilder Cross-Site Scripting and File Inclusion
http://secunia.com/advisories/40483/

RightInPoint Lyrics Script "artist_id" SQL Injection Vulnerability
http://secunia.com/advisories/40438/

SIDA University System "TBox_Email" SQL Injection Vulnerability
http://secunia.com/advisories/40417/

Novell ZENworks Linux Management Tomcat Multiple Vulnerabilities
http://secunia.com/advisories/40425/

ScriptsFeed Scripts Directory Software SQL Injection Vulnerabilities
http://secunia.com/advisories/40463/

ScriptsFeed Realtor Classifieds System "c" SQL Injection Vulnerability
http://secunia.com/advisories/40461/

EDItran Communications Platform Packet Handling Vulnerability
http://secunia.com/advisories/40395/

ScriptsFeed Auto Dealer Software "id" SQL Injection Vulnerability
http://secunia.com/advisories/40391/

Orbis CMS "s" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/40474/

ScriptsFeed Home Classifieds Software SQL Injection Vulnerabilities
http://secunia.com/advisories/40458/

ALPHA Ethernet Adapter II Web-Manager Authentication Bypass
http://secunia.com/advisories/40369/

ScriptsFeed Events Directory Software SQL Injection Vulnerabilities
http://secunia.com/advisories/40457/

ScriptsFeed General Classifieds Ads Software SQL Injection Vulnerabilities
http://secunia.com/advisories/40453/

Lanius CMS Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/40482/

Drupal Views Module Autocomplete User Information Disclosure Weakness
http://secunia.com/advisories/40444/

IRC Services MemoServ Denial of Service and Information Disclosure
http://secunia.com/advisories/40505/

ScriptsFeed Auto Classifieds Software "id" SQL Injection Vulnerabilities
http://secunia.com/advisories/40451/

Joomla Canteen Component Multiple Vulnerabilities
http://secunia.com/advisories/40503/

Fedora update for bugzilla
http://secunia.com/advisories/40464/

Fedora update for gcc
http://secunia.com/advisories/40468/

Google Chrome Memory Corruption Bugs May Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Jul/1024170.html

nuBuilder Local File Inclusion and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1726

NetworX Arbitrary File Upload and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1725

odCMS "design" Parameter Handling Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1724

News Office "n-cat" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1723

ATutor Admin Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/1722

Log1 CMS Admin Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/1721

Lanius CMS Admin Interface Cross Site Request Forgery Vulnerability
http://www.vupen.com/english/advisories/2010/1720

MooreAdvice Multiple Parameter Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1719

Giga Nepal CMS "id" and "pgid" Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1718

eSmart-vision "id" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1717

Asidus WebWizard "page_id" and "site_id" SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1716

Samin CMS "pg" Parameter Remote Directory Traversal Vulnerability
http://www.vupen.com/english/advisories/2010/1715

BrotherScripts Recipe Website Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1714

BrotherScripts Business Directory Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1713

BrotherScripts Auto Classifieds "id" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1712

DBHcms SQL Injection and Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1711

CompactCMS "keywords" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1710

CruxPA "txtusername" and "todo" Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1709

CruxCMS "txtusername" Parameter Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/1708

BookLibrary From Same Author for Joomla SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/1707

Studiomenozzi CMS Multiple Remote SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/1706

Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities
http://www.vupen.com/english/advisories/2010/1705

Samba 3.3.12 Memory Corruption Vulnerability
http://www.securiteam.com/unixfocus/5DQ2V0K26E.html

Novell ZENworks Configuration Management Preboot Service Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5UQ320K26O.html

HP OpenView NNM ovwebsnmpsrv.exe Command Line Argument Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5FQ2W0K27W.html

Microsoft Office Excel SxView Memory Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5SP2V1F20E.html

Microsoft Office Excel RTD Heap Corruption Vulnerability
http://www.securiteam.com/windowsntfocus/5UP2X1F20S.html

Microsoft Office Excel OBJ Stack Overflow Vulnerability
http://www.securiteam.com/windowsntfocus/5HP301F20S.html

Apple Safari WebKit HTML Button Use-after-free Vulnerability
http://www.securiteam.com/securitynews/5TP2W1F20G.html

HP OpenView Network Node Manager Execution of Arbitrary Code Vulnerabilities
http://www.securiteam.com/securitynews/5VP2Y1F20G.html

Hewlett-Packard OpenView NNM ovwebsnmpsrv.exe Bad Option Code Execution Vulnerability
http://www.securiteam.com/windowsntfocus/5VQ320K27K.html

CactuShop User Invoices Persistent XSS Vulnerability
http://www.securiteam.com/windowsntfocus/5HQ2Y0K27Q.html

Apple Webkit Option Element ContentEditable Remote Code Execution Vulnerability
http://www.securiteam.com/securitynews/5FQ2X0K26K.html

Adobe Flash Player AVM newFrameState Integer Overfow Code Execution Vulnerability
http://www.securiteam.com/securitynews/5GQ2Y0K26G.html

Apple Webkit ConditionEventListener Code Execution Vulnerability
http://www.securiteam.com/securitynews/5TQ310K26Q.html

Adobe Flash Player Multiple Tag JPEG Parsing Code Execution Vulnerability
http://www.securiteam.com/securitynews/5VQ330K26E.html

Adobe Flash Player LocalConnection Memory Corruption Code Execution Vulnerability
http://www.securiteam.com/securitynews/5WQ340K26A.html

Adobe Flash Player AVM2 getouterscope Opcode Code Execution Vulnerability
http://www.securiteam.com/securitynews/5SQ300K26C.html

NextGEN Gallery Wordpress Plugin XSS Vulnerability
http://www.securiteam.com/securitynews/5EQ2V0K27U.html

Adobe Shockwave Player Heap Memory Indexing Vulnerability
http://www.securiteam.com/securitynews/5GQ2X0K27Q.html

Apple Webkit SVG RadialGradiant Run-in Code Execution Vulnerability
http://www.securiteam.com/securitynews/5DQ2U0K27O.html

HP OpenView Network Node Manager (OV NNM) Execution of Arbitrary Code Vulnerabilities
http://www.securiteam.com/securitynews/5TQ300K27O.html

Apple Webkit Attribute Child Removal Remote Code Execution Vulnerability
http://www.securiteam.com/securitynews/5UQ310K27M.html

Adobe Flash Player Out of Bounds Memory Indexing Vulnerability
http://www.securiteam.com/securitynews/5EQ2W0K26I.html

Mozilla Firefox XSLT Sort Code Execution Vulnerability
http://www.securiteam.com/securitynews/5WQ330K27K.html

EvoCam Web Server OSX ROP Remote Exploit (Snow Leopard)
http://www.exploit-db.com/exploits/14254/

minerCPP 0.4b Remote BOF+Format String Attack Exploit
http://www.exploit-db.com/exploits/14248/

Red Hat Client Tools 'loginAuth.pkl' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/40492

Todd Miller Sudo 'secure path' Security Bypass Vulnerability
http://www.securityfocus.com/bid/40538

Oracle Java SE and Java for Business CVE-2010-0092 Remote Vulnerability
http://www.securityfocus.com/bid/39090

FastJar 'extract_jar()' Absolute Path Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41009

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

FastJar 'extract_jar()' Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41006

Avahi 'avahi-core/socket.c' Zero Size Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41075

RETIRED: Joomla! Phoca Gallery Component 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41347

LibTIFF FAX3 Decoder Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/40823

RPM Package Update File Attribute Security Bypass Vulnerability
http://www.securityfocus.com/bid/40512

MediaWiki 'thumb.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/38617

MediaWiki 'CSS validation' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/38621

MediaWiki CSS Input Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40423

RETIRED: JPodium Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41376

Multiple Java Runtime Implementations UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/30633

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

Apache Tomcat JSP Example Web Applications Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/24476

Apache Tomcat Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/28481

Apache Tomcat 'RequestDispatcher' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/30494

Apache Tomcat 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/30496

Multiple Vendor Multiple HTTP Request Smuggling Vulnerabilities
http://www.securityfocus.com/bid/13873

Apache Tomcat SingleSignOn Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27365

Apache Tomcat Manager and Host Manager Upload Script Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/24475

Apache Tomcat SSL Anonymous Cipher Configuration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/28482

Mozilla Firefox/Thunderbird/SeaMonkey XSLT Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41082

Mozilla Firefox CVE-2010-1200 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41090

Mozilla Firefox/Thunderbird/SeaMonkey DOM Nodes Integer Overflow Vulnerability
http://www.securityfocus.com/bid/41087

Mozilla Firefox CVE-2010-1202 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41094

Mozilla Firefox 'jstracer.cpp' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41099

Mozilla Firefox CVE-2010-1201 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41093

Mozilla Firefox Cross Document DOM Node Movement Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/38952

Multiple BrotherScripts 'username' and 'password' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41371

Oracle Java SE and Java for Business CVE-2010-0091 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39096

Oracle Java SE and Java for Business CVE-2010-0089 Remote Java Web Start Vulnerability
http://www.securityfocus.com/bid/39095

Oracle Java SE and Java for Business CVE-2010-0085 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39094

Oracle Java SE and Java for Business CVE-2010-0084 Remote Vulnerability
http://www.securityfocus.com/bid/39093

Oracle Java SE and Java for Business CVE-2010-0095 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39086

Oracle Java SE and Java for Business Sound Component MIDI Stream Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39084

Oracle Java SE and Java for Business 'XNewPtr()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39083

Oracle Java SE and Java for Business CVE-2010-0848 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39078

Oracle Java SE and Java for Business CVE-2010-0088 Remote Java Runtime Environme Vulnerability
http://www.securityfocus.com/bid/39081

Oracle Java SE and Java for Business 'MixerSequencer' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39077

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

cPanel Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/41391

Oracle Java SE and Java for Business CVE-2010-0094 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/39075

Oracle Java SE and Java for Business CVE-2010-0849 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39073

Oracle Java SE and Java for Business CVE-2010-0837 Remote Vulnerability
http://www.securityfocus.com/bid/39072

Oracle Java Runtime Environment 'JPEGImageEncoderImpl' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39062

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Oracle Java SE and Java for Business CVE-2010-0847 Remote Java 2D Vulnerability
http://www.securityfocus.com/bid/39071

Oracle Java SE and Java for Business CVE-2010-0839 Remote Sound Vulnerability
http://www.securityfocus.com/bid/39070

Oracle Java SE and Java for Business 'readMabCurveData()' Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39069

Oracle Java SE and Java for Business CVE-2010-0087 Remote Vulnerability
http://www.securityfocus.com/bid/39068

Oracle Java SE and Java for Business ImageIO 'JPEGImageReader' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39067

Multiple BrotherScripts 'articledetails.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41368

Microsoft Windows Kernel 'Win32k.sys' Window Creation Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/40569

UFO: Alien Invasion IRC Client Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41004

pam_captcha Username Enumeration Weakness
http://www.securityfocus.com/bid/41413

PSnews 'id' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41410

JPodium Component for Joomla! 'CID' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41409

NeoRecruit Component for Joomla! 'Itemid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41408

Jobs Pro Component for Joomla! 'search_jobs.html' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41403

NTSOFT BBS E-Market Professional Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/41401

Joomla! AutarTimonial Component 'index.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41400

Scriptsfeed Scripts Directory Software 'login.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41395

Lyrics V3 Engine 'artist_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/41394

Multi-Vendor Shopping Malls Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/41393

BrotherScripts Auto Classifieds Software 'info.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41392

Sun Java System Web Server Admin Interface Denial of Service Vulnerability
http://www.securityfocus.com/bid/41389

i-Net Solution Matrimonial Script 'alert.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/41387

BrotherScripts Auto Dealer Software 'info.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/41384

IBM BladeCenter Management Module Multiple Vulnerabilities
http://www.securityfocus.com/bid/41383

0 件のコメント:

コメントを投稿