2011年11月2日水曜日

2日 水曜日、仏滅



+ Multiple vulnerabilities in Adobe Flashplayer
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer2

+ Multiple vulnerabilities in Adobe Flashplayer
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer1

+ Multiple Buffer Overflow vulnerabilities in GIMP
http://blogs.oracle.com/sunsecurity/entry/multiple_buffer_overflow_vulnerabilities_in

+ Microsoft Windows Kernel Word File Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50462

+- Linux Kernel '/mm/oom_kill.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50459

HPSBMU02712 SSRT100649 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03054052%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

Wireshark 1.6.3 Released
http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html

[security bulletin] HPSBMU02712 SSRT100649 rev.1 - HP OpenView Network Node Manager (OV NNM), Re
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00005.html

Oracle Hyperion Financial Management TList6 ActiveX Control Remote Code Execution Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00009.html

XSS and SQL Injection Vulnerabilities on Symphony CMS 2.2.3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00008.html

XSS Vulnerabilities in eFront
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00007.html

[ MDVSA-2011:162 ] kdelibs4
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00006.html

GDTelcom Speedtest ActiveX Control "FTPDownLoad Class"-ActiveX.dll Remote Denial of Service Vuln
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00004.html

[ GLSA 201111-01 ] Chromium, V8: Multiple vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00003.html

IBSng all version Cross-Site Scripting Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00002.html

CVE-2011-3682: 2WIRE-SINGTEL 2701HGV-E/2700HGV-2/2700HG GATEWAY ROUTER MANAGEMEN
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00001.html

DDIVRT-2011-33 IBM WebSphere Application Server help Servlet Plug-in Bundle Directory Tr
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-11/msg00000.html

Oracle DataDirect ODBC Drivers HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC (*.oce)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00215.html

[SECURITY] [DSA 2333-1] phpldapadmin security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00212.html

PlotLineControl ActiveX Control "LinePutPoint" Integer Overflow
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00214.html

YaTFTPSvr TFTP Server Directory Traversal Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00216.html

Apples Mail.app mail of death
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00213.html

Securiteam
http://www.derkeiler.com/Mailing-Lists/Securiteam/

[SECURITY] [DSA 2332-1] python-django security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00211.html

[security bulletin] HPSBUX02707 SSRT100626 rev.2 - HP-UX Apache Web Server, Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00210.html

[security bulletin] HPSBUX02702 SSRT100606 rev.5 - HP-UX Apache Web Server, Remote Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2011-10/msg00209.html

シマンテックがAndroid端末用セキュリティソフトの新版
遠隔操作でアラームを鳴らす機能などを追加
http://itpro.nikkeibp.co.jp/article/NEWS/20111102/372023/?ST=security

化学メーカーを狙った「標的型攻撃」が相次ぐ、国内企業も被害
世界中で48社がターゲットに、米シマンテックが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20111102/372022/?ST=security

JVN#98649286 CSWorks の LiveData Service におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN98649286/index.html

JVNDB-2011-000095 CSWorks の LiveData Service におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000095.html

JVNDB-2011-002643 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002643.html

JVNDB-2011-002642 Google Chrome における URL バーを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002642.html

JVNDB-2011-002641 Google Chrome における MIME タイプに関する詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002641.html

JVNDB-2011-002640 Linux 上で稼働する Google Chrome における PIC および PIE コンパイラオプションの使用に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002640.html

JVNDB-2011-002639 Google Chrome における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002639.html

JVNDB-2011-002638 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002638.html

JVNDB-2011-002637 Google Chrome にて使用される libxml2 におけるメモリ二重開放の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002637.html

JVNDB-2011-002636 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002636.html

JVNDB-2011-002635 Google Chrome にて使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002635.html

JVNDB-2011-002634 Google Chrome における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002634.html

JVNDB-2011-002633 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002633.html

JVNDB-2011-002632 Google Chrome にて使用される Google V8 における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002632.html

JVNDB-2011-002631 Google Chrome における、詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002631.html

JVNDB-2011-002630 Google Chrome のサービス運用妨害の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002630.html

JVNDB-2011-002629 Google Chrome における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002629.html

JVNDB-2011-002628 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002628.html

JVNDB-2011-002627 Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002627.html

JVNDB-2011-002626 Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002626.html

JVNDB-2011-002625 Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002625.html

JVNDB-2011-002624 NexusPHP の thanks.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002624.html

JVNDB-2011-002623 OCS Inventory NG の ocsinventory におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002623.html

JVNDB-2011-002622 OpenOffice.org および LibreOffice の oowriter におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002622.html

JVNDB-2011-002621 Simple Machines Forum におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002621.html

JVNDB-2011-002620 KENT-WEB WEB FORUM におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002620.html

JVNDB-2011-002619 IBM WebSphere ILOG Rule Team Server の content/error.jsp におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002619.html

JVNDB-2011-002618 Simple Machines Forum における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002618.html

JVNDB-2011-002617 Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002617.html

JVNDB-2011-002616 Novell ZENworks Handheld Management (ZHM) の ZfHSrvr.exe における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002616.html

JVNDB-2011-000094 複数のスカイアークシステム製品におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000094.html

JVNDB-2011-000093 複数のスカイアークシステム製品におけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000093.html

JVNDB-2011-002615 Asterisk Open Source の chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002615.html

JVNDB-2011-002614 ATCOM Netvolution における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002614.html

JVNDB-2011-002613 BlackBerry Collaboration Service における任意のユーザアカウントへログインされる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002613.html

JVNDB-2011-002612 ATCOM Netvolution の default.asp における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002612.html

JVNDB-2011-002611 ATCOM Netvolution の default.asp におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002611.html

JVNDB-2011-002610 ATCOM Netvolution におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002610.html

JVNDB-2011-002609 ATCOM Netvolution の default.asp における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002609.html

JVNDB-2011-002608 MIT Kerberos の krb5_db2_lockout_audit 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002608.html

JVNDB-2011-002607 MIT Kerberos の lookup_lockout_policy 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002607.html

JVNDB-2011-002606 MIT Kerberos の krb5_ldap_lockout_audit 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002606.html

JVNDB-2011-002605 MIT Kerberos の kdb_ldap プラグインにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002605.html

JVNDB-2011-002604 Empathy の theme_adium_append_message 関数におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002604.html

JVNDB-2011-002603 Empathy の theme_adium_append_message 関数におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002603.html

JVNDB-2011-002602 HP MFP Digital Sending ソフトウェアにおける重要なワークフローメタデータ情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002602.html

JVNDB-2011-002601 Linux kernel の napi_reuse_skb 関数におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002601.html

JVNDB-2011-002600 Cisco Adaptive Security Appliances デバイスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002600.html

JVNDB-2011-002599 Cisco IOS の ipv6 コンポーネントにおけるフィンガープリンティング攻撃を誘導される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002599.html

JVNDB-2011-002598 Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002598.html

Honeynet Project: Android Reverse Engineering (A.R.E.) Virtual Machine released
http://isc.sans.edu/diary.html?storyid=11926

Secure languages & frameworks
http://isc.sans.edu/diary.html?storyid=11929

Linux Kernel clock_gettime() Negative Divisor Bug Lets Local Users Deny Service
http://www.securitytracker.com/id/1026261

HP OpenView Network Node Manager Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026260

Novell GroupWise Messenger Discloses Arbitrary Memory Contents to Remote Users
http://www.securitytracker.com/id/1026257

IBM AIX BIND Multiple Vulnerabilities
http://secunia.com/advisories/46641/

Gentoo update for chromium and v8
http://secunia.com/advisories/46636/

NJStar Communicator MiniSmtp Packet Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/46630/

Joomla! Alameda Component "storeid" SQL Injection Vulnerability
http://secunia.com/advisories/46635/

Squid DNS Replies Invalid Free Denial of Service Vulnerability
http://secunia.com/advisories/46609/

CSWorks LiveData Service TCP Packets Processing Denial of Service Vulnerability
http://secunia.com/advisories/46625/

Megatops YaTFTPSvr Directory Traversal Vulnerability
http://secunia.com/advisories/46665/

Oracle Hyperion Enterprise Performance Management arsqls24.dll Buffer Overflow Vulnerability
http://secunia.com/advisories/46652/

WordPress ClassiPress Theme "twitter_id" and "facebook_id" Script Insertion Vulnerabilities
http://secunia.com/advisories/46658/

Joomla! Vik Real Estate Extension "contract" and "imm" SQL Injection Vulnerabilities
http://secunia.com/advisories/46661/

Joomla! HM Community Component Script Insertion and SQL Injection Vulnerabilities
http://secunia.com/advisories/46656/

Novell Messenger Server Process Memory Information Disclosure Vulnerability
http://secunia.com/advisories/46677/

Gobby Two Weaknesses
http://secunia.com/advisories/46698/

net6 Two Weaknesses
http://secunia.com/advisories/46605/

Debian update for python-django
http://secunia.com/advisories/46614/

Debian update for radvd
http://secunia.com/advisories/46639/

Debian update for tor
http://secunia.com/advisories/46640/

Ubuntu update for empathy
http://secunia.com/advisories/46684/

Openswan Cryptographic Helper Use-After-Free Denial of Service Vulnerability
http://secunia.com/advisories/46681/

WordPress Simple Balance Theme "s" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/46671/

eFront Multiple Vulnerabilities
http://secunia.com/advisories/46613/

SUSE update for java-1_6_0-openjdk
http://secunia.com/advisories/46695/

Debian update for phpldapadmin
http://secunia.com/advisories/46672/

Fedora update for kernel
http://secunia.com/advisories/46687/

Fujitsu Interstage HTTP Server Two Vulnerabilities
http://secunia.com/advisories/46648/

NJStar Communicator 3.00 MiniSMTP Server Remote Exploit
http://www.exploit-db.com/exploits/18057

Linux Kernel TCP Sequence Number Generation Security Weakness
http://www.securityfocus.com/bid/49289

KDE KSSL Common Name SSL Certificate Spoofing Vulnerability
http://www.securityfocus.com/bid/49925

Linux Kernel 'clock_gettime()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50311

Oracle Java SE CVE-2011-3553 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50246

IBM WebSphere Application Server Administration Console Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49362

Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50231

Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50250

Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50234

Oracle Java SE CVE-2011-3558 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50242

Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50216

Oracle Java SE CVE-2011-3551 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50224

Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50248

Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50211

Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50223

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3550 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50226

Oracle Java SE CVE-2011-3546 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50239

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50218

Oracle Java SE CVE-2011-3516 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50229

KDE KSSL NULL Character CA SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/36229

ISC BIND 9 DNSSEC Query Response Additional Section Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37118

Apache Tomcat AJP Protocol Security Bypass Vulnerability
http://www.securityfocus.com/bid/49353

ISC BIND 9 DNSSEC Bogus NXDOMAIN Response Remote Cache Poisoning Vulnerability
http://www.securityfocus.com/bid/37865

Multiple Vendor OpenSSL 'DSA_verify' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33151

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

Google Chrome Prior to 14.0.835.202 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49938

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

Google Chrome Prior to 15.0.874.102 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50360

Google Chrome Prior to 12.0.742.112 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/48479

Google Chrome prior to 14.0.835.163 PDF File Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/49933

Oracle Hyperion Financial Management 'TList6.ocx' ActiveX Control Insecure Method Vulnerability
http://www.securityfocus.com/bid/50476

GE Proficy Historian Data Archiver Service Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50475

GE Proficy Plant Application Components Remote Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50474

GE Proficy Historian Web Administrator Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50473

HP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/50471

Symphony Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50470

eFront Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/50469

IBSng 'str' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50468

Google App Engine Python SDK 'FakeFile' Object Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/50464

Microsoft Windows Kernel Word File Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50462

Linux Kernel '/mm/oom_kill.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50459

Hyperic HQ Enterprise Cross Site Scripting and Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/50456

vBulletin Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/50455

Domain Shop 'index.php' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/50454

BroadWin WebAccess Client 'bwocxrun.ocx ' Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/49428

Microsoft Windows AFD Driver CVE-2011-2005 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/49941

Apple QuickTime Prior To 7.7.1 'Flic' Movie File Handling Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50404

phpLDAPadmin Cross Site Scripting and PHP Code Injection Vulnerabilities
http://www.securityfocus.com/bid/50331

Apache APR 'apr_fnmatch()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47820

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

Apache APR 'apr_fnmatch.c' Denial of Service Vulnerability
http://www.securityfocus.com/bid/47929

Django Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49573

NJStar Communicator MiniSMTP Server Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50452

Joomla! Alameda Component 'storeid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/50451

Squid Proxy Caching Server CNAME Denial of Service Vulnerability
http://www.securityfocus.com/bid/50449

Multiple SKYARC System Products Unspecified Security Bypass Vulnerability
http://www.securityfocus.com/bid/50448

Novell Messenger Server Memory Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50443

net6 Session Hijacking and Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/50442

YaTFTPSvr TFTP Server Directory Traversal Vulnerability
http://www.securityfocus.com/bid/50441

Openswan Crpyotgraphic Helper Use After Free Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/50440

Joomla! 'com_hmcommunity' Component Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/50439

e107 CMS jbShop Plugin 'item_id' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50438

phpAlbum Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50437

Joomla Component JEEMA SMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50436

Joomla Component Vik Real Estate Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/50435

WordPress WP Glossary Plugin 'ajax.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/50434

WordPress Classipress Theme Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/50433

Barter Sites Joomla! Component Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/50432

PROMOTIC ActiveX Control 'GetPromoticSite' Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50430

GFI Faxmaker Divide-By-Zero Denial of Service Vulnerability
http://www.securityfocus.com/bid/50429