2011年10月18日火曜日

18日 火曜日、赤口


CESA-2011:1371 (pidgin)
http://lwn.net/Alerts/463346/

PMASA-2011-16: XSS in setup.
http://www.phpmyadmin.net/home_page/security/PMASA-2011-16.php

プレス発表
脅威を増す標的型のサイバー攻撃に関する注意喚起
~セキュリティ対応状況の確認と対策の徹底を~
http://www.ipa.go.jp/about/press/20111018.html

日本オラクル、DBファイアウォール製品を11月出荷
http://itpro.nikkeibp.co.jp/article/NEWS/20111018/370976/?ST=security

Linux Kernel Null Pointer Dereference in AppArmor Lets Local Users Deny Service
http://www.securitytracker.com/id/1026200

phpMyAdmin Input Validation Flaw in Setup Interface Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026199

Logsurfer Double Free Memory Error in prepare_exec() Lets Local Users Deny Service
http://www.securitytracker.com/id/1026198

GNUBoard Input Validation Flaw in '/bbs/tb.php' Lets Remote Users Inject SQL Commands
http://www.securitytracker.com/id/1026197

Asterisk SIP Channel Driver Uninitialized Variable Access Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1026191





+ RHSA-2011:1377-1: Moderate: postgresql security update
http://rhn.redhat.com/errata/RHSA-2011-1377.html

- SA46423: Linux Kernel "apparmor_setprocattr()" Denial of Service Vulnerability
http://secunia.com/advisories/46423/
http://www.securityfocus.com/bid/50172

- RHSA-2011:1378-1: Moderate: postgresql84 security update
http://rhn.redhat.com/errata/RHSA-2011-1378.html

* libpng 'pngerror.c' Off-By-One Error Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48474

[ANNOUNCE] PostgreSQL Data Sync released (new software)
http://www.sqlmaestro.com/products/postgresql/datasync/

Apache James Mime4j 0.7.1 released
http://james.apache.org/newsarchive.html#a111711

Apache James Protocols 1.6-beta1 released
http://james.apache.org/newsarchive.html#a111611

Data Exfiltration and Output Devices - An Overlooked Threat
http://www.cert.org/blogs/insider_threat/2011/10/data_exfiltration_and_output_devices_-_an_overlooked_threat.html

[ MDVSA-2011:155 ] systemtap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00109.html

[ MDVSA-2011:154 ] systemtap
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00104.html

AST-2011-012: Remote crash vulnerability in SIP channel driver
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00108.html

ZDI-11-290 : Microsoft Internet Explorer SetExpandedClipRect Remote,Code Execution Vulnerabi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00107.html

[ MDVSA-2011:153 ] libxfont
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00103.html

ZDI-11-289 : Microsoft Internet Explorer swapNode Handling Remote Code,Execution Vulnerabili
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00106.html

ZDI-11-288 : Microsoft Internet Explorer Select Element Insufficient,Type Checking Remote Co
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00105.html

[ MDVSA-2011:152 ] ncompress
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00102.html

[ MDVSA-2011:151 ] libpng
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00096.html

[Announcement] ClubHack Magazine - Call for Articles
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00101.html

WordPress Plugin BackWPUp 2.1.4 - Security Advisory - SOS-11-012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00100.html

DAEMON Tools IOCTL local denial-of-service vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00099.html

foofus.net Security Advisory - Toshiba eStudio Multifunction Printer Authentication Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00098.html

[ MDVSA-2011:150 ] squid
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00095.html

ZDI-11-287 : Internet Explorer Select Element Cache Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00094.html

[ GLSA 201110-12 ] Unbound: Denial of Service
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00093.html

[slackware-security] httpd (SSA:2011-284-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00092.html

[ MDVSA-2011:149 ] cyrus-imapd
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00091.html

半年で900件の「標的型攻撃」、警察庁が発表
ウイルスで盗んだメールを悪用する「標的型メール」も出現
http://itpro.nikkeibp.co.jp/article/NEWS/20111018/370961/?ST=security

JVNDB-2011-002375 GoAhead Webserver にクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002375.html

JVNDB-2011-002374 D-Link DIR-685 Xtreme N Storage Router の暗号化通信に脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002374.html

JVNDB-2011-002373 Quagga の ecommunity_ecom2str 関数におけるにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002373.html

JVNDB-2011-002372 Quagga の ospf_flood 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002372.html

JVNDB-2011-000088 iOS 上の Safari におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000088.html

Critical Control 11: Account Monitoring and Control
http://isc.sans.edu/diary.html?storyid=11824

WordPress BackWPup Plugin "BackWPupJobTemp" File Inclusion Vulnerability
http://secunia.com/advisories/46435/

Linux Kernel "apparmor_setprocattr()" Denial of Service Vulnerability
http://secunia.com/advisories/46423/

phpMyAdmin "setup.php" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46431/

Logsurfer "prepare_exec()" Double-Free Vulnerability
http://secunia.com/advisories/46389/

WordPress WordPress Users Plugin "uid" SQL Injection Vulnerability
http://secunia.com/advisories/46442/

Novell Open Enterprise Server DSfW Group Policy Object Security Bypass Security Issue
http://secunia.com/advisories/46444/

BlueZone Desktop iSeries Printer ZAP File Processing Buffer Overflow
http://secunia.com/advisories/46382/

aSgbookPHP URL Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46464/

Fedora update for puppet
http://secunia.com/advisories/46458/

Gentoo update for unbound
http://secunia.com/advisories/46433/

Novell Open Enterprise Server Configuration Lets Remote Authenticated Users Gain Elevated Privileges
http://www.securitytracker.com/id/1026190

REMOTE: Apple Safari file:// Arbitrary Code Execution
http://www.exploit-db.com/exploits/17986/

RETIRED: Apple Safari Prior to 5.1.1 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50089

Microsoft Internet Explorer 'SwapNode()' CVE-2011-2000 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49965

Apple Safari CVE-2011-3230 'file://' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50162

SystemTap DWARF Expression Handling Two Divide-By-Zero Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47934

WordPress Light Post Plugin 'abspath' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/50080

Microsoft Internet Explorer Select Element CVE-2011-1999 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49964

X.Org libXfont LZW Decompression 'BufCompressedFill()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/49124

GNU gzip LZW Compression Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37886

Microsoft Internet Explorer Virtual Function Table CVE-2011-2001 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49966

Linux Kernel 'CIFSFindNext()' Function Denial of Service Vulnerability
http://www.securityfocus.com/bid/49295

Linux Kernel 'FUSE_NOTIFY_INVAL_ENTRY' Message Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49527

Linux Kernel 'fs/befs/linuxvfs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49256

Microsoft Internet Explorer Option Element CVE-2011-1996 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49961

Libpurple Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/46837

Pidgin 'silc_private_message()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/49912

Unbound 'sock_list' Structure Allocation Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/38701

Unbound DNS Resolver Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47986

Cyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49534

ldns 'rr.c' Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49748

Netzip Classic '.zip' File Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46059

libpng PNG File Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48618

libpng 'pngerror.c' Off-By-One Error Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48474

Puppet Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49909

Openswan IKE Packet NULL Pointer Dereference Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49984

libpng Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/48660

Microsoft Windows TCP/IP QOS CVE-2011-1965 Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48990

Apache HTTP Server CVE-2011-3348 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49616

Apple Safari 'libxml' (CVE-2011-0216) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48832

RETIRED: Apple iPhone/iPad/iPod touch Prior to iOS 5 Multiple Vulnerabilities
http://www.securityfocus.com/bid/50086

RETIRED: Apple Mac OS X Prior to 10.7.2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50085

Cyrus IMAPd NTTP Logic Error Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/49949

Adobe Flash Player CVE-2011-2110 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/48268

Adobe Flash Player CVE-2011-0579 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47847

Adobe Flash Player CVE-2011-0620 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47807

Adobe Flash Player CVE-2011-0609 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46860

FlexNet License Server Manager Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49191

Adobe Flash Player CVE-2011-2429 Security Control Bypass Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49718

Adobe Flash Player CVE-2011-2428 Logic Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49716

Adobe Flash Player CVE-2011-2430 Streaming Media Logic Error Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49717

Adobe Flash Player CVE-2011-2427 AVM Stack Overflow Vulnerability
http://www.securityfocus.com/bid/49715

Adobe Flash Player CVE-2011-2444 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/49710

Adobe Flash Player CVE-2011-2424 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/49186

Adobe Flash Player CVE-2011-2426 AVM Stack Overflow Vulnerability
http://www.securityfocus.com/bid/49714

Adobe Flash Player CVE-2011-2139 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/49086

Adobe Flash Player CVE-2011-2425 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49085

Adobe Flash Player CVE-2011-2417 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49084

Adobe Flash Player CVE-2011-2140 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49083

Adobe Flash Player 'flash.display' Class Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49082

Adobe Flash Player CVE-2011-2136 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49079

Adobe Flash Player CVE-2011-2416 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49081

Adobe Flash Player 'BitmapData.scroll' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/49080

Adobe Flash Player CVE-2011-2415 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49077

Adobe Flash Player CVE-2011-2134 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49074

Adobe Flash Player CVE-2011-2137 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49075

Adobe Flash Player CVE-2011-2414 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49076

Adobe Flash Player CVE-2011-2107 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/48107

Adobe Flash Player CVE-2011-2130 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49073

Adobe Flash Player CVE-2011-0628 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/47961

Adobe Flash Player ActionScript Virtual Machine CVE-2011-0618 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/47815

Adobe Flash Player CVE-2011-0625 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47813

Adobe Flash Player CVE-2011-0626 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47814

Adobe Flash Player CVE-2011-0624 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47812

Adobe Flash Player CVE-2011-0623 Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47811

Adobe Flash Player CVE-2011-0621 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47808

Adobe Flash Player CVE-2011-0619 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47806

Adobe Flash Player CVE-2011-0622 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47809

Adobe Flash Player CVE-2011-0627 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47810

Adobe Flash Player CVE-2011-0611 'SWF' File Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47314

Adobe Flash Player CVE-2011-0608 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46283

Adobe Acrobat and Reader CVE-2011-0589 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46202

Adobe Flash Player CVE-2011-0607 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46282

Adobe Flash Player CVE-2011-0574 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46193

Adobe Flash Player CVE-2011-0575 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/46197

Adobe Flash Player CVE-2011-0558 Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/46194

Adobe Flash Player CVE-2011-0578 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46195

Adobe Flash Player Font Parsing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/46196

Adobe Flash Player CVE-2011-0573 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46192

Adobe Flash Player CVE-2011-0572 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46191

Adobe Flash Player CVE-2011-0571 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46190

Adobe Flash Player CVE-2011-0561 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46189

Adobe Flash Player CVE-2011-0560 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46188

FlexNet License Server Manager 'lmadmin' Component Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/48927

Adobe Flash Player CVE-2011-0559 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46186

OcoMon Multiple Unspecified SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/47424

Novell GroupWise Internet Agent 'TZID' Variable Parsing Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46025

Conky 'tmp/.cesf' Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/46184

Mozilla Firefox/Thunderbird/SeaMonkey 'Array.reduceRight()' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48372

feh '--wget-timestamp' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/41161

feh 'feh_unique_filename()' Predictable Filename Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/46182

Adobe Acrobat and Reader CVE-2011-2438 Multiple Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/49580

Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49303

Microsoft Excel Conditional Expression CVE-2011-1989 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49518

Linux Kernel 'drivers/media/dvb/ttpci/av7110_ca' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45986

Linux Kernel 'drivers/scsi/bfa/bfa_core.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45262

Linux Kernel CVE-2010-4073 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45073

Microsoft Windows Kernel '.fon' Font File Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/49975

Ruby on Rails 'WEBrick::HTTPRequest' Module HTTP Header Injection Vulnerability
http://www.securityfocus.com/bid/46423

Linux Kernel Generic Receive Offload (GRO) Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47056

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Linux Kernel NFS Access Control List (ACL) Allocation Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46766

Linux Kernel 'ethtool.c' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/45972

Linux Kernel 'task_show_regs()' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46421

Linux Kernel SCTP Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45661

Linux Kernel Validate 'map_count' Variable Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46492

Linux Kernel 'install_special_mapping()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/45323

Linux Kernel IGB Panic VLAN Packet Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45208

Linux Kernel Unix Socket Backlog Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46637

Linux Kernel 'posix-cpu-timers.c' Local Race Condition Vulnerability
http://www.securityfocus.com/bid/45028

Xen 'fixup_page_fault()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/45099

PtokaX Directory Traversal And Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/50179

Dominant Creature BBG RPG 'msg.php' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50178

Asterisk Uninitalized Variable SIP Channel Driver Denial of Service Vulnerability
http://www.securityfocus.com/bid/50177

BackWPup Plugin for WordPress 'wp_export_generate.php' Local and Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/50176

phpMyAdmin Setup Interface Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50175

WordPress Users Plugin "uid" Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50174

Gnuboard 'board.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50173

Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50172

Logsurfer 'prepare_exec()' Double Free Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50171

Novell Open Enterprise Server DSfW Domain Group Policy Object Security Bypass Vulnerability
http://www.securityfocus.com/bid/50170

Multiple Toshiba e-Studio Devices Security Bypass Vulnerability
http://www.securityfocus.com/bid/50168

asgbookphp 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50167

BlueZone Desktop '.zap' File Processing Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50166

RuubikCMS 'f' Parameter Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50165

WordPress WP Photo Album Plus Plugin 'wppa-album' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50164

Apple Safari 'safari-extension://' URL Handling Directory Traversal Vulnerability
http://www.securityfocus.com/bid/50163

Apple iOS Free Type Font Document Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/50155

Quassel Core Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/50148

Sybase M-Business Anywhere Multiple Unspecified Remote Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/50145

WordPress Contact Form Plugin 'wpcf_easyform_formid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50142

Xenon 'id' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50141

EC-CUBE Multiple Unspecified SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50140

DBD::mysqlPP Unspecified SQL Injection Vulnerability
http://www.securityfocus.com/bid/50139

Joomla! Directory Tree Component SQL Injection Vulnerability
http://www.securityfocus.com/bid/50138

PROMOTIC Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50133

Joomla! eTree Component 'id' Parameter Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50132

Apple Mac OS X Prior to 10.7.2 CVE-2011-3221 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50131

0 件のコメント:

コメントを投稿