2010年11月10日水曜日

10日 水曜日、友引

+ Jetty 6.1.26 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-6.1/VERSION.txt

Field Forge: Distributed parallel processing for PostgreSQL
http://www.postgresql.org/about/news.1254

Linuxメモリ監視 でMemUsedカウンタの取得値が実際の使用メモリ値と異なる
http://www.say-tech.co.jp/support/linux/linux-memused/index.shtml

テキストログ監視で検索対象文字列に半角スペースが含まれると、正常に検索できない
http://www.say-tech.co.jp/support/linux/post-53/index.shtml

US-CERT Technical Cyber Security Alert TA10-313A -- Microsoft Updates for Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/Cert/2010-11/msg00000.html

JVNTA10-313A Microsoft 製品における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA10-313A/index.html

JVNDB-2010-002283 複数の Adobe 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002283.html

JVNDB-2010-002282 Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002282.html

JVNDB-2010-002281 Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002281.html

JVNDB-2010-002280 RealNetworks RealPlayer の browser-plugin 実装における任意のプログラムを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002280.html

JVNDB-2010-002279 RealNetworks RealPlayer の RichFX コンポーネントにおけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002279.html

JVNDB-2010-002278 RealNetworks RealPlayer の ActiveX コントロールにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002278.html

JVNDB-2010-002277 SAP BusinessObjects Axis2 におけるデフォルトパスワードの問題
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002279.html

PUBLIC ADVISORY: 11.09.10: Microsoft Word RTF File Parsing Stack Buffer Overflow Vulnerability
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=880

Novell eDirectory Server Malformed Index Denial of Service Vulnerability
http://www.securiteam.com/securitynews/6J02W2K0AQ.html

IBM Tivoli Storage Manager FastBack Mount NULL Pointer Dereference DoS Vulnerabilit
http://www.securiteam.com/windowsntfocus/6I02V2K0AY.html

IBM TSM FastBack Server _DAS_ReadBlockReply Denial of Service Vulnerability
http://www.securiteam.com/windowsntfocus/6K02X2K0AS.html

Linux Kernel VIDIOCSMICROCODE Access Control Flaw Lets Local Users Gain Elevated Privileges
http://securitytracker.com/alerts/2010/Nov/1024710.html

Linux Kernel Error in Futex Macros Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024709.html

Apache APR-util 'apr_brigade_split_line' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43673

Microsoft Office RTF File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44652




+ マイクロソフト セキュリティ情報 2010 年 11 月のセキュリティ情報
http://www.microsoft.com/japan/technet/security/bulletin/ms10-nov.mspx

+ MS10-087 - 緊急: Microsoft Office の脆弱性により、リモートでコードが実行される (2423930)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-087.mspx
http://www.microsoft.com/technet/security/Bulletin/MS10-087.mspx
http://www.securityfocus.com/bid/44659
http://www.securityfocus.com/bid/44656
http://www.securityfocus.com/bid/42628
http://www.securityfocus.com/bid/44660
http://www.securityfocus.com/bid/44652

+ MS10-088 - 重要: Microsoft PowerPoint の脆弱性により、リモートでコードが実行される (2293386)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-088.mspx
http://www.microsoft.com/technet/security/Bulletin/MS10-088.mspx
http://www.securityfocus.com/bid/44628

+ RHSA-2010:0839-1: Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0839.html

+ Linux Kernel 'io_submit_one()' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/44755
http://securitytracker.com/alerts/2010/Nov/1024708.html

+ PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

+ Linux Kernel 'net/core/filter.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44758

+ Linux Kernel Futex Macros Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44754

- MS10-089 - 重要: Forefront Unified Access Gateway (UAG) の脆弱性により、特権が昇格される (2316074)
http://www.microsoft.com/japan/technet/security/bulletin/MS10-089.mspx
http://www.microsoft.com/technet/security/Bulletin/MS10-089.mspx
http://www.securityfocus.com/bid/44634
http://www.securityfocus.com/bid/44633
http://www.securityfocus.com/bid/44632
http://www.securityfocus.com/bid/44631

[ANN] Apache Felix SCR Generator 1.0.0, SCR Annotations 1.4.0, Maven SCR Plugin 1.6.0, SCR Ant Task 1.0.0 released
http://felix.apache.org/site/apache-felix-maven-scr-plugin.html

[ANN] Axiom 1.2.10 released
http://ws.apache.org/axiom/

[ANN] Apache Sling JCR Access Manager 2.1.0, JCR User Manager 2.1.0, JCR WebDAV support 2.1.0, and JCR DavEX support 1.0.0 Released
http://sling.apache.org/
http://sling.apache.org/site/managing-users-and-groups-jackrabbitusermanager.html
http://sling.apache.org/site/managing-permissions-jackrabbitaccessmanager.html

APSB10-27 Security update available for Adobe Flash Media Server
http://www.adobe.com/support/security/bulletins/apsb10-27.html

UPDATE: APSB10-26 Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb10-26.html

UPDATE: APSA10-05 Security Advisory for Adobe Flash Player, Adobe Reader and Acrobat
http://www.adobe.com/support/security/advisories/apsa10-05.html

UPDATE: HPSBUX02195 SSRT061237 rev.1 - Software Distributor(SD)を実行するHP-UX、リモートサービス拒否(DoS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01734388&docLocale=ja_JP&admit=109447626+1289355530402+28353475

UPDATE: HPSBUX02262 SSRT071447 rev. 1 - Apacheを実行するHP-UX、リモートでの任意コードの実行、クロスサイトスクリプティング(XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01712206

UPDATE: HPSBUX02313 SSRT080015 rev.2 - Apache を実行する HP-UX、リモートクロスサイトスクリプティング (XSS)
http://www11.itrc.hp.com/service/cki/docDisplay.do?docLocale=ja_JP&docId=emr_na-c01394146

View Bulletin PSN-2010-11-983: Juniper Secure Access Series meeting_testjava.cgi XSS Vulnerability (ZDI-10-231)
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2010-11-983&viewMode=view

Catalyst-Plugin-PageCache-0.31 released
http://search.cpan.org/~timb/Catalyst-Plugin-PageCache-0.31/

UPDATE: 2269637: Insecure Library Loading Could Allow Remote Code Execution
http://www.microsoft.com/technet/security/advisory/2269637.mspx

UPDATE: 2269637: 安全でないライブラリのロードにより、リモートでコードが実行される
http://www.microsoft.com/japan/technet/security/advisory/2269637.mspx

InterN0T : Seo Panel 2.1.0 - Critical File Disclosure
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34197

Microsoft : Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34214

Red Hat : [RHSA-2010:0834-01] flash-plugin: Critical Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34196

Core Security Technologies : [CORE-2010-0825] Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34213

「組込みシステムに情報セキュリティを」セミナー開催のお知らせ
~情報セキュリティ面でも安全な製品開発に向けて~
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_embsys_2010_2nd.html

ウェブサイト運営者向けセキュリティ対策セミナー開催のお知らせ
~ウェブサイトを安全に運営するための勘どころ~
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_web_2010_2.html

Secunia Research: Microsoft Office Drawing Shape Container Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00095.html

[ MDVSA-2010:223 ] mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00093.html

Secunia Research: Microsoft PowerPoint PP7X32.DLL Record Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00091.html

[ MDVSA-2010:222 ] mysql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00092.html

IBM OmniFind - several vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00089.html

D-Link DIR-300 authentication bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00087.html

[USN-1008-4] libvirt regression
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00090.html

[CORE-2010-0825] Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00086.html

JQuarks4s Joomla Component 1.0.0 Blind SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00088.html

富士通ビー・エス・シーが暗号化ソフト「FENCE-Pro」「FENCE-Email For Gateway」を機能拡張
http://itpro.nikkeibp.co.jp/article/NEWS/20101109/353972/?ST=security

November 2010 Microsoft Black Tuesday Summary
http://isc.sans.edu/diary.html?storyid=9910

Insecure Handling of URL Schemes in iOS
http://isc.sans.edu/diary.html?storyid=9913

Microsoft Office for Mac Multiple Vulnerabilities
http://secunia.com/advisories/42144/

Microsoft Office Multiple Vulnerabilities
http://secunia.com/advisories/38521/

Microsoft Office 2004 for Mac Integer Underflow Vulnerability
http://secunia.com/advisories/42103/

Microsoft Office PowerPoint Two Vulnerabilities
http://secunia.com/advisories/39304/

Microsoft Forefront Unified Access Gateway Multiple Vulnerabilities
http://secunia.com/advisories/42131/

Juniper IVE OS "meeting_testjava.cgi" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42145/

PHP "mb_strcut()" Information Disclosure Security Issue
http://secunia.com/advisories/42135/

Aardvark Topsites "q" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/41985/

Spree JSON Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42156/

Seo Panel Multiple Vulnerabilities
http://secunia.com/advisories/40670/

HAVP Insecure Whitelist Security Issue
http://secunia.com/advisories/42180/

Suricata TCP Detection Evasion Security Issues
http://secunia.com/advisories/42158/

ImpressCMS SQL Injection Vulnerability
http://secunia.com/advisories/42160/

pfSense "graph.php" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42138/

DeluxeBB Authentication Bypass Security Issue
http://secunia.com/advisories/42154/

PayPal for iPhone Certificate Verification Security Issue
http://secunia.com/advisories/42115/

Red Hat Certificate Server MD5 and SCEP Vulnerabilities
http://secunia.com/advisories/42181/

Fedora update for pootle
http://secunia.com/advisories/42199/

SAP NetWeaver Composition Environment Memory Corruption Vulnerability
http://secunia.com/advisories/42110/

SmartFTP Filename Processing Unspecified Vulnerability
http://secunia.com/advisories/42060/

Silo Insecure Library Loading Vulnerability
http://secunia.com/advisories/42170/

Joomla! JQuarks4s Component "q" SQL Injection Vulnerability
http://secunia.com/advisories/42164/

Pootle "match_names" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42185/

Apple Mac OS X ATSServer CFF Font Parsing Vulnerability
http://secunia.com/advisories/42151/

Novell GroupWise Multiple Vulnerabilities
http://secunia.com/advisories/40820/

Linux Kernel Null Pointer Dereference in io_submit_one() Lets Local Users Deny Service
http://securitytracker.com/alerts/2010/Nov/1024708.html

Microsoft Forefront Unified Access Gateway Input Validation Flaws Permit Cross-Site Scripting and URL Redirection Attacks
http://securitytracker.com/alerts/2010/Nov/1024707.html

Microsoft PowerPoint Bugs Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024706.html

Microsoft Office Flaws Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024705.html

Novell GroupWise Internet Agent Buffer Overflows in Processing VCALENDAR Data Let Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024704.html

Novell GroupWise Internet Agent Overflow in Parsing E-mail 'Content-Type' Number Values Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024703.html

Novell GroupWise Internet Agent Overflow in Parsing E-mail 'Content-Type' Values Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024702.html

Novell GroupWise Internet Agent Stack Overflow in Processing E-mail 'Content-Type' Values Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024701.html

Novell GroupWise Internet Agent IMAP Service Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024700.html

SAP NetWeaver 'sapstartsrv.exe' Processing Error Lets Remote Users Execute Arbitrary Code
http://securitytracker.com/alerts/2010/Nov/1024699.html

Microsoft Forefront Unified Access Gateway Cross Site Scripting (MS10-089)
http://www.vupen.com/english/advisories/2010/2925

Microsoft Office PowerPoint Two Code Execution Vulnerabilities (MS10-088)
http://www.vupen.com/english/advisories/2010/2924

Microsoft Office Multiple Code Execution Vulnerabilities (MS10-087)
http://www.vupen.com/english/advisories/2010/2923

SAP NetWeaver "sapstartsrv.exe" Remote Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2922

Apple Mac OS X ATS Font Processing Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/2921

Novell GroupWise Multiple Code Execution and Information Disclosure
http://www.vupen.com/english/advisories/2010/2920

Redhat Security Update Fixes PKI Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2919

Redhat Security Update Fixes Flash Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/2918

SuSE Security Update Fixes Mozilla Suite Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2917

Mandriva Security Update Fixes MySQL Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2916

IBM OmniFind Privilege Escalation Vulnerability
http://www.exploit-db.com/exploits/15475/

IBM OmniFind Crawler Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15476/

IBM OmniFind Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/15474/

RETIRED: Microsoft November 2010 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/44649

PHP 'mb_strcut()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44727

Microsoft Office Drawing Exception Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44659

Novell GroupWise Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44732

Microsoft Office Art Drawing Record Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44656

Microsoft PowerPoint (CVE-2010-2573) Heap Corruption Vulnerability
http://www.securityfocus.com/bid/44628

PHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/44605

Adobe Flash Player DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44671

Adobe Flash Player CVE-2010-3652 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44687

Adobe Flash Player CVE-2010-3649 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44685

Adobe Flash Player CVE-2010-3647 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44683

Adobe Flash Player CVE-2010-3646 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44682

Adobe Acrobat, Reader, and Flash CVE-2010-3654 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44504

Adobe Flash Player CVE-2010-3648 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44684

Adobe Flash Player CVE-2010-3650 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44686

Adobe Flash Player CVE-2010-3645 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44681

Adobe Flash Player CVE-2010-3644 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44680

Adobe Flash Player CVE-2010-3638 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44693

Adobe Flash Player CVE-2010-3643 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44679

Adobe Flash Player CVE-2010-3641 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44677

Adobe Flash Player CVE-2010-3639 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44692

Adobe Flash Player CVE-2010-3642 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44678

Adobe Flash Player CVE-2010-3640 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44675

Adobe Flash Player CVE-2010-3636 Policy File Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/44691

Microsoft PowerPoint 'PP7X32.DLL' (CVE-2010-2572) Remote Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44626

Adobe Flash Player 'Flash10h.ocx' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44690

Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43022

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Oracle MySQL Prior to 5.1.51 Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/43676

Microsoft Office 'pptimpconv.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42628

Apple QuickTime H.264 Movie File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/39159

Microsoft Forefront Unified Access Gateway 'Signurl.asp' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/44634

Oracle MySQL Prior to 5.1.49 'JOIN' Statement Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42646

Oracle MySQL 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42598

Oracle MySQL 'HANDLER' interface Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42633

Oracle MySQL 'EXPLAIN' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42599

Oracle MySQL Prior to 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42596

RETIRED: osTicket 'module.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/44739

Adobe Reader 9.4 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44638

Linux Kernel 'net/core/filter.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44758

Adobe Flash Media Server CVE-2010-3633 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44757

Adobe Flash Media Server CVE-2010-3634 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44756

Linux Kernel 'io_submit_one()' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/44755

Linux Kernel Futex Macros Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44754

Adobe Flash Media Server CVE-2010-3635 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44753

Suricata TCP Detection Evasion Security Bypass Vulnerability
http://www.securityfocus.com/bid/44749

SEO Panel Multiple Remote Security Vulnerabilities
http://www.securityfocus.com/bid/44748

HAVP '/etc/havp/whitelist' Configuration File Security Bypass Vulnerability
http://www.securityfocus.com/bid/44747

Apple iOS URL Schemes Handling Security Bypass Vulnerability
http://www.securityfocus.com/bid/44746

ImpressCMS Unspecified SQL Injection Vulnerability
http://www.securityfocus.com/bid/44745

D-Link DIR-300 'tools_admin.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/44743

IBM OmniFind Multiple Vulnerabilities
http://www.securityfocus.com/bid/44740

Woltlab Burning Board 'locator.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44735

Microsoft Office Large SPID Read AV Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44660

Microsoft Office RTF File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44652

Microsoft Forefront Unified Access Gateway Mobile Portal Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/44633

Microsoft Forefront Unified Access Gateway Web Monitor Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/44632

Microsoft Forefront Unified Access Gateway Spoofing Vulnerability
http://www.securityfocus.com/bid/44631

0 件のコメント:

コメントを投稿