2011年3月1日火曜日

1日 火曜日、先負

JVNDB-2010-002765 PHP の mt_rand 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002765.html

JVNDB-2010-002764 PHP の SplFileInfo::getType 関数におけるシンボリックリンク攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002764.html

JVNDB-2010-002763 PHP の PCNTL 拡張におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002763.html

JVNDB-2010-002762 PHP の extract 関数におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002762.html

JVNDB-2011-001146 PostgreSQL におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001146.html

JVNDB-2011-001145 JP1/NETM/DM におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001145.html

JVNDB-2011-001144 IBM DB2 の DB2 Administration Server コンポーネントにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001144.html

JVNDB-2011-001143 Microsoft Windows にスクリプトインジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001143.html

JVNDB-2011-001142 ISC DHCPv6 にサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001142.html

JVNDB-2008-002508 Google Android SDK の BMP::readFromStream メソッドにおける整数オーバーフロー脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002508.html

JVNDB-2008-002507 Google Android SDK の GIF ライブラリにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002507.html

JVNDB-2010-001070 Apache Tomcat におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001070.html

JVNDB-2010-001069 Apache Tomcat の autodeployment プロセスにおける意図された認証要件を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001069.html

JVNDB-2010-002118 64-bit プラットフォーム上で稼働している Linux kernel の compat_alloc_user_space 関数における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002118.html

JVNDB-2010-001721 Linux kernel における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001721.html

JVNDB-2010-001664 Linux kernel の sctp_process_unk_param 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001664.html

JVNDB-2010-001466 RHEL の MMIO 命令デコーダにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001466.html

JVNDB-2010-001465 Linux kernel の drivers/connector/connector.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001465.html

JVNDB-2010-001461 Linux Kernel の azx_position_ok 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001461.html

JVNDB-2010-001462 Linux Kernel の ULE decapsulation functionality におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001462.html

JVNDB-2010-001203 x86_64 プラットフォーム上の Linux kernel の load_elf_binary 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001203.html

JVNDB-2010-001199 Linux Kernel の do_pages_move 関数におけるカーネルメモリの情報が漏えいする脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001199.html

JVNDB-2009-002524 Linux kernel の ext4_decode_error 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002524.html

JVNDB-2010-001200 Linux Kernel の SCTP 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001200.html

JVNDB-2010-002002 Linux kernel の CIFS 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002002.html

AV software and "sharing samples"
http://isc.sans.edu/diary.html?storyid=10465

Samba FD_SET Stack Corruption Flaw Lets Remote and Local Users Deny Service
http://www.securitytracker.com/id/1025132




+ Samba 3.3.15, 3.4.12, 3.5.7 Security Release Available
http://www.samba.org/samba/history/samba-3.3.15.html
http://www.samba.org/samba/history/samba-3.4.12.html
http://www.samba.org/samba/history/samba-3.5.7.html

+ Denial of service - memory corruption
http://www.samba.org/samba/security/CVE-2011-0719.html
http://secunia.com/advisories/43512/
http://www.securityfocus.com/bid/46597

+ vsftpd 2.3.2 remote denial-of-service
http://securityreason.com/securityalert/8109

-+ Linux Kernel Ptrace (CVE-2010-3301) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43355

+ FreeBSD Crontab Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46604

- PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46365

Postfix 2.9 Snapshot 20110228
http://mirror.postfix.jp/postfix-release/index.html

Debian : [DSA-2174-1] avahi - Denial-Of-Service Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35143

Debian : [DSA-2173-1] pam-pgsql - Buffer Overflow Issue
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35144

Ubuntu Security Notice : [USN-1072-1] Linux - Multiple Issues
http://www.criticalwatch.com/support/security-advisories.aspx?AID=35141

[USN-1077-1] FUSE vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00272.html

[USN-1076-1] ClamAV vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00271.html

[USN-1075-1] Samba vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00270.html

[ MDVSA-2011:038 ] samba
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00269.html

FreeBSD crontab information leakage
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00268.html

[security bulletin] HPSBPI02635 SSRT100391 rev.1 - HP Web Jetadmin Running on Windows, Local Una
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-02/msg00266.html

SSLを使ったフィッシング詐欺が出現、証明書を偽造
クレジットカード会社になりすます、アクセスするとブラウザーが警告
http://itpro.nikkeibp.co.jp/article/NEWS/20110301/357779/?ST=security

操作権限を保持したまま社外の相手にファイルを渡せるサービス、NTTコムが提供開始
http://itpro.nikkeibp.co.jp/article/NEWS/20110228/357761/?ST=security

Web管理者は要チェック、IPAが「Web Application Firewall読本」の改訂版を無償配布
http://itpro.nikkeibp.co.jp/article/NEWS/20110228/357746/?ST=security

JVNDB-2011-001141 RealNetworks RealPlayer の vidplin.dll におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001141.html

JVNDB-2011-001140 Pango の pango_ft2_font_render_box_glyph 関数におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001140.html

JVNDB-2011-001139 Lomtec ActiveWeb Professional 3.0 CMS における任意のファイルをアップロードおよび実行可能な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001139.html

JVNDB-2011-001138 OpenOffice.org の soffice における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001138.html

JVNDB-2010-002761 libxml2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002761.html

JVNDB-2011-001137 OpenOffice.org の Impress におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001137.html

JVNDB-2011-001136 OpenOffice.org の Impress におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001136.html

JVNDB-2011-001135 OpenOffice.org の WW8DopTypography::ReadFromMem 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001135.html

JVNDB-2011-001134 OpenOffice.org の WW8ListManager::WW8ListManager 関数における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001134.html

Low: Red Hat Enterprise Linux 4 - 1-Year End Of Life Notice
http://rhn.redhat.com/errata/RHSA-2011-0219.html

Citrix Secure Gateway Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1025131

libpam-pgsql "pg_execParam()" Incorrect Format Specifier Vulnerability
http://secunia.com/advisories/43471/

Samba "FD_SET" Memory Corruption Vulnerability
http://secunia.com/advisories/43512/

Ubuntu update for linux-fsl-imx51
http://secunia.com/advisories/43476/

Ubuntu update for linux
http://secunia.com/advisories/43477/

Ubuntu update for linux
http://secunia.com/advisories/43480/

Joomla! Xmap Component Compromised Source Packages Backdoor Security Issue
http://secunia.com/advisories/43504/

Ubuntu update for linux-source-2.6.15
http://secunia.com/advisories/43481/

Avactis Shopping Cart Cross-Site Request Forgery
http://secunia.com/advisories/41865/

WordPress YT-Audio Plugin "v" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43539/

WordPress Zotpress Plugin "citation" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43540/

HP Web Jetadmin Unspecified Security Bypass
http://secunia.com/advisories/43526/

coRED CMS "rubID" SQL Injection Vulnerability
http://secunia.com/advisories/43501/

SUSE update for t1lib
http://secunia.com/advisories/43506/

SUSE update for subversion
http://secunia.com/advisories/43534/

Drupal Cumulus Module "tagcloud" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43493/

WordPress Local Market Explorer Plugin "api-key" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43536/

SEIL Routers PPP Access Concentrator Buffer Overflow Vulnerability
http://secunia.com/advisories/43494/

Citrix Secure Gateway Unspecified Vulnerability
http://secunia.com/advisories/43497/

WordPress jQuery Mega Menu Widget Plugin "skin" File Disclosure Vulnerability
http://secunia.com/advisories/43531/

WordPress IGIT Posts Slider Widget Plugin "src" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43532/

WordPress ComicPress Manager Plugin "lang" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/43535/

HP-UX update for Java
http://secunia.com/advisories/43527/

v86d Netlink Message Verification Security Bypass
http://secunia.com/advisories/43516/

Debian update for avahi
http://secunia.com/advisories/43465/

WordPress OPS Old Post Spinner Plugin "ops_file" File Disclosure Vulnerability
http://secunia.com/advisories/43502/

vsftpd 2.3.2 remote denial-of-service
http://securityreason.com/securityalert/8109

Cisco Secure Desktop CSDWebInstaller Remote Code Execution
http://securityreason.com/securityalert/8108

Linux Kernel "/proc//" Permissions Handling Weakness
http://securityreason.com/securityalert/8107

REMOTE: Home FTP SERVER 1.12 Directory Traversal
http://www.exploit-db.com/exploits/16259/

DoS/PoS: PHP Exif Extension 'exif_read_data()' Function Remote DoS
http://www.exploit-db.com/exploits/16261

DoS/PoS: Quick 'n Easy FTP Server 3.2 Denial of Service
http://www.exploit-db.com/exploits/16260

DoS/PoS: Magic Music Editor .cda Denial of Service
http://www.exploit-db.com/exploits/16255

DoS/PoS: Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC
http://www.exploit-db.com/exploits/16254

HP Web Jetadmin Managed Resources Local Unauthorized Access
http://www.vupen.com/english/advisories/2011/0516

Citrix Secure Gateway Unspecified Remote Code Execution Vulnerability
http://www.vupen.com/english/advisories/2011/0515

HP-UX Java Numerical Conversion Remote Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0514

Cisco Secure Desktop CSDWebInstaller ActiveX Remote Code Execution
http://www.vupen.com/english/advisories/2011/0513

Fedora Security Update Fixes phpMyAdmin Bookmarks Vulnerability
http://www.vupen.com/english/advisories/2011/0512

Debian Security Update Fixes Avahi Denial of Service Vulnerability
http://www.vupen.com/english/advisories/2011/0511

Debian Security Update Fixes PAM-pgsql Buffer Overflow Vulnerability
http://www.vupen.com/english/advisories/2011/0510

Oracle Passlogix v-GO Self-Service Password Reset Unauthorized Access Vulnerability
2011-12-12
http://www.securityfocus.com/bid/46452

Samba 'FD_SET' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46597

Linux Kernel 'FBIOGET_VBLANK' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45062

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

Linux Kernel TIOCGICOUNT CVE-2010-4074 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45074

Linux Kernel Econet Protocol Multiple Local Vulnerabilities
http://www.securityfocus.com/bid/45072

Linux Kernel 'hmid_ds structure' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45054

Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/44301

Linux Kernel Unix Sockets Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45037

Linux Kernel 'perf_event_mmap()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44861

Linux Kernel Invalid 'fs' and 'gs' Registry Denial of Service Vulnerability
http://www.securityfocus.com/bid/44500

Linux Kernel FBIOGET_VBLANK 'drivers/video/sis/sis_main.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43810

Linux Kernel ALSA 'sound/core/control.c' Local Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43787

Linux Kernel Reliable Datagram Sockets (RDS) Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44219

Linux Kernel TCP_MAXSEG Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/44830

Linux Kernel ETHTOOL_GRXCLSRLALL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/44427

Linux Kernel SCTP HMAC Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43701

Linux Kernel Video Output Status Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38607

Linux Kernel 'PKT_CTRL_CMD_STATUS' Invalid Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/43551

Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44242

Linux Kernel 915 GEM IOCTL Local Memory Overwrite Vulnerability
http://www.securityfocus.com/bid/44067

Linux Kernel 'sctp_outq_flush()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/43480

Linux Kernel 'set_ftrace_filter' File Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/43684

Linux Kernel Rose Protocol 'srose_ndigis' Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/43368

Linux Kernel ''TIOCGICOUNT'' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43226

Linux Kernel 'video4linux' IOCTL and IP Multicast 'getsockopt' Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43239

Linux Kernel Ptrace (CVE-2010-3301) Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/43355

Linux Kernel 'drivers/net/niu.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/43098

Linux Kernel 'do_io_submit()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/43353

Linux Kernel EXT4 Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/42477

Linux Kernel 'snd_seq_oss_open()' Multiple Local Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/43062

Linux Kernel 'EQL_GETMASTRCFG' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43229

Linux Kernel 'CHELSIO_GET_QSET_NUM' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43221

Linux Kernel 'XFS_IOC_FSGETXATTR' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/43022

Home FTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/44543

RETIRED: Home FTP Server 1.12 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/46600

Linux Kernel 'irda_bind()' Null Pointer Dereference Vulnerability
http://www.securityfocus.com/bid/42900

Linux Kernel JFS xattr Namespace Rules Security Bypass Vulnerability
http://www.securityfocus.com/bid/42589

Linux Kernel 'net/sched/act_police.c' File Memory Leak Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42529

Linux Kernel 'SIOCGIWSSID' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42885

Linux Kernel Btrfs Integer Overflow Information Disclosure Vulnerability
http://www.securityfocus.com/bid/41854

Linux Kernel GFS2 Directory Rename NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/42124

Linux Kernel CIFS DNS Lookup Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/41904

XFS Deleted Inode Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42527

Linux Kernel XDR Implementation Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/42249

Linux Kernel CIFS 'CIFSSMBWrite()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42242

Linux Kernel CVE-2010-2066 Donor File Security Bypass Vulnerability
http://www.securityfocus.com/bid/41466

Linux Kernel ethtool 'info.rule_cnt' Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/41223

Linux Kernel XSF 'SWAPEXT' IOCTL Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40920

Linux Kernel 'pppol2tp_xmit' Null Pointer Deference Denial of Service Vulnerability
http://www.securityfocus.com/bid/41077

FUSE 'fusermount' Race Condition Vulnerability
http://www.securityfocus.com/bid/37983

FUSE fusermount Multiple Unmounting Security Vulnerabilities
http://www.securityfocus.com/bid/46103

ClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46470

IBM AIX 'FC SCSI' Protocol Driver Denial of Service Vulnerability
http://www.securityfocus.com/bid/45931

Pablo Software Solutions Quick 'n Easy FTP Server User Command Denial of Service Vulnerability
http://www.securityfocus.com/bid/14451

PrestaShop Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46576

Cisco Secure Desktop ActiveX Control Executable File Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/46536

Cisco Secure Desktop ActiveX Control (CVE-2011-0925) Arbitrary File Download Vulnerability
http://www.securityfocus.com/bid/46538

Linux Kernel Controller Area Network Protocol Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42585

Linux Kernel DRM Module IOCTL Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42577

Linux Kernel CVE-2010-2240 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/42505

GIMP Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/45647

PHP Exif Extension 'exif_read_data()' Function Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46365

Wireshark Visual C++ Analyzer Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46416

Ruby "#to_s" Security Bypass Vulnerability
http://www.securityfocus.com/bid/46458

Ruby 'FileUtils.remove_entry_secure()' Method Race Condition Vulnerability
http://www.securityfocus.com/bid/46460

MIT Kerberos KDC LDAP File Descriptor Leak Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46265

MIT Kerberos KDC Principal Name LDAP Request NULL Pointer Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46271

Avahi 'avahi-core/socket.c' NULL UDP Packet Denial Of Service Vulnerability
http://www.securityfocus.com/bid/46446

Elecard MPEG Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46559

HP StorageWorks File Migration Agent Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/46611

DivX Player '.dps' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46609

KMPlayer '.ksf' File Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46608

COWON America jetAudio '.jsk' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46607

Movavi VideoSuite '.jpg' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46606

PEAR Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/46605

FreeBSD Crontab Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46604

Joomla Component 'com_xmap' Backdoor Vulnerability
http://www.securityfocus.com/bid/46603

Microsoft Visual Studio Project File Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46601

Imageview 'page' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/46599

SEIL Multiple Products PPP Access Concentrator (PPPAC) Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46598

HP Web Jetadmin Unspecified Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46595

v86d 'v86.c' Security Bypass Vulnerability
http://www.securityfocus.com/bid/46588

DO-CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/46586

Magic Music Editor '.cda' File Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/46585

Nitro PDF Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46580

0 件のコメント:

コメントを投稿