2010年9月2日木曜日

2日 木曜日、赤口

UPDATE: Microsoft Security Bulletin Summary for August 2010
http://www.microsoft.com/technet/security/bulletin/MS10-aug.mspx

UPDATE: MS10-056 - Critical: Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (2269638)
http://www.microsoft.com/technet/security/bulletin/MS10-056.mspx

UPDATE: MS10-049 - Critical: Vulnerabilities in SChannel could allow Remote Code Execution (980436)
http://www.microsoft.com/technet/security/bulletin/MS10-049.mspx

UPDATE: Microsoft Security Advisory (2269637): Insecure Library Loading Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/2269637.mspx

[ANNOUNCE] Apache Traffic Server 2.0.1 released
http://trafficserver.apache.org/downloads.html

[ANNOUNCE] Apache Traffic Server 2.1.2-unstable released
http://trafficserver.apache.org/downloads.html

About the security content of iTunes 10
http://support.apple.com/kb/HT4328

iTunes 10 for Windows XP, Vista or Windows 7
http://www.apple.com/itunes/download/

JVNVU#204055 Blackboard Transact データベースに情報漏えいの脆弱性
http://jvn.jp/cert/JVNVU204055/index.html

JVNDB-2010-001933 Windows の Windows Service Isolation 機能における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001933.html

JVNDB-2010-001932 Windows のサービスのトレース機能における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001932.html

JVNDB-2010-001931 Windows のサービスのトレース機能における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001931.html

JVNDB-2010-001930 Windwos の TCP/IP スタックにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001930.html

JVNDB-2010-001929 Microsoft Office Excel および Open XML File Format Converter における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001929.html

JVNDB-2010-001928 Microsoft Windows Movie Maker におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001928.html

JVNDB-2010-001927 Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001927.html

JVNDB-2010-001926 Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001926.html

JVNDB-2010-001925 Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001925.html

JVNDB-2010-001924 Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001924.html

JVNDB-2010-001923 Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001923.html

JVNDB-2010-001922 Microsoft Windows のカーネルにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001922.html

JVNDB-2010-001921 Microsoft Windows の Cinepak コーデックにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001921.html

JVNDB-2010-001920 Microsoft Windows の SMB サーバーにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001920.html

JVNDB-2010-001919 Microsoft Windows の SMB サーバーにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001919.html

JVNDB-2010-001918 Microsoft Windows の SMB サーバーにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001918.html

JVNDB-2010-001917 Microsoft Office Word および Office Word Viewe における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001917.html

JVNDB-2010-001916 複数の Microsoft Office 製品におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001916.html

JVNDB-2010-001915 複数の Microsoft Office 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001915.html

JVNDB-2010-001914 複数の Microsoft Office 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001914.html

JVNDB-2010-001913 Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001913.html

JVNDB-2010-001912 Microsoft Windows のカーネルにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001912.html

JVNDB-2010-001911 Microsoft Windows XP のカーネルにおける権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001911.html

JVNDB-2010-001910 Microsoft Silverlight における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001910.html

JVNDB-2010-001841 Mozilla Firefox の layout/generic/nsObjectFrame.cpp における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001841.html

JVNDB-2010-001828 複数の Mozilla 製品におけるスクリプトパラメータに関する重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001828.html

JVNDB-2010-001826 複数の Mozilla 製品における SSL セキュリティステータスを偽装される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001826.html

JVNDB-2010-001820 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001820.html

JVNDB-2010-001817 複数の Mozilla 製品における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001817.html

JVNDB-2010-001814 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001814.html

JVNDB-2010-001740 Apache Tomcat における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001740.html

JVNDB-2010-001730 libpng に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001730.html

JVNDB-2010-001703 Adobe Reader および Acrobat における任意のローカルプログラムを実行させられる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001703.html

SDF, please!
http://isc.sans.edu/diary.html?storyid=9490

Bentley Microstation Insecure Library Loading Vulnerability
http://secunia.com/advisories/41106/

TeamMate Audit Management Software Suite Insecure Library Loading Vulnerability
http://secunia.com/advisories/41097/

Novell Netware v6.5 OpenSSH Remote Stack Overflow
http://www.exploit-db.com/exploits/14866/

Mozilla Firefox, Thunderbird, and SeaMonkey 'nsTreeSelection' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41853




- VMSA-2010-0013: VMware ESX third party updates for Service Console
http://www.vmware.com/security/advisories/VMSA-2010-0013.html

- Linux Kernel "irda_bind()" Object Cleanup Vulnerability
http://secunia.com/advisories/41234/
http://www.vupen.com/english/advisories/2010/2266
http://www.securityfocus.com/bid/42900

- Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42585

CESA-2010:0659 Moderate CentOS 5 i386 httpd Update
http://lwn.net/Alerts/403168/

CESA-2010:0661 Important CentOS 5 i386 kernel Update
http://lwn.net/Alerts/403169/

Edgard Chammas : ApPHP Calendar XSS - CSRF
http://www.criticalwatch.com/support/security-advisories.aspx?AID=33606

Ethical Hacker Group : KeePass version 2.12 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll) http://www.criticalwatch.com/support/security-advisories.aspx?AID=33607

Online Binary Planting Exposure Test
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00010.html

XSS vulnerability in ArtGK CMS forum
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00006.html

XSS vulnerability in Amiro.CMS FAQ
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00005.html

XSS vulnerability in Rumba CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00008.html

XSS vulnerability in ArtGK CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00009.html

XSS vulnerability in Rumba CMS tags
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00003.html

VMSA-2010-0013 VMware ESX third party updates for Service Console
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00004.html

VMSA-2010-0013
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00002.html

Tortoise SVN DLL Hijacking Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00007.html

[ MDVSA-2010:167 ] perl-libwww-perl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00001.html

[SECURITY] [DSA 2101-1] New wireshark packages fix several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-09/msg00000.html

「一見さんお断り」「商品や代金を預託」――“闇市場”も信用が第一
RSAセキュリティが実態を報告、「カード情報は1.5ドルから」
http://itpro.nikkeibp.co.jp/article/NEWS/20100902/351680/?ST=security

Month of Undisclosed 0-day Bugs
http://isc.sans.edu/diary.html?storyid=9487

Vulnerability Note VU#204055: Blackboard Transact database credentials disclosure
http://www.kb.cert.org/vuls/id/204055

Atlantis Studio Insecure Library Loading Vulnerability
http://secunia.com/advisories/41198/

DVDFab Insecure Library Loading Vulnerability
http://secunia.com/advisories/41228/

BS Contact Insecure Library Loading Vulnerability
http://secunia.com/advisories/41230/

HTTrack Insecure Library Loading Vulnerability
http://secunia.com/advisories/41224/

IBM Lotus Notes Insecure Library Loading Vulnerability
http://secunia.com/advisories/41223/

NetStumbler Insecure Library Loading Vulnerability
http://secunia.com/advisories/41188/

Nokia PC Suite Insecure Library Loading Vulnerability
http://secunia.com/advisories/41184/

ArchiCAD Insecure Library Loading Vulnerability
http://secunia.com/advisories/41231/

GFI Backup Insecure Library Loading Vulnerability
http://secunia.com/advisories/41226/

Sound Forge Pro Insecure Library Loading Vulnerability
http://secunia.com/advisories/41164/

WinMerge Insecure Library Loading Vulnerability
http://secunia.com/advisories/41143/

MPLAB IDE Insecure Library Loading Vulnerability
http://secunia.com/advisories/41219/

Arno's IPTABLES Firewall IPv6 Detection Security Issue
http://secunia.com/advisories/41207/

Linux Kernel "irda_bind()" Object Cleanup Vulnerability
http://secunia.com/advisories/41234/

TortoiseSVN Insecure Library Loading Vulnerability
http://secunia.com/advisories/41259/

Fedora update for xorg-x11-xinit
http://secunia.com/advisories/41257/

Inkscape Insecure Library Loading Vulnerability
http://secunia.com/advisories/41222/

Pthreads-win32 Insecure Library Loading Vulnerability
http://secunia.com/advisories/41215/

HP Insight Diagnostics Online Edition Unspecified Cross-Site Scripting
http://secunia.com/advisories/41261/

VMware ESX Server Multiple Vulnerabilities
http://secunia.com/advisories/41262/

VMware ESX Server Multiple Vulnerabilities
http://secunia.com/advisories/41196/

Ubuntu update for libwww-perl
http://secunia.com/advisories/41181/

VMWare VMnc Codec HexTile Encoding Buffer Overflow Vulnerability
http://www.securiteam.com/securitynews/5NP2V0A2KY.html

Mozilla Firefox Plugin Parameter EnsureCachedAttrParamArrays Code Execution Vulnerability
http://www.securiteam.com/securitynews/5OP2W0A2KE.html

Linux Kernel "irda_bind()" Function Object Destruction Vulnerability
http://www.vupen.com/english/advisories/2010/2266

mBlogger "postID" Parameter Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2265

Web Ideas Web Shop "page" and "ps_session" SQL Injection Issues
http://www.vupen.com/english/advisories/2010/2264

JE FAQ Pro for Joomla "catid" Remote SQL Injection Vulnerability
http://www.vupen.com/english/advisories/2010/2263

VMware ESX Security Update Fixes Multiple Package Vulnerabilities
http://www.vupen.com/english/advisories/2010/2262

Fedora Security Update Fixes php-pear-CAS Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2261

Fedora Security Update Fixes Socat Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2260

Ubuntu Security Update Fixes libwww-perl File Overwrite Vulnerability
http://www.vupen.com/english/advisories/2010/2259

Ubuntu Security Update Fixes bogofilter Heap Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/2258

Mandriva Security Update Fixes perl-libwww-perl Vulnerability
http://www.vupen.com/english/advisories/2010/2257

Mandriva Security Update Fixes libgdiplus Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2256

Debian Security Update Fixes Wireshark Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2255

Hitachi Storage Command Suite Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2254

Hitachi JP1/Desktop Navigation Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2253

Hitachi JP1/NETM Malformed Data Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2252

Hitachi JP1/Integrated Manager Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2010/2251

Hitachi JP1/Performance Analysis and Management Denial of Service
http://www.vupen.com/english/advisories/2010/2250

Hitachi JP1/Automatic Job Management System Denial of Service
http://www.vupen.com/english/advisories/2010/2249

TFTP Desktop 2.5 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/14857

TFTPDWIN v0.4.2 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/14856/

MOAUB #1 - Adobe Acrobat Reader and Flash Player “newclass” invalid pointer
http://www.exploit-db.com/exploits/14853/

Autodesk MapGuide Viewer ActiveX Denial of Service Vulnerability
http://www.exploit-db.com/exploits/14858/

Leadtools ActiveX Common Dialogs 16.5 Multiple Remote Vulnerabilities
http://www.exploit-db.com/exploits/14852/

Kernel release: 2.6.36-rc3
http://www.linux.org/news/2010/08/29/0001.html

Novell Netware SSH Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42875

Softbiz Jokes and Funny Pictures Script 'sbjoke_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/29931

OpenSSL 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42306

Adobe Flash Player and AIR (CVE-2010-2216) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42362

Adobe Flash Player and AIR (CVE-2010-2213) Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42364

Adobe Flash Player and AIR (CVE-2010-2214) Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42358

Adobe Flash Player and AIR (CVE-2010-2188) ActionScript Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40798

Adobe Acrobat and Reader Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42203

Adobe Flash Player and AIR (CVE-2010-2215) Unspecified Clickjacking Vulnerability
http://www.securityfocus.com/bid/42361

Adobe Flash Player and AIR ActionScript AVM1 ActionPush Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42363

TFTP Server TFTPDWin Unspecified Directory Traversal Vulnerability
http://www.securityfocus.com/bid/23937

Adobe Flash Player, Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/40586

Linux Kernel NFS Automount 'symlinks' Denial of Service Vulnerability
http://www.securityfocus.com/bid/39044

Linux Kernel GFS/GFS2 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/39101

Linux Kernel RTL8169 NIC Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/35281

Linux Kernel UBIFS Orphan Inode Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/30647

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel RTL8169 NIC 'RxMaxSize' Frame Size Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37521

Linux Kernel USB interface Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/39042

Linux Kernel 'tcp_rcv_state_process()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/39016

Linux Kernel 32-bit/64bit Emulation Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/29942

Linux Kernel DO_COREDUMP Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/26701

Samba 'SMB1 Packet Chaining' Unspecified Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/40884

Perl Safe Module 'reval()' and 'rdo()' CVE-2010-1447 Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40305

Perl Safe Module 'reval()' and 'rdo()' Restriction-Bypass Vulnerabilities
http://www.securityfocus.com/bid/40302

CPIO File Size Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/16057

MIT Kerberos GSS-API Checksum NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40235

GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38628

Apple QuickTime '_Marshaled_pUnk' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42841

phpCAS Service Ticket Validation Session Hijacking Vulnerability
http://www.securityfocus.com/bid/42162

phpCAS CAS Proxy Mode Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/42160

socat 'nestlex()' Command Line Argument Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42112

Wireshark 0.10.8 to 1.0.14 and 1.2.0 to 1.2.9 Multiple Vulnerabilities
http://www.securityfocus.com/bid/42618

Microsoft Visio 2003 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42681

Cisco Border Gateway Protocol Unknown Attribute Denial of Service Vulnerability
http://www.securityfocus.com/bid/42821

bogofilter Base64 Encoding '=' Character Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41339

Microsoft Office Property Code Execution Vulnerability
http://www.securityfocus.com/bid/18911

Sorinara Soritong MP3 Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/34863

Millennium Mp3 Studio '.m3u' File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40602

Nokia PC Suite Applications 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42799

IBM AIX FTP Server 'NLST' Command Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41762

Wireshark 'airpcap.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42630

RETIRED: CF Image Hosting Script 'inc/config.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/42845

libHX 'HX_split()' Remote Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42592

Apple Safari 'webkit.dll' Invalid SGV Text Style Denial of Service Vulnerability
http://www.securityfocus.com/bid/42844

Notepad++ Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42829

ClicknCMS 'index.php' Remote File Include Vulnerability
http://www.securityfocus.com/bid/42778

Core FTP LE Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39972

XOOPS Article Module 'article.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/28879

RETIRED: XOOPS 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42831

OpenOffice Impress File Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42202

PHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/40948

PHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
http://www.securityfocus.com/bid/41991

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Apache 'mod_proxy_http' 2.2.9 for Unix Timeout Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42102

Apache HTTP Server Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41963

Pidgin 'X-Status' Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/41881

KDE Okular PDB File Parsing RLE Decompression Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42702

GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

TYPO3 Core TYPO3-SA-2010-012 Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/42029

phpMyAdmin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42584

phpMyAdmin Configuration File PHP Code Injection Vulnerability
http://www.securityfocus.com/bid/42591

IBM DB2 prior to 9.7 Fix Pack 2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/40446

nginx HTTP Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/36384

iGaming CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/31340

uTorrent Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42632

Microsoft PowerPoint 2007 Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42742

RETIRED: Camtasia Studio DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42788

Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42585

Camtasia Studio DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42754

Fedora SSSD LDAP Unauthenticated Bind Security Bypass Vulnerability
http://www.securityfocus.com/bid/42757

Real Networks RealPlayer & RealPlayer SP Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42775

Bugzilla Multiple Vulnerabilities
http://www.securityfocus.com/bid/42275

Cisco Unified Presence SIP Message (CVE-2010-2840) Denial of Service Vulnerability
http://www.securityfocus.com/bid/42703

HP OpenView Network Node Manager 'execvp_nc()' Code Execution Vulnerability
http://www.securityfocus.com/bid/41829

Microsoft Word 'sprmCMajority' Record Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42136

Mozilla Firefox Plugin Parameter Reference Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41933

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

SUSE YaST WebYaST Appliance Pre-Installed Image Default Secret Key Security Bypass Vulnerability
http://www.securityfocus.com/bid/42128

FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42285

Opera Web Browser prior to 10.61 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/42407

OpenJDK 'IcedTea' Plugin Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42476

FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41663

FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42241

Apple Mac OS X CoreGraphics PDF File Processing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42653

MapServer Buffer Overflow and Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/41855

Microsoft Windows Indeo Filter 'iacenc.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42730

Adobe Shockwave Player CVE-2010-2875 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42668

Microsoft Windows Program Group Converter DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42705

VLC Media Player 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42707

Adobe Shockwave Player CVE-2010-2880 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42670

Adobe Shockwave Player CVE-2010-2864 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42666

Adobe Shockwave Player CVE-2010-2868 Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/42676

Adobe Shockwave Player CVE-2010-2869 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42674

Adobe Shockwave Player CVE-2010-2881 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42671

Adobe Shockwave Player CVE-2010-2882 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42672

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Microsoft Windows Address Book 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42648

MoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/40549

ImageMagick TIFF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35111

RETIRED: Adobe Shockwave Player APSB10-20 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/42657

ZABBIX 'formatQuery()' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42017

VTE Window and Icon Title Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41716

PHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/38708

PHP 'tempnam()' 'safe_mode' Validation Restriction-Bypass Vulnerability
http://www.securityfocus.com/bid/38431

libpng Memory Corruption and Memory Leak Vulnerabilities
http://www.securityfocus.com/bid/41174

ClamAV Security Bypass And Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/39262

libvirt Multiple Local Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/41981

RETIRED: Oracle MySQL Prior to 5.1.49 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/42586

Cacti Multiple Input Validation Security Vulnerabilities
http://www.securityfocus.com/bid/39639

Cacti Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/42575

Cacti Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/40332

Cacti Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/37109

HP StorageWorks Storage Mirroring Unspecified Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/40539

Autonomy KeyView Filter Module Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/41928

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/41198

HTML Purifier Versions Prior to 4.1.1 Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/41259

Ruby WEBrick UTF-7 Encoding Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/40895

uzbl 'uzbl-core' '@SELECTED_URI' Mouse Button Bindings Command Injection Vulnerability
http://www.securityfocus.com/bid/42297

Ruby WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability
http://www.securityfocus.com/bid/37710

QEMU KVM 'libspice' Component CVE-2010-0429 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42583

Drupal DRUPAL-SA-CORE-2010-002 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/42391

ZNC Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/42314

OpenConnect SSL Hostname Verification Security Bypass Vulnerability
http://www.securityfocus.com/bid/42094

Freeciv Lua Runtime Environment Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/40598

ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
http://www.securityfocus.com/bid/40317

Ghostscript Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/40426

RETIRED: LXR Cross Referencer TITLE Element Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42510

LXR Cross Referencer 'title' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/39865

SquirrelMail Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42399

X.Org X Server RENDER Extension 'mod()' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/39758

Red Hat lvm2-cluster 'clvmd' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42033

Microsoft Silverlight & .NET Framework CLR Virtual Method Delegate Code Execution Vulnerability
http://www.securityfocus.com/bid/42295

Microsoft Windows Movie Maker Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42268

Microsoft Excel 'FEATHEADER' Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/36945

Oracle Java SE and Java for Business JRE Trusted Method Chaining Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39065

Rumba XML 'index.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/42914

BS Contact 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42913

IBM Lotus Notes Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42910

Arno's IPTABLES Firewall IPv6 Detection Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/42909

Amiro.CMS Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/42908

Apple Mac OS X Mail Parental Control White List Security Bypass Vulnerability
http://www.securityfocus.com/bid/42904

MPLAB IDE 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42903

Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/42900

ApPHP Calendar 'calendar.class.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42897

KeePass 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42893

Babylon 'besextension.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42889

Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

Hitachi JP1/Desktop Navigation Unexpected Data Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42882

phpMyAdmin Debug Backtrace Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42874

Multiple Moo Products Unspecified Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/42872

WinImage 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42871

CF Image Hosting Script 'lang' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/42860

FCKEditor.NET File Renaming Remote Code Execution Weakness
http://www.securityfocus.com/bid/42859

PDF-XChange Viewer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42858

Virtual DJ 'hdjapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42857

PGP Desktop 'credssp.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42856

Microsoft Windows Media Encoder 9 'msxml.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42855

Microsoft Remote Desktop Protocol 'ieframe.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42853

Guidance Software EnCase 'rsaenh.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42852

Adobe Captivate 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42851

Internet Download Manager 'idmmkb.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42849

UltraVNC DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42846

Mereo 'GET' Request Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42839

Seagull 'frmQuestion' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42838

S9Y Serendipity 'include/functions_config.inc.php' HTML Injection Vulnerability
http://www.securityfocus.com/bid/42837

Novell Identity Manager '/tmp/idmInstall.log' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42834

Maxthon Browser 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42832

QtWeb Browser 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42828

BlogMan 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42830

GaleriaSHQIP 'album_id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42825

Qt SSL Certificate IP Address Wildcard Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/42833

iGaming CMS 'games.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/42820

Microsoft Windows Mail 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42818

NetStumbler 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42816

Gretech GOM Player 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42814

Adobe Audition (Cool Edit Pro) Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42813

Microsoft Windows Live Messenger 'msgsres.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42812

Microsoft Visio 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42809

TFTPD32 'IPHLPAPI.DLL' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42808

Adobe Flash Player 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42807

pecio cms 'template' Parameter Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/42806

DivX Plus Player DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42805

SiSoftware Sandra 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42804

Steam 'steamgamesupport.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42803

Winmerge 'MFC71ESN.DLL' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42800

UltraISO Premium 'daemon.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42797

Real Networks RealPlayer SP 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42796

IBM WebSphere Application Server Web Services Time Stamp Unspecified Security Vulnerability
http://www.securityfocus.com/bid/42801

Joomla! 'com_remository' Component Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/42794

BugTracker.NET 'search.aspx' SQL Injection Vulnerability
http://www.securityfocus.com/bid/42784

Red Hat GNOME Display Manager 64-Bit Operation Security Bypass Vulnerability
http://www.securityfocus.com/bid/42780

Anantasoft Gazelle CMS 'frmupload.html' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/42777

Apple Quicktime Pictureviewer Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42774

Nero 'bcgpoleacc.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42772

Real Networks RealPlayer SP 'rio500.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42771

PKZIP 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42770

Mozilla SeaMonkey 'dwmapi.dll DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42768

Valarsoft WebMatic Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/42767

Microsoft Windows Backup 'fveapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42763

Microsoft Windows Internet Communication Settings DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42762

Autodesk AutoCAD 'color.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42759

010 Editor 'wintab32.dlll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42746

TANDBERG MXP Series Video Conferencing Device Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42827

Multiple Linux Distributions CouchDB 'LD_LIBRARY_PATH' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42758

HP-UX Software Distributor Unspecified Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42755

CorelDRAW X3 'crlrib.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42750

Nullsoft Winamp 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42747

Mozilla Thunderbird 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42744

SEIL Routers IPv6 Unicast RPF Spoofing Vulnerability
http://www.securityfocus.com/bid/42741

NVIDIA nView 'nview.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42738

Bloodshed Dev-C++ Multiple EXE Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42737

Microsoft Windows Contacts 'wab32res.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42731

TechSmith Snagit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42729

spice-xpi Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/42725

Eolsoft Flash Movie Player '.swf' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42722

Adobe Premier Pro 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42721

Adobe OnLocation 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42719

Adobe InDesign 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42718

Trend Micro Internet Security Pro ActiveX Control Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42717

InterVideo WinDVD 'cpqdvd.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42716

Adobe Illustrator 'aires.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42715

Apple Safari 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42714

Microsoft Internet Connection Wizard DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42713

Roxio Creator DE 'homeutils9.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42712

Red Hat qspice-client Race Condition Vulnerability
http://www.securityfocus.com/bid/42711

Mapbender Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42710

Microsoft Windows BitLocker Drive Encryption DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42709

Roxio Photosuite 'homeutils9.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42708

Adobe Device Central CS5 'qtcf.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42706

Cisco Unified Presence SIP Message (CVE-2010-2839) Denial of Service Vulnerability
http://www.securityfocus.com/bid/42699

Cisco Unified Communications Manager SIP Message (CVE-2010-2838) Denial of Service Vulnerability
http://www.securityfocus.com/bid/42698

Acunetix Web Vulnerability Scanner DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42697

Cisco Unified Communications Manager SIP Message (CVE-2010-2837) Denial of Service Vulnerability
http://www.securityfocus.com/bid/42696

Microsoft Groove 2007 'mso.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42695

Adobe Photoshop 'Wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42693

Avast! Antivirus 'mfc90loc.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42691

Adobe Dreamweaver CS4 'ibfs32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42690

ClanSphere 'index.php' SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42689

BS.Player 'mfc71loc.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42688

Adobe Photoshop 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42686

Opera 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42663

TeamViewer 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42687

Adobe Shockwave Player 'DIRAPIX.dll' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42684

Adobe Shockwave Player 'DIRAPIX.dll' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42683

Adobe Shockwave Player Director rcsL Chunk Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42682

Adobe Shockwave Player rcsL Chunk Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42680

Adobe Shockwave Player Director PAMI Chunk Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42679

Adobe Shockwave Player CSWV Chunk Memory Corruption Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42678

Adobe Shockwave Player Director File FFFFFF88 Record Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42677

Adobe Shockwave Player Director mmap Trusted Chunk Size Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42675

Adobe Shockwave Player CVE-2010-2865 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42673

Adobe Shockwave Player TextXtra Allocator Integer Overflow Vulnerability
http://www.securityfocus.com/bid/42669

Adobe Shockwave Player Director File 0xFFFFFF45 RIFF Record Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42667

Adobe Shockwave Player tSAC Chunk Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42665

Adobe Shockwave Player CVE-2010-2863 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42664

Nagios XI 'users.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/42661

Microsoft Windows Movie Maker 'hhctrl.ocx' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42659

Joomla! 'com_remository' Component Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/42658

Apple Mac OS X Invalid Host Name SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/42655

Mozilla Firefox 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42654

Apple Mac OS X Apple Type Services Embedded Font Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42652

Apple Mac OS X CFNetwork Anonymous SSL/TLS Connections Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42651

Squid 'DNS' Reply Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42645

MODx Evolution 'editor.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/42644

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42642

Ghostscript TrueType Bytecode Interpreter Heap-Based Memory Corruption Vulnerability
http://www.securityfocus.com/bid/42640

HP OpenView Network Node Manager Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42636

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

Microsoft Windows Live Email 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42634

HP MagCloud Unspecified Security Bypass Vulnerability
http://www.securityfocus.com/bid/42631

Joomla! 'return' Parameter Open Redirection Vulnerability
http://www.securityfocus.com/bid/42629

Microsoft PowerPoint 'pptimpconv.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42628

Wing FTP Server HTTP Request Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42736

FreeType BDF Font File Parsing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42624

Anantasoft Gazelle CMS Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/42623

FreeType 'seac' Calls Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42621

Cisco WebEx ARF String Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/42620

AneCMS 'register/next' SQL Injection Vulnerability
http://www.securityfocus.com/bid/42615

TPlayer '.mp3' File Automix Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42610

Opera Web Browser 10.61 Denial of Service Vulnerability
http://www.securityfocus.com/bid/42601

Open Blog Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/42597

MAXdev MD-Pro 'sid' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/42616

e107 CMS Cross Site Request Forgery and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/42600

Microsoft Windows 'IcmpSendEcho()' Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42606

Joomla! 'com_fabrik' Component 'tableid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/42605

0 件のコメント:

コメントを投稿