2012年2月10日金曜日

10日 金曜日、先勝


+ CVE-2011-1091 Denial of Service Vulnerability in Pidgin
http://blogs.oracle.com/sunsecurity/entry/cve_2011_1091_denial_of

マイクロソフト セキュリティ情報の事前通知 - 2012 年 2 月
http://technet.microsoft.com/ja-jp/security/bulletin/ms12-Feb

CentOS alert CESA-2012:0103 (squirrelmail)
http://lwn.net/Alerts/480317/

CentOS alert CESA-2012:0105 (mysql)
http://lwn.net/Alerts/480320/

「組込みシステムセキュリティセミナー」開催のご案内
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_embsys_2012.html

JVNVU#903934 ハッシュ関数を使用しているウェブアプリケーションにサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU903934/index.html

JVNDB-2012-001354 EPiServer CMS の 管理インタフェースにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001354.html

JVNDB-2012-001353 EPiServer CMS における WebAdmins のアクセス権を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001353.html

JVNDB-2012-001352 OfficeSIP Server におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001352.html

JVNDB-2012-001351 Foswiki の UI/Register.pm におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001351.html

JVNDB-2012-001350 OpenConf における詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001350.html

JVNDB-2012-001349 Tube Ace の mobile/search/index.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001349.html

JVNDB-2012-001348 SimpleGroupware の bin/index.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001348.html

JVNDB-2012-001347 XRay CMS の login2.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001347.html

JVNDB-2012-001346 Enigma2 Webinterface のファイルにおける絶対パストラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001346.html

JVNDB-2012-001345 Enigma2 Webinterface のファイルにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001345.html

JVNDB-2012-000012 Apache Struts 2 における任意の Java メソッド実行の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000012.html

JVNDB-2012-001344 4images の admin/index.php におけるオープンリダイレクトの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001344.html

JVNDB-2012-001343 4images の admin/categories.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001343.html

JVNDB-2012-001342 4images の admin/categories.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001342.html

JVNDB-2012-001341 NexorONE Online Banking の login.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001341.html

JVNDB-2012-001340 XWiki Enterprise におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001340.html

JVNDB-2012-001339 Joomla! 用 D-Mack Media Currency Converter モジュールにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001339.html

JVNDB-2012-001338 Basic Analysis and Security Engine の base_qry_main.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001338.html

JVNDB-2012-001309 Project Open にクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001309.html

JVNDB-2012-001337 Sphinx Software Mobile Web Server におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001337.html

JVNDB-2012-001336 HDWiki の attachement.php における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001336.html

JVNDB-2012-001335 HDWiki の model/comment.class.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001335.html

JVNDB-2012-001334 WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001334.html

JVNDB-2012-001333 WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001333.html

JVNDB-2012-001332 OpenEMR の interface/fax/fax_dispatch.php における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001332.html

JVNDB-2012-001330 DClassifieds の admin/settings/update におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001330.html

JVNDB-2011-003686 Zenphoto の zp-core/admin.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003686.html

JVNDB-2011-003685 Zenphoto の zp-core/full-image.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003685.html

JVNDB-2011-003684 Softbiz Article Directory Script における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003684.html

JVNDB-2011-003683 DBHcms の index.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003683.html

JVNDB-2011-003682 W-Agora の search.php3 におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003682.html

JVNDB-2011-003681 W-Agora の search.php3 におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003681.html

JVNDB-2011-003680 Chipmunk Board の index.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003680.html

JVNDB-2011-003679 Joomla! 用 JE Guestbook (com_jeguestbook) コンポーネントにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003679.html

JVNDB-2011-003678 Joomla! 用 Club Manager (com_clubmanager) コンポーネントにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003678.html

JVNDB-2011-003677 GetSimple CMS の admin/changedata.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003677.html

JVNDB-2011-003676 Joomla! 用 JExtensions JE Director コンポーネントにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003676.html

JVNDB-2011-003675 webSPELL の asearch.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003675.html

JVNDB-2011-003674 MyPhpAuction の product_desc.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003674.html

JVNDB-2011-003673 WebAsyst Shop-Script の index.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003673.html

JVNDB-2011-003672 DNET Live-Stats の team.rc5-72.php におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003672.html

JVNDB-2011-003671 CAG CMS の click.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003671.html

JVNDB-2011-003670 xWeblog の arsiv.asp における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003670.html

JVNDB-2011-003669 xWeblog の oku.asp における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003669.html

JVNDB-2011-003668 Zuitu の ajax/coupon.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003668.html

JVNDB-2011-003667 Joomla! 用 ccInvoices コンポーネントにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003667.html

JVNDB-2008-002517 Joomla! 用 nBill コンポーネントの netinvoice.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002517.html

JVNDB-2011-003666 jSite の admin/login.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003666.html

JVNDB-2011-003665 Sun Solaris および OpenSolaris における MAC のポリシーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003665.html

JVNDB-2011-003664 Apache JServ における JDBC パスワードまたはその他の重要な情報を見つけられる脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003664.html

JVNDB-2012-001329 Apache Struts におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001329.html

JVNDB-2012-001328 Apache Struts におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001328.html

JVNDB-2012-001327 複数の Symantec 製品におけるクライアントへアクセスされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001327.html

JVNDB-2012-001326 IBM AIX の TCP 実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001326.html

JVNDB-2012-001325 Advantech/BroadWin WebAccess の webvrpcs.exe における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001325.html

JVNDB-2012-001324  Opera における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001324.html

Novell iPrint Multiple Bugs Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026660

Mozilla Firefox/SeaMonkey/Thunderbird XPConnect Security Check Cross Domain Scripting Vulnerability
http://www.securityfocus.com/bid/51752

Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51493

Oracle MySQL CVE-2012-0113 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51488





+ CVE-2005-2475 CVE-2008-0888 Race condition, Denial of Service (DoS), and possible code execution vulnerabilities in unzip
http://blogs.oracle.com/sunsecurity/entry/cve_2005_2475_cve_2008

+ Multiple Vulnerabilities in BIND DNS software
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_bind_dns

+ CVE-2010-2065 CVE-2010-2443 Integer Overflow and DoS Vulnerabilities in libtiff
http://blogs.oracle.com/sunsecurity/entry/cve_2010_2065_cve_2010

+ RHSA-2012:0107 Important: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0107.html
http://www.securityfocus.com/bid/51176
http://www.securityfocus.com/bid/51945

+? MySQL Unspecified Code Execution Vulnerability
http://secunia.com/advisories/47894/
http://www.securityfocus.com/bid/51925

- OpenSSL ECC Private Key Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50882
CVE-2011-4354
対象名:0.9.8x(バージョン外)

- OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47888
CVE-2011-1945
対象名:1.0.0x/0.9.8x(バージョン外)

- Linux Kernel DCCP Option Length Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47769
CVE-2011-1770
コメント:Red Hat 4/5 に影響なし

- Linux Kernel 'net/' Subsystem 'af_packet.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48986
CVE-2011-2898
コメント:Red Hat 4/5 に影響なし

- Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50322
CVE-2011-3638
コメント:Red Hat 4/5 に影響なし

[ANNOUNCE] pgreplay log file replayer 1.1.0 released
http://pgreplay.projects.postgresql.org/

[ANNOUNCE] Apache Libcloud 0.8.0 released
http://libcloud.apache.org/downloads.html

[ANNOUNCE] Apache Jackrabbit 2.4.0 released
http://jackrabbit.apache.org/downloads.html

[ANNOUNCE] Apache Traffic Server 3.1.2-unstable released
http://trafficserver.apache.org/downloads.html

Oracle Java SE Critical Patch Update Pre-Release Announcement - February 2012
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html

Microsoft Security Bulletin Advance Notification for February 2012
http://technet.microsoft.com/en-us/security/bulletin/ms12-feb

シマンテック、Android向けの無料フィルタリングソフトを発表
子どものWebアクセスを監視、WindowsやMac OS Xも一元管理できる
http://itpro.nikkeibp.co.jp/article/NEWS/20120209/380795/?ST=security

日本セーフネット、MITB対策で光学センサー使うトランザクション署名トークン
http://itpro.nikkeibp.co.jp/article/NEWS/20120209/380494/?ST=security

[Suspected Spam] eFront Community++ v3.6.10 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00052.html

[SECURITY] CVE-2011-4367 Apache MyFaces information disclosure vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00051.html

[ MDVSA-2012:015 ] wireshark
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00050.html

[SECURITY] [DSA 2407-1] cvs security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-02/msg00049.html

DNS Ghost Domains, How I loath you so!
http://isc.sans.edu/diary.html?storyid=12562

MySQL Unspecified Flaw Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026659

CA Total Defense Input Validation Flaw Lets Remote Users Inject SQL Commands, Execute Arbitrary Code, and Obtain Encrypted Credentials
http://www.securitytracker.com/id/1026658

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026654

IBM Cognos TM1 Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026648

REMOTE: Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter)
http://www.exploit-db.com/exploits/18476

DoS/PoC: PeerBlock 1.1 BSOD
http://www.exploit-db.com/exploits/18475

Debian update for icedove
http://secunia.com/advisories/47880/

Debian update for cvs
http://secunia.com/advisories/47869/

zenphoto Multiple Vulnerabilities
http://secunia.com/advisories/47875/

Red Hat update for mysql
http://secunia.com/advisories/47928/

Red Hat update for squirrelmail
http://secunia.com/advisories/47930/

Drupal Revisioning Module Revision Tags Script Insertion Vulnerability
http://secunia.com/advisories/47931/

freelancerKit Script Insertion and SQL Injection Vulnerabilities
http://secunia.com/advisories/47766/

HP System Management Homepage SSL/TLS Initialization Vector Selection Weakness
http://secunia.com/advisories/47944/

MobileQQ for Android Security Bypass Security Issue
http://secunia.com/advisories/47829/

QQPhoto for Android Security Bypass Security Issue
http://secunia.com/advisories/47836/

360 MobileSafe for Android Security Bypass Security Issue
http://secunia.com/advisories/47838/

PhotoLine JPEG2000 Image Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/47477/

SciTools Understand Insecure Library Loading Vulnerability
http://secunia.com/advisories/47921/

CA Total Defense Suite UNC Management Information Disclosure and SQL Injection
http://secunia.com/advisories/47883/

Apache APR Web Form Hash Collision Denial of Service Vulnerability
http://secunia.com/advisories/47862/

Novell iPrint Client Multiple Vulnerabilities
http://secunia.com/advisories/47867/

Wonderware HMI Reports Cross-Site Scripting and Code Execution Vulnerabilities
http://secunia.com/advisories/47933/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/47938/

Ubuntu update for thunderbird
http://secunia.com/advisories/47939/

Ubuntu update for xulrunnner
http://secunia.com/advisories/47940/

MySQL Unspecified Code Execution Vulnerability
http://secunia.com/advisories/47894/

Google Chrome Use-after-free and Memory Corruption Vulnerabilities
http://www.vupen.com/english/ADV-2012-0090.php

Sentinel Log Manager Web interface Information Disclosure Vulnerability
http://www.vupen.com/english/ADV-2012-0089.php

Apache CXF SOAP WS-Security UsernameToken Validation Bypass
http://www.vupen.com/english/ADV-2012-0088.php

RealNetworks RealPlayer Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0087.php

ISC BIND DNS Resolver Ghost Domain Names Caching Vulnerability
http://www.vupen.com/english/ADV-2012-0086.php


OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51563

OpenSSL ECC Private Key Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50882

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

OpenSSL ECDSA Timing Attack Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47888

OpenSSL ECDH Ciphersuites Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/49471

Mozilla Firefox and SeaMonkey 'Firefox Recovery Key.html' Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/51787

Mozilla Firefox/Thunderbird/SeaMonkey nsDOMAttribute Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51755

Mozilla Firefox/SeaMonkey/Thunderbird Cross Domain Security Bypass Vulnerability
http://www.securityfocus.com/bid/51765

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0447 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51757

Mozilla Firefox/Thunderbird/Seamonkey Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51756

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

Mozilla Firefox/SeaMonkey/Thunderbird XSLT Stylesheets Denial of Service Vulnerability
http://www.securityfocus.com/bid/51754

Mozilla Firefox IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51786

Mozilla Firefox/Thunderbird/SeaMonkey SVG Animation Elements Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51136

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2011-3665 Denial of Service Vulnerability
http://www.securityfocus.com/bid/51134

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2011-3660 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/51133

Mozilla Firefox/Thunderbird/SeaMonkey Out of Bounds Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51138

Mozilla Firefox/Thunderbird/SeaMonkey YARR Library Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51135

Pipermail 'bat_socket_read' Function Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51020

Linux Kernel Netfilter 'ipt_CLUSTERIP.c' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/46921

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

Linux Kernel Netfilter and Econet Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46919

Linux Kernel Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/46616

Linux Kernel CVE-2011-4087 Bridge Networking Interface Denial of Service Vulnerability
http://www.securityfocus.com/bid/50979

Linux Kernel Generic Receive Offload (GRO) CVE-2011-2723 Denial of Service Vulnerability
http://www.securityfocus.com/bid/48929

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Linux Kernel 'hfs_find_init()' Function NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48236

Linux Kernel DCCP Option Length Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47769

Linux Kernel 'net/' Subsystem 'af_packet.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/48986


Linux Kernel Acorn Econet Protocol Implementation Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47990

Linux Kernel 'inet_diag_bc_audit()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/48333

Red Hat Linux Kernel VLAN Packets Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48907

Linux Kernel OOPS 'qdisc_dev()' Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48641

X.Org X11 File Read Permission Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50196

nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/50710

X.Org X11 File Enumeration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50193

Apache Tomcat HTTP DIGEST Authentication Multiple Security Weaknesses
http://www.securityfocus.com/bid/49762

Oracle MySQL Server CVE-2012-0492 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51516

Oracle MySQL CVE-2012-0120 Remote Vulnerability
http://www.securityfocus.com/bid/51517

Oracle MySQL CVE-2012-0119 Remote Vulnerability
http://www.securityfocus.com/bid/51512

Oracle MySQL CVE-2012-0115 Remote Vulnerability
http://www.securityfocus.com/bid/51504

Oracle MySQL Server CVE-2012-0485 Remote Security Vulnerability
http://www.securityfocus.com/bid/51513

Oracle MySQL Server CVE-2012-0490 Remote Security Vulnerability
http://www.securityfocus.com/bid/51524

Oracle MySQL Server CVE-2012-0484 Remote Security Vulnerability
http://www.securityfocus.com/bid/51515

Oracle MySQL CVE-2012-0118 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51511

Oracle MySQL CVE-2012-0116 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51508

Oracle MySQL Server CVE-2012-0114 Local Security Vulnerability
http://www.securityfocus.com/bid/51520

Oracle MySQL Server CVE-2012-0101 Remote Security Vulnerability
http://www.securityfocus.com/bid/51505

Oracle MySQL Server CVE-2012-0087 Remote Security Vulnerability
http://www.securityfocus.com/bid/51509

Oracle MySQL Server CVE-2012-0112 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51519

Oracle MySQL CVE-2012-0075 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51526

Oracle MySQL Server CVE-2012-0102 Remote Security Vulnerability
http://www.securityfocus.com/bid/51502

Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51343

Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51176

Linux Kernel 'ext4_ext_insert_extent()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50322

SquirrelMail Multiple HTML Injection, Cross Site Scripting, and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/48648

SquirrelMail Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/42399

SquirrelMail 'mail_fetch' Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/40291

Wireshark Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51368

project-open 'account-closed.tcl' Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51842

Foswiki Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51841

EPiServer CMS Cross Site Scripting and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/51877

BASE 'base_qry_main.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/51874

Tube Ace 'q' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/51873

DClassifieds Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/51671

Simple Groupware 'export' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51882

NexorONE 'login.php' Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51876

XRay CMS 'username' and 'password' SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/51870

OpenEMR Local File Include and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/51788

SphinxSoftware Mobile Web Server Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51820

HDWiki URI SQL Injection Vulnerability
http://www.securityfocus.com/bid/51871

WordPress AllWebMenus Plugin 'actions.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/51615

Joomla! Currency Converter Component 'from' Parameter Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/51804

OfficeSIP Server Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51828

XWiki Enterprise Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51867

4images Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/51774

Oracle MySQL CVE-2012-0493 Remote Vulnerability
http://www.securityfocus.com/bid/51525

Oracle MySQL Server CVE-2012-0494 Local Security Vulnerability
http://www.securityfocus.com/bid/51523

Oracle MySQL Server CVE-2012-0491 Remote Security Vulnerability
http://www.securityfocus.com/bid/51518

Oracle MySQL Server CVE-2012-0495 Remote Security Vulnerability
http://www.securityfocus.com/bid/51522

Oracle MySQL Server CVE-2012-0117 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51521

Oracle MySQL Server CVE-2012-0486 Remote Security Vulnerability
http://www.securityfocus.com/bid/51514

Oracle MySQL Server CVE-2012-0496 Remote Security Vulnerability
http://www.securityfocus.com/bid/51507

Oracle MySQL Server CVE-2012-0489 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51510

Oracle MySQL Server CVE-2012-0487 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51503

Oracle MySQL CVE-2012-0113 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51488

Oracle MySQL Server CVE-2012-0488 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51506

PeerBlock 'pbfilter.sys' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51951

Sysax Multi Server 'uploadfile_name1.htm' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51950


Oracle Java SE Critical Patch Update February 2012 Advance Notification
http://www.securityfocus.com/bid/51949

PhotoLine JPEG2000 Remote Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51948

freelancerKit SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/51946

Linux Kernel 'journal_unmap_buffer()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51945

Microsoft February 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/51944

CVS CVE-2012-0804 'proxy_connect()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51943

Advantech BroadWin WebAccess Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51941

Apache MyFaces 'ln' Parameter Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51939

MySQL Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51925

0 件のコメント:

コメントを投稿