2010年10月28日木曜日

28日 木曜日、大安

- Firefox Interleaving document.write and appendChild Denial of Service
http://www.exploit-db.com/exploits/15341/

Windows 7 and Windows Server 2008 R2 Service Pack 1 Release Candidate
http://www.microsoft.com/windowsserver2008/en/us/sp1.aspx

Windows 7 および Windows Server 2008 R2 の Service Pack 1 Release Candidate (KB976932)
http://www.microsoft.com/downloads/details.aspx?FamilyID=c3202ce6-4056-4059-8a1b-3a9b77cdfdda&displaylang=ja&Hash=x%2bAsbSN0TngwQXh3UVkl4dkiK%2b4JM87txXqzT73qfWvkoCXaYM2%2bcZPiVtU8qPdtajysXn1NHvRaKcWroYrPgA%3d%3d

Thunderbird 3.1.6 and 3.0.10 security updates now available
https://developer.mozilla.org/devnews/index.php/2010/10/27/thunderbird-3-1-6-and-3-0-10-security-updates-now-available/
http://www.mozillamessaging.com/en-US/thunderbird/3.1.6/releasenotes/
http://www.mozillamessaging.com/en-US/thunderbird/3.0.10/releasenotes/

Thunderbird 3.1.6 and 3.0.10 Updates Are Now Available
http://www.mozillamessaging.com/en-US/about/press/archive/2010-10-27-01

Trend Micro Deep Security 7.5 の公開およびサポート開始のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1485

ServerProtect 5.8においてスパイウェアパターンファイルの配信ができない現象について
http://www.trendmicro.co.jp/support/news.asp?id=1480

Cyber Security Awareness Month - Day 27 - Social Media use in the office
http://isc.sans.edu/diary.html?storyid=9826

Cyber Security Awareness Month - Day 28 - Role of the employee
http://isc.sans.edu/diary.html?storyid=9832

Mozilla Thunderbird Heap Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024651.html

Mozilla Seamonkey Heap Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024650.html

HP Storage Essentials Grants Access to Remote Users
http://securitytracker.com/alerts/2010/Oct/1024649.html

Palm webOS Flaw in Service API Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Oct/1024647.html

Fedora update for nss, nss-util, and nss-softokn
http://secunia.com/advisories/42020/

HP Storage Essentials LDAP Remote Unauthenticated Access
http://www.vupen.com/english/advisories/2010/2795

HP LoadRunner Web Tours Code Execution and Denial of Service
http://www.vupen.com/english/advisories/2010/2794

Cisco Products Multiple Remote Buffer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/2793

Powermail for TYPO3 Unspecified Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2792

VLC Media Player ActiveX and Plugin Memory Corruption Vulnerabilities
http://www.vupen.com/english/advisories/2010/2791

Fujitsu Interstage Products Servlet Service Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2790

Symantec IM Manager Administration Console SQL Injection Vulnerabilities
http://www.vupen.com/english/advisories/2010/2789

HP Insight Control Power Management for Windows Two Vulnerabilities
http://www.vupen.com/english/advisories/2010/2788

HP Version Control Repository Manager Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/2787

HP Insight Control Virtual Machine Management Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2786

HP Virtual Server Environment Remote File Download Vulnerability
http://www.vupen.com/english/advisories/2010/2785

HP Insight Control Server Migration for Windows Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2784

Apple iOS for iPhone Lock Screen Security Bypass Vulnerability
http://www.vupen.com/english/advisories/2010/2783

Mozilla Firefox DOM Insertion Remote Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2782




+ RHSA-2010:0809-1: Critical: xulrunner security update
http://rhn.redhat.com/errata/RHSA-2010-0809.html

+ RHSA-2010:0808-1: Critical: firefox security update
http://rhn.redhat.com/errata/RHSA-2010-0808.html

+- Oracle Fusion Middleware CVE-2010-3581 BPEL Console Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43954

Firefox 3.6.12 and 3.5.15 security updates now available
https://developer.mozilla.org/devnews/index.php/2010/10/27/firefox-3-6-12-and-3-5-15-security-updates-now-available/
http://www.mozilla.com/firefox/3.6.12/releasenotes/
http://www.mozilla.com/firefox/3.5.15/releasenotes/

MFSA 2010-73: Heap buffer overflow mixing document.write and DOM insertion
http://www.mozilla.org/security/announce/2010/mfsa2010-73.html

MFSA 2010-73: ヒープバッファオーバーフロー
http://www.mozilla-japan.org/security/announce/2010/mfsa2010-73.html

Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20101027-cs.shtml

Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Vulnerability in CiscoWorks Common Services
http://www.cisco.com/warp/public/707/cisco-amb-20101027-cs.shtml

RHSA-2010:0810-1: Critical: seamonkey security update
http://rhn.redhat.com/errata/RHSA-2010-0810.html

Hewlett-Packard : HP Insight Control Power Management for Windows, XSS, Cross Site Request Forgery (CSRF)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34033

Hewlett-Packard : HP Insight Control Server Migration for Windows, XSS, Privilege Escalation, Unauthorized Access
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34034

Hewlett-Packard : HP Virtual Server Environment for Windows, Remote Arbitrary File Download
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34035

Hewlett-Packard : HP Version Control Repository Manager (VCRM) for Windows XSS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34036

Hewlett-Packard : HP Insight Control Virtual Machine Management for Windows, XSS, Privilege Escalation, CSRF
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34037

Hewlett-Packard : HP Software Update HPeDiag, Disclosure of Information and Execution of Arbitrary Code
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34038

「クロネコヤマト」の携帯サイトに脆弱性
ログイン方法に問題、他人の個人情報が丸見えに
http://itpro.nikkeibp.co.jp/article/NEWS/20101028/353519/?ST=security

「.com」サイトの3割以上は「危険」、最も安全なのは「.jp」サイト
米マカフィーが2700万サイトを調査、全体の6%には危険が潜む
http://itpro.nikkeibp.co.jp/article/NEWS/20101028/353520/?ST=security

アクセス解析サービスを使用した Web サイト経由での攻撃に関する注意喚起
http://www.jpcert.or.jp/at/2010/at100028.txt

JPCERT/CC WEEKLY REPORT
http://www.jpcert.or.jp/wr/2010/wr104101.html

MyCart 2.0 Multiple Remote Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00262.html

USBsploit 0.4b - added: Auto[runplay] USB infection & PDF
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00255.html

"Back with another one of those block rockin beats"
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00257.html

CVE-2010-3700: Spring Security bypass of security constraints
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00254.html

[security bulletin] HPSBMA02533 SSRT080049 rev.1 - HP LoadRunner Web Tours 9.10 Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00260.html

[security bulletin] HPSBST02595 SSRT1000303 rev.1 - HP Storage Essentials Using LDAP, Remote Una
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00259.html

[security bulletin] HPSBST02595 SSRT1000303 rev.1 - HP Storage Essentials Using LDAP, Remote Una
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00258.html

rPSA-2010-0075-1 sudo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00224.html

Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00241.html

rPSA-2010-0074-1 ImageMagick
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00265.html

rPSA-2010-0073-1 lftp
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00234.html

rPSA-2010-0072-1 curl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00233.html

rPSA-2010-0071-1 automake
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00264.html

rPSA-2010-0070-1 cpio tar
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00242.html

[security bulletin] HPSBMI02582 SSRT100269 rev.1 - Palm webOS Camera Application, Unauthorized W
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00239.html

[security bulletin] HPSBMI02580 SSRT100254 rev.1 - Palm webOS, Code execution vulnerability in P
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00245.html

[security bulletin] HPSBMI02573 SSRT100227 rev.1 - Palm webOS, webOS Doc Viewer, Execution of Ar
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00261.html

AlstraSoft E-Friends 4.96 Multiple Remote Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00244.html

Breaking The SetDllDirectory Protection Against Binary Planting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00250.html

[DSECRG-09-032] Oracle Application Server - Linked XSS vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00240.html

[DSECRG-09-029] Oracle BI Publisher Enterprise 10 - Response Splitting
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00229.html

WinMerge Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00248.html

Secunia PSI Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00251.html

Orbit Downloader Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00232.html

Nessus Client Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00231.html

Internet Download Manager Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00230.html

FlipAlbum Vista Pro Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00228.html

Secunia Research: Winamp VP6 Content Parsing Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00227.html

ACDSee Photo Manager Insecure Library Loading Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00226.html

SQL injection in DBHcms
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00247.html

XSS in NinkoBB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00267.html

Authentication bypass in phpLiterAdmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00237.html

Path disclosure in MyBB
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00263.html

LFI in DZCP
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00236.html

LFI in Novaboard
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00223.html

Information disclosure in BloofoxCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00252.html

Information disclosure in BloofoxCMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00253.html

XSS vulnerability in BlogBird platform
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00235.html

XSS vulnerability in BlogBird platform
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00266.html

XSRF (CSRF) in Zomplog
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00225.html

XSS vulnerability in Zomplog
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00246.html

Stored XSS vulnerability in Zomplog
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00243.html

SQL injection in Energine
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00238.html

SQL injection in BloofoxCMS registration plugin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00222.html

XSS vulnerability in Zomplog
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-10/msg00249.html

Apple Safari Binary Planting Vulnerability
http://www.securiteam.com/windowsntfocus/6D03H2000C.html

Adobe Flash Player User-assisted Privacy Compromise Vulnerability
http://www.securiteam.com/securitynews/6C03G2000Q.html

DZCP "language" File Inclusion Vulnerability
http://secunia.com/advisories/41963/

mpg123 "utf8_ascii()" String Handling Vulnerability
http://secunia.com/advisories/41938/

Apple iOS Emergency Call Passcode Lock Security Bypass Weakness
http://secunia.com/advisories/41977/

HP Operations Orchestration Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41983/

Energine "NRGNSID" Cookie SQL Injection Vulnerability
http://secunia.com/advisories/41973/

NinkoBB Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/41933/

IBM WebSphere MQ Certificate Spoofing Vulnerability
http://secunia.com/advisories/41993/

Symantec IM Manager Multiple SQL Injection Vulnerabilities
http://secunia.com/advisories/41959/

Fujitsu Interstage Products Host Header Buffer Overflow Vulnerabilities
http://secunia.com/advisories/41953/

HP Insight Dynamics - VSE File Disclosure Vulnerability
http://secunia.com/advisories/41999/

HP Insight Control Multiple Vulnerabilities
http://secunia.com/advisories/42000/

Mozilla Firefox Unspecified Code Execution Vulnerability
http://secunia.com/advisories/41957/

HP Version Control Repository Manager Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41998/

CometBird Multiple Vulnerabilities
http://secunia.com/advisories/41956/

Symantec IM Manager Input Validation Flaws Let Remote Users Inject SQL Commands
http://securitytracker.com/alerts/2010/Oct/1024648.html

CiscoWorks Common Services Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024646.html

Adobe Shockwave Player Bug Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Oct/1024635.html

DATAC RealWin SCADA 1.06 Buffer Overflow Exploit
http://www.exploit-db.com/exploits/15337/

MinaliC Webserver 1.0 Remote Source Disclosure/File Download
http://www.exploit-db.com/exploits/15336/

MinaliC Webserver v1.0 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15333/

MinaliC Webserver v1.0 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15334/

Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44425

Nessus 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44472

Adobe Shockwave Player rcsL Chunk EAX Register Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44291

Mozilla Firefox SeaMonkey and Thunderbird 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44251

Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44249

Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44247

Mozilla Firefox and SeaMonkey Gopher Parser Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44253

Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44252

Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44248

Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44245

Mozilla Firefox SeaMonkey and Thunderbird DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44250

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3174 Memory-Corruption Vulnerability
http://www.securityfocus.com/bid/44246

Online Grades Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/44399

Oracle Fusion Middleware CVE-2010-3581 BPEL Console Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/43954

Oracle Fusion Middleware CVE-2010-2413 BI Publisher HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/43962

Symantec IM Manager Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/44299

DATAC RealWin Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/44150

Todd Miller Sudo Runas Group Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43019

Todd Miller Sudo 'sudoedit' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38362

Todd Miller Sudo 'runas_default' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38432

Todd Miller Sudo 'sudoedit' Path Resolution Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/39468

Todd Miller Sudo 'secure path' Security Bypass Vulnerability
http://www.securityfocus.com/bid/40538

ImageMagick TIFF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35111

LFTP 'Content-Disposition' HTTP Header Arbitrary File Overwrite Vulnerability
http://www.securityfocus.com/bid/43728

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

GNU Automake Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/37378

GNU Tar and GNU Cpio Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38628

AlstraSoft E-friends 'GetStartOptions.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/20088

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3176 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44243

Multiple Browser Wild Card Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/42817

Apache mod_jk2 Host Header Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/27752

Spring Security URI Path Parameter Security Bypass Vulnerability
http://www.securityfocus.com/bid/44496

HP LoadRunner Web Tours Unspecified Denial of Service Vulnerability
http://www.securityfocus.com/bid/44487

AppIdeas MyCart Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/44486

HP Storage Essentials LDAP Unspecified Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/44485

Internet Download Manager 'Schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44480

HP Palm Pre webOS API Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44479

HP Palm webOS Camera Local Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/44478

Orbit Downloader 'schannel.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44477

AlstraSoft E-Friends Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/44476

ACDSee Photo Manager DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44474

HP Palm Pre webOS Doc Viewer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44473

mpg123 'utf8_ascii()' ID3 Data Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44470

Cisco CiscoWorks Common Services Web Server Module Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44468

Nullsoft Winamp VP6 Video Content Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44466

BlogBird Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44465

bloofoxCMS 'gender' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/44464

Zomplog Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44463

NinkoBB 'users.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44462

Energine 'NRGNSID' Cookie Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/44461

DBHcms Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/44460

NovaBoard 'nova_lang' Local File Include Vulnerability
http://www.securityfocus.com/bid/44459

deV!L'z Clanportal Local File Include Vulnerability
http://www.securityfocus.com/bid/44458

LES PACKS 'ID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/44457

Joomla! Projects 'com_projects' Component SQL Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/44456

0 件のコメント:

コメントを投稿