2010年12月7日火曜日

7日 火曜日、赤口

Linux Kernel release: 2.6.37-rc5
http://www.linux.org/news/2010/12/07/0001.html
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc5

定期サーバメンテナンスのお知らせ(2010年12月17日)
http://www.trendmicro.co.jp/support/news.asp?id=1499

JVNDB-2010-002304 Pidgin の libpurple におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002304.html

JVNDB-2010-001501 MIT Kerberos 5 の GSS-API ライブラリにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001501.html

JVNDB-2010-002302 複数の Mozilla 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002302.html

JVNDB-2010-002293 複数の Mozilla 製品における同一生成元ポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002293.html

JVNDB-2010-002292 Mozilla Firefox および SeaMonkey の Gopher パーサにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002292.html

JVNDB-2010-002290 複数の Mozilla 製品の LookupGetterOrSetter 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002290.html

JVNDB-2010-002285 Linux 上で稼働する複数の Mozilla 製品における application-launch スクリプトに関する権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002285.html

JVNDB-2010-002289 複数の Mozilla 製品の nsBarProp 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002289.html

JVNDB-2010-002288 複数の Mozilla 製品の text-rendering の機能性におけるスタックペースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002288.html

JVNDB-2010-002287 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002287.html

JVNDB-2010-002286 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002286.html

JVNDB-2010-002264 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002264.html

JVNDB-2010-002255 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002255.html

JVNDB-2010-002250 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002250.html

JVNDB-2010-002251 複数の Oracle 製品の Java Runtime Environment コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002251.html

JVNDB-2010-002260 複数の Oracle 製品の CORBA コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002260.html

JVNDB-2010-002254 複数の Oracle 製品の Sound コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002254.html

JVNDB-2010-002262 複数の Oracle 製品の Swing コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002262.html

JVNDB-2010-002256 複数の Oracle 製品の Swing コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002256.html

JVNDB-2010-002267 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002267.html

JVNDB-2010-002258 複数の Oracle 製品の Java Web Start コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002258.html

JVNDB-2010-002261 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002261.html

JVNDB-2010-002266 複数の Oracle 製品の JNDI コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002266.html

JVNDB-2010-002263 複数の Oracle 製品の Networking コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002263.html

JVNDB-2010-002003 Linux kernel の NFS サーバにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002003.html

JVNDB-2010-002246 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002246.html

JVNDB-2010-002245 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002245.html

JVNDB-2010-002244 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002244.html

JVNDB-2010-002243 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002243.html

JVNDB-2010-002242 複数の Oracle 製品の 2D コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002242.html

JVNDB-2010-002248 複数の Oracle 製品の CORBA コンポーネントにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002248.html

JVNDB-2009-002319 SSL および TLS プロトコルに脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002319.html

JVNDB-2010-002294 複数の Mozilla 製品における X.509 証明書の処理に関する任意の SSL サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002294.html

JVNDB-2010-002117 bzip2 および libbzip2 の BZ2_decompress 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002117.html

JVNDB-2010-002301 Linux カーネルにおける RDS プロトコルの実装に脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002301.html

JVNDB-2010-002104 Samba の sid_parse および dom_sid_parse 関数におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002104.html

JVNDB-2010-002299 glibc に権限昇格の脆弱性 2010/10/26 2010/12/07
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002299.html

You got a sec?
http://isc.sans.edu/diary.html?storyid=10039




+ HPSBUX02611 SSRT090201 rev.1 - HP-UX Running Threaded Processes, Remote Denial of Service (DoS)
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02586517

+ Linux Kernel IGB Panic VLAN Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45208

- Perl IO::Socket::SSL "verify_mode" Security Bypass Security Issue
http://secunia.com/advisories/42508/

[ANNOUNCE] PostgreSQL Maestro 10.12 released (PostgreSQL 9.0 support and more)
http://www.sqlmaestro.com/products/postgresql/maestro/
http://www.sqlmaestro.com/news/company/postgresql_maestro_10_12_released/

HPSBMI02614 SSRT100344 rev.1 - HP webOS Contacts Application, Remote Execution of Arbitrary Code
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02639302

Postfix 2.8 Snapshot 20101206
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.8-20101206.HISTORY

UPDATE: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Videoconferencing Products
http://www.cisco.com/warp/public/707/cisco-sa-20101206-cuvc.shtml

「ドライブ・バイ・ダウンロード」に注意、Webアクセスでウイルス感染
IPAが注意喚起、Adobe ReaderやJREなどの脆弱性解消が不可欠
http://itpro.nikkeibp.co.jp/article/NEWS/20101206/354937/?ST=security

JVNVU#706148 ISC BIND におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU706148/index.html

JVNVU#510208 ISC BIND named の allow-query の処理における脆弱性
http://jvn.jp/cert/JVNVU510208/index.html

JVNVU#837744 ISC BIND named validator に脆弱性
http://jvn.jp/cert/JVNVU837744/index.html

JVNDB-2010-002450 複数の Microsoft 製品における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002450.html

all for papers: 4th USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00027.html

rPSA-2010-0076-1 gnupg
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00023.html

[www.eVuln.com] SQL Injection vulnerability in Alguest
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00025.html

DIMVA 2011 Call for Workshops Proposals
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00022.html

Pulse CMS Basic Local File Inclusion Vulnerability (CVE-2010-4330)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00026.html

OWASP Zed Attack Proxy version 1.1.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2010-12/msg00024.html

Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities
http://securityreason.com/securityalert/7943

Orbis CMS 1.0.2 Arbitrary File Upload Vulnerability
http://securityreason.com/securityalert/7942

Rae Media Inc Real Estate Single / Multi Agent Listing System SQL Injection
http://secunia.com/advisories/42515/

Adobe Device Central Insecure Library Loading Vulnerability
http://secunia.com/advisories/42525/

Fedora update for kernel
http://secunia.com/advisories/42394/

Ecommercemax Solutions Digital-goods seller (DGS) "d" SQL Injection Vulnerability
http://secunia.com/advisories/42466/

phpRechnung Multiple Unspecified Vulnerabilities
http://secunia.com/advisories/42511/

Techno Dreams Cars Ads Package "key" SQL Injection Vulnerability
http://secunia.com/advisories/42488/

eSyndiCat Directory Software "title" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42484/

Adobe Pixel Bender Toolkit Insecure Library Loading Vulnerability
http://secunia.com/advisories/42526/

Intel Threading Building Blocks (TBB) Insecure Library Loading Vulnerability
http://secunia.com/advisories/42506/

WebEx Meeting Manager WebexUCFObject ActiveX Control Insecure Library Loading
http://secunia.com/advisories/41348/

Google Earth Insecure Library Loading Vulnerability
http://secunia.com/advisories/42524/

Pulse CMS "p" Local File Inclusion Vulnerability
http://secunia.com/advisories/42462/

VideoCharge Studio ".vcs" Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/42456/

Contenido "idart" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/42440/

Atlassian JIRA Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/42509/

Perl IO::Socket::SSL "verify_mode" Security Bypass Security Issue
http://secunia.com/advisories/42508/

WaveMax Sound Editor Insecure Library Loading Vulnerability
http://secunia.com/advisories/42495/

Linksys WRT54G2 / BEFSR41 Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/42490/

Freefloat FTP Server Reply Buffer Overflow Vulnerability
http://secunia.com/advisories/42465/

Red Hat Enterprise Virtualization Manager Race Condition Lets Local Users Gain Elevated Privilege
http://securitytracker.com/alerts/2010/Dec/1024825.html

REMOTE: Freefloat FTP Server v1.00 Remote Directory Traversal
http://www.exploit-db.com/exploits/15700

LOCAL: Alice 2.2 Arbitrary Code Execution Exploit
http://www.exploit-db.com/exploits/15696/

DoS: Flash Player (Flash6.ocx) AllowScriptAccess DoS PoC
http://www.exploit-db.com/exploits/15698/

DoS: AVG Internet Security 2011 Safe Search for IE DoS
http://www.exploit-db.com/exploits/15697/

DoS: Winzip 15.0 WZFLDVW.OCX IconIndex Property Denial of Service
http://www.exploit-db.com/exploits/15695/

DoS: Winzip 15.0 WZFLDVW.OCX Text Property Denial of Service
http://www.exploit-db.com/exploits/15694/

Sun OpenSolaris Security Update Fixes OpenSSL Race Condition
http://www.vupen.com/english/advisories/2010/3121

OpenSSL Ciphersuite Downgrade and J-PAKE Security Bypass Issues
http://www.vupen.com/english/advisories/2010/3120

Fedora Security Update Fixes Multiple Local Kernel Vulnerabilities
http://www.vupen.com/english/advisories/2010/3119

Mandriva Security Update Fixes krb5 Security Bypass Vulnerabilities
http://www.vupen.com/english/advisories/2010/3118

Mandriva Security Update Fixes Kernel Privilege Escalation and DoS
http://www.vupen.com/english/advisories/2010/3117

RHSA-2010:0945-1: Moderate: quagga security update
http://rhn.redhat.com/errata/RHSA-2010-0945.html

GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37128

NTP mode 7 MODE_PRIVATE Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/37255

Cisco Unified Videoconferencing FTP Server Security Weakness
http://www.securityfocus.com/bid/44928

Cisco Unified Videoconferencing Password Obfuscation Vulnerability
http://www.securityfocus.com/bid/44923

Cisco Unified Videoconferencing Security Bypass Vulnerability
http://www.securityfocus.com/bid/44925

Cisco Unified Videoconferencing Web Interface Weak Session Cookie Session Hijacking Vulnerability
http://www.securityfocus.com/bid/44926

Cisco Unified Videoconferencing Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44936

Cisco Unified Videoconferencing Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44927

Cisco Unified Videoconferencing Multiple Remote Command Injection Vulnerabilities
http://www.securityfocus.com/bid/44922

Cisco Unified Videoconferencing Security Bypass Vulnerability
http://www.securityfocus.com/bid/44929

Cisco Unified Videoconferencing Hardcoded User Credentials Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/44924

Quagga bgpd Null Pointer Deference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/42642

Quagga bgpd Route-Refresh Message Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42635

Linux Kernel Invalid 'fs' and 'gs' Registry Denial of Service Vulnerability
http://www.securityfocus.com/bid/44500

WordPress 'do_trackbacks()' Function SQL Injection Vulnerability
http://www.securityfocus.com/bid/45131

GnuPG 'GPGSM Tool' Certificate Importing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41945

Adobe ExtendScript Toolkit CS5 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42749

010 Editor 'wintab32.dlll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42746

PKZIP 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42770

Adobe Extension Manager CS5 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42745

UltraISO Premium 'daemon.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42797

Photodex ProShow Producer Multiple DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44386

Sothink SWF Decompiler 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43417

Sybase Advantage Data Architect DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44600

Silo 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44726

Kingsoft Office 'plgpf.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43181

Adobe Photoshop 'Wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42693

Nuance PDF Reader 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43184

SWiSH Max3 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/43332

Headlight Software GetRight 'SvcTagLib.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/44391

TechSmith Snagit 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42729

CorelDRAW X3 'crlrib.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42750

Cisco Packet Tracer 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42726

Adobe Photoshop 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42686

MPLAB IDE 'mfc71enu.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42903

Google Earth 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/42751

Linux Kernel TIOCGICOUNT CVE-2010-4077 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45059

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

Linux Kernel TIOCGICOUNT CVE-2010-4074 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45074

ClamAV Prior to 0.96.5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/45152

TFTPUtil GUI Long Transport Mode Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/39872

Freefloat FTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/45218

Alice '.a2w' Remote Code Injection Vulnerability
http://www.securityfocus.com/bid/45216

MODx 'login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45215

Alguest 'start' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45214

Red Hat SPICE Plugin for Microsoft Internet Explorer Race Condition Vulnerability
http://www.securityfocus.com/bid/45213

AWStats Unspecified 'LoadPlugin' Directory Traversal Vulnerability
http://www.securityfocus.com/bid/45210

Linux Kernel IGB Panic VLAN Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45208

Altova Diffdog 2011 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45207

phpRechnung Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/45206

Altova DatabaseSpy 2011 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45205

DIGITAL GOODS SELLER (DGS) 'd' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/45204

WebEx Meeting Manager WebexUCFObject ActiveX DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45199

Intel Threading Building Blocks 'tbbmalloc.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45198

Adobe Pixel Bender Toolkit 'd3d10.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45196

Adobe Device Central DLL Loading Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/45195

Multiple ASPSiteware Products 'type.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45194

Atlassian JIRA Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/45192

WaveMax Sound Editor 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/45191

Perl IO::Socket::SSL 'verify_mode' Security Bypass Vulnerability
http://www.securityfocus.com/bid/45189

VideoCharge Studio '.vsc' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45183

Multi Agent System 'city.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45212

Real Estate Single 'resulttype.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45211

SOOP Portal 'assetman3.asp' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/45209

Pulse CMS Basic Local File Include Vulnerability
http://www.securityfocus.com/bid/45186

HotWeb Scripts HotWeb Rentals 'resorts.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45184

GateSoft Docusafe 'ECO.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45182

Freefloat FTP Server 'USER' Command Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45181

Techno Dreams Job Career Package 'TD_RESUME_Indlist.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45203

Techno Dreams FAQ Manager Package 'faqlist.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45202

Techno Dreams Articles & Papers Package 'ArticlesTablelist.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45201

Techno Dreams Cars Ads Package 'processview.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/45200

Mediamonkey '.mp3' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/45188

Free Audio Converter '.mp3' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45187

WaveMax Sound Editor '.cda' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45185

0 件のコメント:

コメントを投稿