2010年12月1日水曜日

1日 水曜日、大安

Postfix 2.8 Snapshot 20101130
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20101130.HISTORY

VMSA-2010-0017: VMware ESX third party update for Service Console kernel
http://www.vmware.com/security/advisories/VMSA-2010-0017.html

欧州委員会、「忘れられる権利」のプライバシー規定案を公式説明
http://itpro.nikkeibp.co.jp/article/NEWS/20101201/354730/?ST=security

JVNVU#870532 AWStats に脆弱性
http://jvn.jp/cert/JVNVU870532/index.html

JVNVU#479900 PHP にサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU479900/index.html

JVNVU#529673 Microsoft Windows の RtlQueryRegistryValues() 関数におけるレジストリデータ検証不備の脆弱性
http://jvn.jp/cert/JVNVU529673/index.html

JVN#76662040 Grani におけるクリップボードの操作に関する脆弱性
http://jvn.jp/jp/JVN76662040/index.html

JVN#64764004 Sleipnir におけるクリップボードの操作に関する脆弱性
http://jvn.jp/jp/JVN64764004/index.html

JVNDB-2010-002140 FreeType における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002140.html

JVNDB-2010-002139 FreeType の t42_parse_sfnts 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002139.html

JVNDB-2010-002138 FreeType の FT_Stream_EnterFrame 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002138.html

JVNDB-2010-001947 PHP の var_export 関数における、重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001947.html

JVNDB-2010-002137 FreeType の Ins_IUP 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002137.html

JVNDB-2010-001872 FreeType の Mac_Read_POST_Resource 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001872.html

JVNDB-2010-001871 FreeType の gray_render_span 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001871.html

JVNDB-2010-001870 FreeType の Mac_Read_POST_Resource 関数におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001870.html

JVNDB-2010-001869 FreeType の psh_glyph_find_strong_points 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001869.html

JVNDB-2010-001946 PHP の strrchr 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001946.html

JVNDB-2010-001805 libpng に含まれる pngrutil.c におけるメモリリークの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001805.html

JVNDB-2010-001944 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001944.html

JVNDB-2010-001943 Adobe Flash Player および Adobe AIR におけるクリックジャッキングに関するユーザにリンクを選択させる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001943.html

JVNDB-2010-001942 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001942.html

JVNDB-2010-001941 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001941.html

JVNDB-2010-000058 Grani におけるクリップボードの操作に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000058.html

JVNDB-2010-000057 Sleipnir におけるクリップボードの操作に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000057.html

MIT Kerberos Checksum Handling Errors May Let Remote or Remote Authenticated Users Forge/Modify Certain Data
http://securitytracker.com/alerts/2010/Nov/1024803.html




+ Velocity Engine 1.7 released
http://velocity.apache.org/

+ glibc 2.11.3 released
http://ftp.gnu.org/gnu/glibc/?C=M;O=D

+ RHSA-2010:0926-1: Moderate: krb5 security update
http://rhn.redhat.com/errata/RHSA-2010-0926.html

+ HS10-030: Cosminexusにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html
http://secunia.com/advisories/42377/
http://www.vupen.com/english/advisories/2010/3086

+- Linux Kernel Econet Protocol Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/45072

- Vulnerability Note VU#479900: PHP getSymbol vulnerability allows denial of service
http://www.kb.cert.org/vuls/id/479900
http://www.securityfocus.com/bid/45119

- Linux Kernel 'pipe_fcntl()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45125

[ANNOUNCEMENT]: Apache Xerces-J 2.11.0 now available
http://xerces.apache.org/mirrors.cgi

CESA-2010:0919 (php)
http://lwn.net/Alerts/417775/

phpMyAdmin 3.4.0-alpha2 is released
http://sourceforge.net/news/?group_id=23067&id=294579

jetty@codehaus 7.2.2.v20101201 released
http://svn.codehaus.org/jetty/jetty/branches/jetty-7/VERSION.txt

Kernel release: 2.6.37-rc4
http://www.linux.org/news/2010/11/30/0001.html

RHSA-2010:0923-1: Moderate: dhcp security update
http://rhn.redhat.com/errata/RHSA-2010-0923.html

RHSA-2010:0924-1: Moderate: wireshark security update
http://rhn.redhat.com/errata/RHSA-2010-0924.html

RHSA-2010:0925-1: Important: krb5 security and bug fix update
http://rhn.redhat.com/errata/RHSA-2010-0925.html

UPDATE: HS10-025: Authentication Bypass Vulnerability in JP1/NETM/Remote Control Agent
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-025/index.html

UPDATE: HS10-022: DoS Vulnerability in JP1/NETM
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS10-022/index.html

Juan Galiana Lara : Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34361

Mandriva : [MDVSA-2010:244] phpmyadmin Cross-site-scripting Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34342

Slackware Linux : [SSA:2010-333-01] cups denial-of-service patch
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34333

Ubuntu Security Notice : [USN-1023-1] Linux kernel - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34332

eVuln : [EV0200] SQL injection and Path Disclosure Auth Bypass in 4images 1.7.X
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34352

FreeBSD : [FreeBSD-SA-10:10] OpenSSL multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34345

Mandriva : [MDVSA-2010:243] libxml2 Denial-of-service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34341

Mark Stanislav : 'Orbis CMS' Arbitrary Script Execution Vulnerability (CVE-2010-4313)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34363

n.runs : [n.runs-SA-2010.003] Hewlett Packard LaserJet MFP devices - Directory Traversal in PJL interface
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34350

Red Hat : [RHSA-2010:0918-01] Moderate: cvs security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34336

Red Hat : [RHSA-2010:0919-01] Moderate: php security update
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34337

VMware : [VMSA-2010-0017] VMware ESX third party update for Service Console kernel
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34360

Debian : [DSA-2127-1] New wireshark packages fix denial of service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34347

Mandriva : [MDVSA-2010:242] wireshark Buffer-overflow
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34340

MustLive : Vulnerabilities in Joomla
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34354

Aditya K Sood : NoScript (2.0.5.1 less)
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34351

Debian : [DSA 2126-1] New Linux 2.6.26 packages fix several issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34346

eVuln : [EV0147] SQL injection Auth Bypass in Easy Banner Free
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34348

eVuln : [EV0146] SQL injections in FreeTicket
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34349

High-Tech Bridge SA : [HTB22679] XSS vulnerability in Wolf CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34355

High-Tech Bridge SA : [HTB22680] XSS vulnerability in Wolf CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34356

High-Tech Bridge SA : [HTB22682] XSS vulnerability in Frog CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34357

High-Tech Bridge SA : [HTB22683] XSS vulnerability in Frog CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34358

High-Tech Bridge SA : [HTB22681] XSRF (CSRF) in Wolf CMS
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34359

Cybercom Sweden East AB : [CSESA-2010-8] Cisco Clientless SSL VPN Weak URL encoding and dangerous default access policy
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34362

Hewlett-Packard : Your HP-UX UNIX Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34344

Toucan System : [TSSA-2010-01] Ghostscript library Ins_MINDEX() integer overflow and heap corruption
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34353

Ubuntu Security Notice : [USN-1021-1] Apache - Multiple vulnerabilities
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34330

Ubuntu Security Notice : [USN-1022-1] APR-util - Denial of Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34331

Hewlett-Packard : Your HP-UX UNIX Security Bulletin Notification
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34343

Mandriva : [MDVSA-2010:240] mono Untrusted Search Path
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34338

Mandriva : [MDVSA-2010:241] gnucash privilege-escalation
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34339

Red Hat : [RHSA-2010:0907-01] kernel buffer-overflow, race condition, denial-of-service
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34334

Red Hat : [RHSA-2010:0908-01] postgresql: Moderate Advisory
http://www.criticalwatch.com/support/security-advisories.aspx?AID=34335

「人」と「情報」を中心にしたアプローチを――米シマンテックCEO
新CEOのエンリケ・セーラム氏が来日初会見
http://itpro.nikkeibp.co.jp/article/NEWS/20101201/354721/?ST=security

流出した個人情報は約3000件、図書館システム問題でMDIS社長が陳謝
http://itpro.nikkeibp.co.jp/article/NEWS/20101130/354715/?ST=security

JVNDB-2010-002270 Oracle Sun Products Suite の Oracle Communications Messaging Server コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002270.html

MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CV
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00238.html

[USN-1024-1] OpenJDK vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00237.html

[eVuln.com] Multiple XSS inj in Wernhart Guestbook
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00230.html

[ MDVSA-2010:244 ] phpmyadmin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00233.html

Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00232.html

VMSA-2010-0017 VMware ESX third party update for Service Console kernel
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00236.html

Orbis CMS Arbitrary Script Execution Vulnerability (CVE-2010-4313)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00234.html

[CVE-2010-3449] Apache Archiva CSRF Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00231.html

FreeBSD Security Advisory FreeBSD-SA-10:10.openssl
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-11/msg00228.html

VMWare Security Advisory
http://isc.sans.edu/diary.html?storyid=10006

Problem with Google's Reputation Server?
http://isc.sans.edu/diary.html?storyid=10009

Vulnerability Note VU#870532: AWStats fails to properly handle "\\" when specifying a configuration file directory
http://www.kb.cert.org/vuls/id/870532

Vulnerability Note VU#479900: PHP getSymbol vulnerability allows denial of service
http://www.kb.cert.org/vuls/id/479900

Cisco ASA IKE Responses Let Remote Users Determine Valid Groupnames
http://securitytracker.com/alerts/2010/Nov/1024800.html

CA Internet Security Suite Plus "KmxSbx.sys" IOCTL Handling Privilege Escalation
http://secunia.com/advisories/42267/

ZyXEL P-660R-T1 "HomeCurrent_Date" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42344/

SUSE Update for Multiple Packages
http://secunia.com/advisories/42397/

Kerio Control Web Filter Unspecified Vulnerability
http://secunia.com/advisories/42388/

ProVJ Playlist Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/42351/

Hitachi Products Multiple Vulnerabilities
http://secunia.com/advisories/42377/

Cisco IPsec VPN Implementation Group Name Enumeration Weakness
http://secunia.com/advisories/42414/

phpMyAdmin Database Search Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42408/

Apache Archiva Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42376/

Ubuntu update for linux
http://secunia.com/advisories/42358/

NetBSD "udp6_output()" Denial of Service Vulnerability
http://secunia.com/advisories/42421/

Xen GDT/LDT Access Denial of Service Vulnerability
http://secunia.com/advisories/42422/

Xen GDT/LDT Access Denial of Service Vulnerability
http://secunia.com/advisories/42395/

Debian update for linux-2.6
http://secunia.com/advisories/42378/

Winamp Multiple Vulnerabilities
http://secunia.com/advisories/42004/

GNU Gnash Insecure Temporary Files Security Issue
http://secunia.com/advisories/42416/

FreeBSD update for openssl
http://secunia.com/advisories/42413/

Red Hat update for php
http://secunia.com/advisories/42410/

Fedora update for openconnect
http://secunia.com/advisories/42381/

VMware ESX Server update for kernel
http://secunia.com/advisories/42384/

Skeletonz CMS Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/42385/

Red Hat update for cvs
http://secunia.com/advisories/42409/

Fedora update for libvpx
http://secunia.com/advisories/42382/

Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities
http://www.securiteam.com/securitynews/6B03Q000AC.html

Microsoft Office Word Bookmarks Invalid Pointer Vulnerability
http://www.securiteam.com/windowsntfocus/6C03R000AC.html

HP Insight Control Power Management for Windows CSS and CSRF Vulnerabilities
http://www.securiteam.com/windowsntfocus/6G03V000AG.html

Microsoft Office Word Document Invalid Pointer Vulnerability
http://www.securiteam.com/windowsntfocus/6D03S000AU.html

HP Insight Control Server Migration for Windows Multiple Vulnerabilities
http://www.securiteam.com/windowsntfocus/6F03U000AG.html

HP Systems Insight Manager (SIM) CSRF, CSS and Privilege Escalation Vulnerabilities
http://www.securiteam.com/securitynews/6E03T000AU.html

Hitachi Products Security Update Fixes Java Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3086

Winamp Multiple Module Buffer and Integer Overflow Vulnerabilities
http://www.vupen.com/english/advisories/2010/3085

Cisco Products IKE Phase I Group Name Enumeration Vulnerability
http://www.vupen.com/english/advisories/2010/3084

VMware ESX Service Console Kernel Privilege Escalation Vulnerability
http://www.vupen.com/english/advisories/2010/3083

phpMyAdmin Database Search Script Cross Site Scripting Vulnerability
http://www.vupen.com/english/advisories/2010/3082

Redhat Security Update Fixes PHP Security Bypass and DoS Vulnerabilities
http://www.vupen.com/english/advisories/2010/3081

Redhat Security Update Fixes CVS Delta Fragments Array Indexing
http://www.vupen.com/english/advisories/2010/3080

Fedora Security Update Fixes libvpx Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/3079

Fedora Security Update Fixes OpenConnect Webvpn Cookie Disclosure
http://www.vupen.com/english/advisories/2010/3078

FreeBSD Security Update Fixes OpenSSL Code Execution Vulnerabilities
http://www.vupen.com/english/advisories/2010/3077

Mandriva Security Update Fixes Libxml2 Memory Corruption Vulnerability
http://www.vupen.com/english/advisories/2010/3076

Provj 5.1.5.5 (m3u) Buffer Overflow Vulnerability PoC
http://www.exploit-db.com/exploits/15635/

MIT Kerberos Checksum AD-SIGNEDPATH and AD-KDC-ISSUED Security Bypass Vulnerability
http://www.securityfocus.com/bid/45117

MIT Kerberos 5 1.7.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45116

MIT Kerberos 5 1.3.x Checksum Multiple Remote Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/45118

KDE KGet Security Bypass and Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/40141

BugTracker.NET SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45121

GNU glibc Dynamic Linker 'LD_AUDIT' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44347

Wireshark LDSS Dissector Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44987

Wireshark Malformed SNMP V1 Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/43197

ISC DHCP Server Relay-Forward Empty Link-Address Field Denial of Service Vulnerability
http://www.securityfocus.com/bid/44615

Multiple Canon Digital Cameras HMAC Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/45106

Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability
http://www.securityfocus.com/bid/36935

Oracle Java SE and Java for Business CVE-2010-3571 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43965

Oracle Java SE and Java for Business CVE-2010-3574 Remote Networking Vulnerability
http://www.securityfocus.com/bid/44011

Oracle Java SE and Java for Business CVE-2010-3567 Remote 2D Vulnerability
http://www.securityfocus.com/bid/43992

Oracle Java SE and Java for Business CVE-2010-3561 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/44013

Oracle Java SE and Java for Business CVE-2010-3566 ICC Profile Vulnerability
http://www.securityfocus.com/bid/43988

Oracle Java SE and Java for Business CVE-2010-3554 Remote CORBA Vulnerability
http://www.securityfocus.com/bid/43994

Oracle Communications Messaging Server CVE-2010-3564 Webmail Remote Vulnerability
http://www.securityfocus.com/bid/43963

Oracle Java SE and Java for Business CVE-2010-3548 Remote JNDI Vulnerability
http://www.securityfocus.com/bid/44017

GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44154

Linux Kernel Econet Protocol Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/45072

OpenSSL TLS Server Extension Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/44884

Poppler Multiple Denial of Service and Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43594

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42642

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

dbus-glib 'access' Flag Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42347

CUPS Server 'cups/ipp.c' Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/44530

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Linux Kernel 'pipe_fcntl()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45125

Eclime Cross Site Scripting and Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45124

Awstats Configuration File Remote Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/45123

MIT Kerberos 5 Key Distribution Center 'KrbFastReq' Forgery Security Bypass Vulnerability
http://www.securityfocus.com/bid/45122

Enano CMS SQL Injection and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/45120

PHP 'getSymbol()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/45119

DynPG CMS Local File Include and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/45115

OpenJDK 'IcedTea' plugin (CVE-2010-3860) Unspecified Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45114

Red Hat Enterprise MRG Messaging and Grid Security Bypass Vulnerability
http://www.securityfocus.com/bid/45113

Pandora FMS Authentication Bypass And Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/45112

Duhok Forum Multiple Remote Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/45111

ArtistScope Link Protect Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45109

Wernhart Guestbook 'insert.phtml' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45108

Kerio Control Web Filter Unspecified Remote Security Vulnerability
http://www.securityfocus.com/bid/45105

ProVJ '.m3u' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45104

Orbis CMS 'fileman_file_upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/45103

Xen 'fixup_page_fault()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45099

Winamp Prior to 5.6 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45097

Apache Archiva Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/45095

Joomla Store Directory 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45094

eSyndiCat Directory Software Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45093

Joomla Competitions Component Multiple SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/45091

Joomla Catalogue Component SQL Injection and Local File Include Vulnerabilities
http://www.securityfocus.com/bid/45090

0 件のコメント:

コメントを投稿