2010年11月2日火曜日

2日 火曜日、仏滅

JVNVU#889047 Attachmate Reflection for the Web におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/cert/JVNVU889047/index.html

JVNDB-2010-002238 Oracle Sun Products Suite の Oracle iPlanet Web Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002238.html

JVNDB-2010-002237 Oracle Solaris および OpenSolaris における SCSI enclosure services デバイスドライバの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002237.html

JVNDB-2010-002236 Oracle Solaris および OpenSolaris における ZFS の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002236.html

JVNDB-2010-002235 Oracle Solaris および OpenSolaris における InfiniBand の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002235.html

JVNDB-2010-002234 Oracle Solaris および OpenSolaris の Solaris コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002234.html

JVNDB-2010-002233 Oracle Sun Products Suite の Oracle iPlanet Web Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002233.html

JVNDB-2010-002232 Oracle Solaris および OpenSolaris における Kernel/X86 の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002232.html

JVNDB-2010-002231 Oracle Sun Products Suite の Oracle iPlanet Web Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002231.html

JVNDB-2010-002230 Oracle Solaris における su の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002230.html

JVNDB-2010-001892 FreeType 2 における CFF フォントの処理に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001892.html

JVNDB-2008-001611 Apache Tomcat におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001611.html

Cyber Security Awareness Month - Day 31 - Tying it all together
http://isc.sans.edu/diary.html?storyid=9853

AVG Internet Security v9.0.851 Local Denial of Service Exploit
http://www.exploit-db.com/exploits/15384/

Rising RSNTGDI.sys Local Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15383/




+ JK-1.2.31 released
http://tomcat.apache.org/connectors-doc/
http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html

+- MySQL Community Server 5.1.52 has been released
http://dev.mysql.com/doc/refman/5.1/en/mysql-nutshell.html

+ RHSA-2010:0819-1: Moderate: pam security update
http://rhn.redhat.com/errata/RHSA-2010-0819.html

+ SA42052: ProFTPD Directory Traversal and Buffer Overflow Vulnerabilities
http://secunia.com/advisories/42052/
http://www.securityfocus.com/bid/44562

- Dovecot Access Control List (ACL) Plugin Security Bypass Weakness
http://www.securityfocus.com/bid/41964

- RHSA-2010:0817-1: Low: Red Hat Enterprise Linux 3 - End Of Life
http://rhn.redhat.com/errata/RHSA-2010-0817.html

[ANNOUNCE] Apache Jackrabbit 2.0.3 released
http://jackrabbit.apache.org/downloads.html

[ANNOUNCE] Apache Jackrabbit 2.1.2 released
http://jackrabbit.apache.org/downloads.html

[ANNOUNCE] PostgreSQL 9.1alpha2 Now Available
http://www.postgresql.org/about/news.1252

Linux Kernel release: 2.6.37-rc1
http://www.linux.org/news/2010/11/01/0001.html

日本の「迷惑メール率」は9割、「標的型攻撃」も増加中
自動翻訳で日本語の迷惑メールを作成、738通に1通はウイルス
http://itpro.nikkeibp.co.jp/article/NEWS/20101102/353710/?ST=security

JVNDB-2010-002229 Oracle Solaris における Live Upgrade の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002229.html

JVNDB-2010-002228 Oracle Solaris における Scheduler の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002228.html

JVNDB-2010-002227 Oracle Fusion Middleware の Forms コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002227.html

JVNDB-2010-002226 Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002226.html

JVNDB-2010-002225 Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002225.html

JVNDB-2010-002224 Oracle Fusion Middleware の Cabo/UIX コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002224.html

JVNDB-2010-002223 Oracle Fusion Middleware の OID コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002223.html

JVNDB-2010-002222 複数の Oracle 製品の Perl コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002222.html

JVNDB-2010-002221 Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002221.html

JVNDB-2010-002220 Oracle Database Server の XDK コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002220.html

JVNDB-2010-000051 GVim における DLL 読み込みに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000051.html

[ MDVSA-2010:219 ] mozilla-thunderbird
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00011.html

Call for Papers: The International Conference on Cyber Conflict, Estonia
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00030.html

Call for Papers -YSTS V - Security Conference, Brazil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00029.html

Joomla 1.5.21 Potential SQL Injection Flaws
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00028.html

WSN Links SQL Injection Vulnerability (CVE-2010-4006)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00027.html

[ MDVSA-2010:218 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00004.html

XSS and SQL Injection vulnerabilities in CMS WebManager-Pro
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00026.html

[ MDVSA-2010:217 ] dovecot
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00025.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4089
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00023.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4087
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00024.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4088
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00022.html

cforms WordPress Plugin Cross Site Scripting Vulnerability - CVE-2010-3977
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00021.html

Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-4086
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00020.html

[ MDVSA-2010:216 ] python
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00019.html

[ MDVSA-2010:215 ] python
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00017.html

[ MDVSA-2010:214 ] kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00018.html

Revision: Audacity (= 1.3 Beta Multiple Local Vulnerabilities ===> Audacity <= 1.3 Beta DLL Hijackin http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00016.html

[DEMO] Sample videos about IDS/IPS evasions...
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00015.html

H2HC 2010 - Final Speakers List Available
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00014.html

[security bulletin] HPSBMA02598 SSRT100314 rev.2 - HP Insight Control Virtual Machine Management
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00013.html

[security bulletin] HPSBMA02607 SSRT100214 rev.1 - HP Insight Control for Linux, Remote Cross Si
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00012.html

[security bulletin] HPSBMA02606 SSRT100321 rev.1 - HP Insight Orchestration Software for Windows
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00006.html

[security bulletin] HPSBMA02605 SSRT100238 rev.1 - HP Insight Managed System Setup Wizard for Wi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00007.html

[security bulletin] HPSBMA02604 SSRT100320 rev.1 - HP Insight Recovery for Windows, Remote Cross
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00008.html

[security bulletin] HPSBMA02602 SSRT100317 rev.1 - HP Insight Control Performance Management for
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00005.html

[security bulletin] HPSBMA02600 SSRT100239 rev.1 - HP Insight Control Performance Management for
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00009.html

Audacity (= 1.3 Beta Multiple Local Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00010.html

Secunia Research: SonicWALL SSL-VPN End-Point ActiveX Control Buffer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00003.html

Secunia Research: Adobe Shockwave Player "DEMX" Chunk Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00002.html

Secunia Research: Adobe Shockwave Player "pamm" Chunk Parsing Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00001.html

[USN-1011-3] Xulrunner vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00000.html

CVE-2010-3654 exploit in the wild
http://isc.sans.edu/diary.html?storyid=9859

Checkpoint UTM-1 edge VPN boxes worldwide did an unscheduled reboot
http://isc.sans.edu/diary.html?storyid=9862

Cyber Security Awareness Month - Day 29- Role of the office geek
http://isc.sans.edu/diary.html?storyid=9844

Vulnerability Note VU#889047: Attachmate Reflection for the Web cross site scripting vulnerability
http://www.kb.cert.org/vuls/id/889047

Novell Netware SSHD.NLM Code Execution Vulnerability
http://www.securiteam.com/securitynews/6W02V0A0AI.html

Apple Safari Webkit Run-in Code Execution Vulnerability
http://www.securiteam.com/securitynews/6X02W0A0AM.html

Atmail WebMail Reflected Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/6Z02Y0A0AW.html

Motorito SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securiteam.com/securitynews/6L0300A0AM.html

Mozilla Firefox nsTreeContentView Dangling Pointer Code Execution Vulnerability
http://www.securiteam.com/securitynews/6Y02X0A0AG.html

WordPress cformsII Plugin "rs" and "rsargs" Script Insertion Vulnerabilities
http://secunia.com/advisories/42006/

GVim Insecure Library Loading Vulnerability
http://secunia.com/advisories/42084/

Elastix Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42063/

Project Jug Directory Traversal Vulnerability
http://secunia.com/advisories/42070/

SmartOptimizer Source Code Disclosure Vulnerability
http://secunia.com/advisories/42080/

Home File Share Server Directory Traversal Vulnerability
http://secunia.com/advisories/42068/

Yaws Directory Traversal Vulnerability
http://secunia.com/advisories/42066/

ACDSee Canvas Insecure Library Loading Vulnerability
http://secunia.com/advisories/42053/

Smallftpd Directory Traversal Vulnerability
http://secunia.com/advisories/42078/

IBM Tivoli Directory Proxy Server Denial of Service Vulnerability
http://secunia.com/advisories/42083/

ProFTPD Directory Traversal and Buffer Overflow Vulnerabilities
http://secunia.com/advisories/42052/

Fedora update for firefox and xulrunner
http://secunia.com/advisories/42056/

Xerox 4595 Copier/Printer Denial of Service Vulnerability
http://secunia.com/advisories/42051/

Joomla! Sponsor Wall Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/42072/

Joomla! Flip Wall Component "catid" SQL Injection Vulnerability
http://secunia.com/advisories/42073/

Fedora update for gnucash
http://secunia.com/advisories/42054/

GnuCash LD_LIBRARY_PATH Security Issue
http://secunia.com/advisories/42048/

Fedora update for glibc
http://secunia.com/advisories/42055/

HP Insight Managed System Setup Wizard for Windows Lets Remote Users Download Arbitrary Files
http://securitytracker.com/alerts/2010/Nov/1024667.html

Mongoose Web Server 2.11 Directory Traversal Vulnerability
http://www.exploit-db.com/exploits/15373/

Trend Micro Titanium Maximum Security 2011 0day Local Kernel Exploit
http://www.exploit-db.com/exploits/15376/

Xerox 4595 Denial of Service Vulnerability
http://www.exploit-db.com/exploits/15380/

Sybase Advantage Data Architect "*.SQL" Format Heap Oveflow
http://www.exploit-db.com/exploits/15378/

Fedora Security Update Fixes OpenLDAP Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2849

Fedora Security Update Fixes GnuCash Library Loading Vulnerability
http://www.vupen.com/english/advisories/2010/2848

Fedora Security Update Fixes Pidgin Denial of Service Vulnerabilities
http://www.vupen.com/english/advisories/2010/2847

Fedora Security Update Fixes CVS Delta Fragments Array Indexing
http://www.vupen.com/english/advisories/2010/2846

CVS "apply_rcs_changes()" Delta Fragments Changes Array Indexing
http://www.vupen.com/english/advisories/2010/2845

Fedora Security Update Fixes libHX Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2010/2844

Fedora Security Update Fixes Glibc Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2843

Fedora Security Update Fixes Firefox and Xulrunner Vulnerability
http://www.vupen.com/english/advisories/2010/2842

Mandriva Security Update Fixes PHP DoS and Security Bypass Issues
http://www.vupen.com/english/advisories/2010/2841

Mandriva Security Update Fixes Dovecot Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/2840

Mandriva Security Update Fixes Python Modules Multiple Vulnerabilities
http://www.vupen.com/english/advisories/2010/2839

Mandriva Security Update Fixes Kernel Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/2838

Slackware Security Update Fixes SeaMonkey Code Execution Vulnerability
http://www.vupen.com/english/advisories/2010/2837

Adobe Acrobat, Reader and Flash CVE-2010-3654 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/44504

Pidgin 'libpurple' Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44283

CVS CVE-2010-3846 RCS File Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44528

Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/41544

Mozilla Firefox SeaMonkey and Thunderbird 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44251

Mozilla Firefox SeaMonkey Thunderbird Modal Calls Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44252

Mozilla Firefox 3.5/3.6 Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44425

Mozilla Firefox and Thunderbird CVE-2010-3175 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44245

Mozilla Firefox SeaMonkey and Thunderbird 'LookupGetterOrSetter' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44249

Multiple Browser Wild Card Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/42817

Mozilla Firefox SeaMonkey and Thunderbird DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44250

Mozilla Firefox SeaMonkey and Thunderbird 'nsBarProp' Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44248

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3176 Multiple Memory-Corruption Vulnerabilities
http://www.securityfocus.com/bid/44243

Mozilla Firefox SeaMonkey and Thunderbird 'document.write' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44247

Mozilla Firefox and SeaMonkey Gopher Parser Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44253

Mozilla Firefox SeaMonkey and Thunderbird CVE-2010-3174 Memory-Corruption Vulnerability
http://www.securityfocus.com/bid/44246

FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/42241

FreeType Versions Prior to 2.4.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/41663

FreeType Rendering Engine Position Value Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43700

FreeType Stack Buffer Overflow and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/42285

Apple iOS for iPhone/iPad/iPod touch Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42151

Linux-PAM 'pam_env' and 'pam_mail' Modules Multiple Vulnerabilities
http://www.securityfocus.com/bid/43487

pam-xauth Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42472

HP Insight Control Virtual Machine Management Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44429

Auto CMS Multiple PHP Code Injection Vulnerabilities
http://www.securityfocus.com/bid/42761

Xerox 4595 Copier/Printer Unspecified Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/44548

Adobe Shockwave Player 'IML32.dll' CVE-2010-4089 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44521

Adobe Shockwave Player 'IML32.dll' CVE-2010-4087 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44518

Adobe Shockwave Player 'dirapi.dll' CVE-2010-4088 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44519

Adobe Shockwave Player 'dirapi.dll' CVE-2010-4086 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44517

Python Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/44533

Python 'rgbimg' RLE Decoder Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/40365

Python Asyncore Module 'accept()' function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43233

Python 'rgbimg' Module ZSIZE Value Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/40361

Python 'rgbimg' Module 'rv' Array Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40363

GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44154

GNU glibc Dynamic Linker 'LD_AUDIT' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44347

OpenLDAP 'modrdn' Request Multiple Vulnerabilities
http://www.securityfocus.com/bid/41770

Home FTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/40419

Dovecot Access Control List (ACL) Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/43690

Dovecot Access Control List (ACL) Plugin Security Bypass Weakness
http://www.securityfocus.com/bid/41964

yPlay '.mp3' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/40301

Sybase Advantage Data Architect '.sql' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44589

GVim DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44588

cformsII Plugin for WordPress 'lib_ajax.php' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44587

Mongoose Web Server URI Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44586

HP Insight Control Performance Management Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/44585

HP Insight Control Performance Management CVE-2010-4100 Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/44583

Home File Share Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44580

XAMPP Cross Site Scripting and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/44579

SmartOptimizer Null Character Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44578

SmallFTPD GET Request Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44574

Pulse Infotech Flip Wall Component for Joomla! 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/44573

ACDSee Canvas DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44572

Pulse Infotech Sponsor Wall Component for Joomla! 'catid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/44571

Project Jug Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44569

Trend Micro Titanium Maximum Security 2011 'tmtdi.sys' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44567

Elastix Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/44565

Yaws URI Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44564

ProFTPD Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/44562

WSN Links 'search.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/44593

Buffy 'comb' Command Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44577

GNUCash 'LD_LIBRARY_PATH' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44563

CMS WebManager-Pro Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/44591

Simpli Easy (AFC Simple) Newsletter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/44561

Joomla! 'com_jfuploader' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/44559

0 件のコメント:

コメントを投稿