2012年3月8日木曜日

8日 木曜日、大安


DNS 設定を書き換えるマルウエア (DNS Changer) 感染に関する注意喚起
http://www.jpcert.or.jp/at/2012/at120008.html

Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52034

Oracle MySQL CVE-2012-0119 Remote Vulnerability
http://www.securityfocus.com/bid/51512












++ Postfix 2.8 Patchlevel 9 released
http://mirror.postfix.jp/postfix-release/official/postfix-2.8.9.HISTORY

++ Linux kernel 2.6.32.58 released
http://www.kernel.org/pub/linux/kernel/v2.6/longterm/v2.6.32/ChangeLog-2.6.32.58

- Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52324

[ANN] Apache Tomcat Native 1.1.23 released
http://tomcat.apache.org/native-doc/miscellaneous/changelog.html

[ANNOUNCE] Apache Rave 0.8-INCUBATING Release
http://incubator.apache.org/rave/downloads.html

Postfix legacy release 2.8.9
http://www.postfix.org/announcements/postfix-2.8.9.html

[ANNOUNCE] Apache Camel 2.9.1 Released
http://camel.apache.org/camel-291-release.html

RHSA-2012:0369 Moderate: python-sqlalchemy security update
http://rhn.redhat.com/errata/RHSA-2012-0369.html

RHSA-2012:0350 Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0350.html

Apple TV 5.0 released
http://support.apple.com/kb/HT5193

iOS 5.1 Software Update
http://support.apple.com/kb/HT5192

iTunes 10.6 released
http://support.apple.com/kb/HT5191

Google Chromebooks 17.0.963.66 released
http://googlechromereleases.blogspot.com/2012/03/stable-channel-update-for-chromebooks.html

Google Chrome 17.0.963.66 released
http://googlechromereleases.blogspot.com/2012/03/stable-channel-update.html

Google Chrome 17.0.963.65 released
http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html

nginx-1.0.13 stable version released
http://nginx.org/en/download.html

APSB12-05 Security update available for Adobe Flash Player
http://www.adobe.com/support/security/bulletins/apsb12-05.html

squid-3.2.0.16 released
http://www.squid-cache.org/Versions/v3/3.2/RELEASENOTES.html

Trend Micro Mobile Security 7.1 Service Pack 2 適用済み版 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1746

RHSA-2012:0370 Important: xen security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-0370.html

SYM12-004: Symantec Enterprise Vault で Oracle Outside In モジュールの複数の問題点に関するアップデート
http://www.symantec.com/ja/jp/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120305_00

SYM12-004: Symantec Enterprise Vault Updates Oracle Outside In Module for Multiple Issues
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120305_00

FreeBSD 8.3-RC1 Available
http://www.freebsd.org/news/newsflash.html#event20120306:01

Postfix 2.10 Snapshot 20120305 released
http://mirror.postfix.jp/postfix-release/experimental/postfix-2.10-20120305.HISTORY

DbWrench Database Design v2.2.1 Released
http://www.postgresql.org/about/news/1379/

DeZign for Databases Version 7 Released
http://www.postgresql.org/about/news/1378/

「リスク認知と実行に関する調査」報告書について
http://www.ipa.go.jp/security/economics/report/behavior/index.html

コンピュータウイルス・不正アクセスの届出状況[2月分]について
http://www.ipa.go.jp/security/txt/2012/03outline.html

「DNS設定を変更するウイルス」対策のDNSサーバー、運用を4カ月延長
http://itpro.nikkeibp.co.jp/article/NEWS/20120308/385203/?ST=security

FBI、ハッカー集団「Anonymous」の幹部を含む6人の起訴を発表
http://itpro.nikkeibp.co.jp/article/NEWS/20120307/385001/?ST=security

Flash Playerの新版公開、危険な脆弱性を修正
優先度は「2」、早期のアップデートを
http://itpro.nikkeibp.co.jp/article/NEWS/20120307/384943/?ST=security

シマンテック、iPad向けに情報漏洩防止ソリューションを発売
http://itpro.nikkeibp.co.jp/article/NEWS/20120306/384819/?ST=security

「ウイルス対策ソフトを使っていても被害」――「偽ソフト」の報告相次ぐ
IPAが注意喚起、Webサイトにアクセスしただけでインストールの恐れ
http://itpro.nikkeibp.co.jp/article/NEWS/20120306/384722/?ST=security

JVN#08871006 ES ファイルエクスプローラーにおけるアクセス制限不備の脆弱性
http://jvn.jp/jp/JVN08871006/index.html

JVNDB-2012-001629 Adobe Flash Player における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001629.html

JVNDB-2012-001628 Adobe Flash Player の Matrix3D コンポーネントにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001628.html

JVNDB-2012-001627 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001627.html

JVNDB-2012-001626 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001626.html

JVNDB-2012-001625 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001625.html

JVNDB-2012-001624 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001624.html

JVNDB-2012-001623 Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001623.html

JVNDB-2012-001622 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001622.html

JVNDB-2012-001621 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001621.html

JVNDB-2012-001620 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001620.html

JVNDB-2012-001619 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001619.html

JVNDB-2012-001618 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001618.html

JVNDB-2012-001617 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001617.html

JVNDB-2012-001616 Google Chrome で使用される Skia におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001616.html

JVNDB-2012-001615 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001615.html

JVNDB-2012-001614 Google Chrome で使用される Google V8 の element wrapper におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001614.html

JVNDB-2012-001613 IBM Tivoli Provisioning Manager における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001613.html

JVNDB-2012-001612 IBM Tivoli Provisioning Manager Express におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001612.html

JVNDB-2012-001611 Movable Type のデフォルト設定におけるディレクトリトラバーサル攻撃の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001611.html

JVNDB-2012-001610 Movable Type の cgi-bin/mt/mt-wizard.cgi におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001610.html

JVNDB-2012-001609 複数の IBM 製品の Gantt applet viewer におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001609.html

JVNDB-2012-001608 IBM AIX および VIOS におけるサービス運用妨害 (システムクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001608.html

JVNDB-2012-001607 Novell GroupWise のクライアントにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001607.html

JVNDB-2011-003759 IBM Personal Communications の pcsws.exe におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003759.html

JVNDB-2012-001606 Apple Safari で使用される WebKit における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001606.html

JVNDB-2012-000020 (JVN#08871006) ES ファイルエクスプローラーにおけるアクセス制限不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000020.html

JVNDB-2011-003758 WordPress 用 Black-LetterHead テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003758.html

JVNDB-2011-003757 WordPress 用 Erudite テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003757.html

JVNDB-2011-003756 WordPress 用 RedLine テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003756.html

JVNDB-2011-003755 WordPress 用 Morning Coffee テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003755.html

JVNDB-2011-003754 WordPress 用 Web Minimalist 200901 テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003754.html

JVNDB-2011-003753 WordPress 用 Cover WP テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003753.html

JVNDB-2011-003752 WordPress 用 Trending テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003752.html

JVNDB-2011-003751 WordPress 用 Pixiv Custom テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003751.html

JVNDB-2011-003750 WordPress 用 Antisnews テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003750.html

JVNDB-2011-003749 WordPress 用 Elegant Grunge テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003749.html

JVNDB-2011-003748 WordPress 用 F8 Lite テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003748.html

JVNDB-2011-003747 WordPress 用 ZenLite テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003747.html

JVNDB-2011-003746 WordPress 用 Hybrid テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003746.html

JVNDB-2011-003745 WordPress 用 EvoLve テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003745.html

JVNDB-2011-003744 WordPress 用 News テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003744.html

JVNDB-2011-003743 WordPress 用 Atahualpa テーマにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003743.html

[security bulletin] HPSBMU02744 SSRT100776 rev.1 - HP Network Node Manager i (NNMi) for HP-U
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00024.html

Multiple XSS in Fork CMS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00021.html

[security bulletin] HPSBUX02741 SSRT100728 rev.2 - HP-UX Apache Running Tomcat Servlet Engin
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00019.html

OSClass directory traversal (leads to arbitrary file upload)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00023.html

Multiple SQL injections in rivettracker <=1.03
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00022.html

XCon 2012 XFocus Information Security Conference Call for Paper
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00020.html

[SECURITY] [DSA 2427-1] imagemagick security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00018.html

[SECURITY] [DSA 2426-1] gimp security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00017.html

ESA-2012-013: RSA SecurID(r) Software Token Converter buffer overflow vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00016.html

[TSI-ADV-1202] Polycom Web Management Interface O.S. Command Injection
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00015.html

[TSI-ADV-1201] Path Traversal on Polycom Web Management Interface
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00014.html

11in1 CMS v1.2.1 - SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00013.html

Etano 1.x <= Multiple Cross Site Scripting Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00012.html

Open-Realty CMS 2.5.8 (2.x.x) <= "select_users_template" Local File Inclusion Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00011.html

Symfony2 Local File Disclosure - Security Advisory - SOS-12-002
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00009.html

[SECURITY] [DSA 2425-1] plib security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00008.html

%windir% empssossoexec.dll (or: how trustworthy is Microsofts build process)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00007.html

[SECURITY] [DSA 2424-1] libxml-atom-perl security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00006.html

Lastguru ASP GuestBook View.asp - SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00005.html

Security Implications of Predictable IPv6 Fragment Identification values (reved IETF I-D)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00004.html

[SECURITY] [DSA 2423-1] movabletype-opensource security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00003.html

Timesheet Next Gen 1.5.2 Multiple SQLi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00010.html

[Suspected Spam] Endian UTM Firewall v2.4.x & v2.5.0 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00002.html

[Suspected Spam] FlashFXP v4.1.8.1701 - Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00001.html

What happened to RFI attacks?
http://isc.sans.edu/diary.html?storyid=12736

Reflected XSS in Splunk Web Affecting Version 4.0 to 4.3
http://isc.sans.edu/diary.html?storyid=12739

ISC Feature of the Week: Follow us on Twitter
http://isc.sans.edu/diary.html?storyid=12730

Flashback Malware now with Twitter C&C
http://isc.sans.edu/diary.html?storyid=12709

Adobe Flash Player Security Update
http://isc.sans.edu/diary.html?storyid=12712

New automated sandbox for Android malware
http://isc.sans.edu/diary.html?storyid=12703

Phishing with obfuscated javascript, shellcode and malware
http://isc.sans.edu/diary.html?storyid=12700

Splunk Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026771

Blackberry PlayBook Unspecified WebKit Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026769

Blackberry OS Unspecified WebKit Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026768

FreeType Buffer Overflows and Memory Errors Let Remote Users Deny Service and Execute Arbitrary Code
http://www.securitytracker.com/id/1026765

RSA SecurID Token Converter Buffer Overflow Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026763

Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code and Obtain Information
http://www.securitytracker.com/id/1026761

Parallels Plesk Unspecified Flaw Lets Remote Users Access and Modify the System
http://www.securitytracker.com/id/1026760

Google Chrome Multiple Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026759

Google Chrome Multiple Unspecified Flaws Have Unspecified Impact
http://www.securitytracker.com/id/1026758

Ruby on Rails Input Validation Flaws in Option Tags and SafeBuffer Permit Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026757

IBM Tivoli Change and Configuration Management Database Input Validation Flaw Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026756

ES File Explorer Unspecified Security Bypass Vulnerability
http://secunia.com/advisories/48264/

Ubuntu update for apt
http://secunia.com/advisories/48286/

Yealink VOIP Phones "name" Script Insertion Vulnerability
http://secunia.com/advisories/48194/

IBM Tivoli Products Multiple Vulnerabilities
http://secunia.com/advisories/48305/

IBM Maximo Asset Management Products Weakness and Multiple Vulnerabilities
http://secunia.com/advisories/48299/

Exponent CMS "src" SQL Injection Vulnerability
http://secunia.com/advisories/48237/

RSA SecurID Software Token Converter Unspecified Buffer Overflow Vulnerability
http://secunia.com/advisories/48297/

Ubuntu update for kernel
http://secunia.com/advisories/48278/

SUSE update for ark
http://secunia.com/advisories/48293/

Red Hat update for kernel
http://secunia.com/advisories/48294/

Mercury MR804 Denial of Service Vulnerability
http://secunia.com/advisories/48079/

Touhou Hisouten Denial of Service Vulnerability
http://secunia.com/advisories/48271/

Ubuntu update for linux-ti-omap4
http://secunia.com/advisories/48282/

Ubuntu update for linux-lts-backport-oneiric
http://secunia.com/advisories/48292/

NetDecision Two Directory Traversal Vulnerabilities
http://secunia.com/advisories/48269/

Ubuntu update for kernel
http://secunia.com/advisories/48287/

Ubuntu update for linux-lts-backport-maverick
http://secunia.com/advisories/48267/

FreeType Multiple Vulnerabilities
http://secunia.com/advisories/48268/

Apple Safari Plug-in Unloading Vulnerability
http://secunia.com/advisories/45758/

Gentoo update for libxslt
http://secunia.com/advisories/48248/

Apple Safari "setInterval()" Address Bar Spoofing Vulnerability
http://secunia.com/advisories/44976/

IBM DB2 Multiple Vulnerabilities
http://secunia.com/advisories/48279/

Ubuntu update for linux-lts-backport-natty
http://secunia.com/advisories/48306/

Red Hat update for flash-plugin
http://secunia.com/advisories/48295/

SUSE update for puppet
http://secunia.com/advisories/48290/

Splunk Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48283/

Ubuntu update for linux-ec2
http://secunia.com/advisories/48272/

libxslt Pattern Parsing Denial of Service Vulnerability
http://secunia.com/advisories/48212/

Debian update for imagemagick
http://secunia.com/advisories/48259/

Debian update for gimp
http://secunia.com/advisories/48236/

Joomla! Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/48005/

MantisBT Multiple Vulnerabilities
http://secunia.com/advisories/48258/

Gentoo update for libmikmod
http://secunia.com/advisories/48244/

BlackBerry OS / Tablet OS Unspecified WebKit Vulnerability
http://secunia.com/advisories/48263/

xArrow Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/48276/

Etano Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48165/

Gentoo update for libxml2
http://secunia.com/advisories/48253/

Gentoo update for puppet
http://secunia.com/advisories/48254/

OpenConf Unspecified Vulnerability
http://secunia.com/advisories/48302/

WordPress Formidable Pro Plugin Unspecified Vulnerabilities
http://secunia.com/advisories/48260/

XAVi X7968 Cross-Site Scripting and Request Forgery Vulnerabilities
http://secunia.com/advisories/48050/

Gentoo update for curl
http://secunia.com/advisories/48256/

Lx-Office ERP LaTeX Code Execution Vulnerability
http://secunia.com/advisories/48228/

Symantec Enterprise Vault Outside In Technology Outside In Filters Vulnerabilities
http://secunia.com/advisories/48280/

OpenX "sessionID" SQL Injection Vulnerability
http://secunia.com/advisories/48275/

Gentoo update for rack
http://secunia.com/advisories/48252/

Gentoo update for sudo
http://secunia.com/advisories/48251/

Gentoo update for foomatic-filters
http://secunia.com/advisories/48249/

Gentoo update for imagemagick
http://secunia.com/advisories/48247/

Gentoo update for usbmuxd
http://secunia.com/advisories/48246/

Symfony XML Entity References Information Disclosure Vulnerability
http://secunia.com/advisories/48170/

Gentoo update for openssl
http://secunia.com/advisories/48238/

Gentoo update for spamdyke
http://secunia.com/advisories/48257/

Adobe Flash Player Two Vulnerabilities
http://secunia.com/advisories/48281/

TwinCAT Scope View File Processing Vulnerability
http://secunia.com/advisories/48277/

TagLib Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/48211/

Novell ZENworks Configuration Management Unspecified Vulnerability
http://secunia.com/advisories/47952/

Refinery CMS "refinery_user[email]" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/48255/

AjaXplorer "pluginName" and "pluginPath" Local File Inclusion Vulnerabilities
http://secunia.com/advisories/48226/

deV!L'z Clanportal Witze Addon "id" SQL Injection Vulnerability
http://secunia.com/advisories/48233/

Parallels Plesk Panel Unspecified SQL Injection Vulnerability
http://secunia.com/advisories/48262/

Debian update for plib
http://secunia.com/advisories/48217/

Debian update for movabletype-opensource
http://secunia.com/advisories/48225/

RivetTracker "hash" SQL Injection Vulnerabilities
http://secunia.com/advisories/48245/

Timesheet Next Gen "password" SQL Injection Vulnerability
http://secunia.com/advisories/48239/

Debian update for libxml-atom-perl
http://secunia.com/advisories/48224/

phpCAS Proxy Authorization Bypass Security Issue
http://secunia.com/advisories/48203/

Perl XML::Atom Module XML Entity References Information Disclosure Vulnerability
http://secunia.com/advisories/48210/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/48265/

SUSE update for systemd
http://secunia.com/advisories/48220/

systemd X11 Session File Creation Weakness
http://secunia.com/advisories/48208/

Endian UTM Software Appliance / Firewall Community Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48120/

IBM Tivoli Provisioning Manager Express for Software Distribution Multiple Vulnerabilities
http://secunia.com/advisories/48216/

Redaxscript Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/47382/

Stonesoft StoneGate Firewall/VPN IGMPv2 Processing Denial of Service Vulnerability
http://secunia.com/advisories/48240/

Ubuntu update for ubuntuone-couch
http://secunia.com/advisories/48242/

Ruby on Rails Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48241/

LDAP Account Manager Pro Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/48221/

CMS Builder "title" and "summary" Script Insertion Vulnerabilities
http://secunia.com/advisories/48227/

SUSE update for libvorbis
http://secunia.com/advisories/48243/

REMOTE: LotusCMS 3.0 eval() Remote Command Execution
http://www.exploit-db.com/exploits/18565

REMOTE: Sysax 5.53 SSH Username Buffer Overflow (msf)
http://www.exploit-db.com/exploits/18557

REMOTE: FlashFXP v4.1.8.1701 - Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/18555

LOCAL: DJ Studio Pro 5.1 .pls Stack Buffer Overflow
http://www.exploit-db.com/exploits/18547

LOCAL: VLC Media Player RealText Subtitle Overflow
http://www.exploit-db.com/exploits/18548

DoS/PoC: Passport PC To Host Malformed .zws file Memory Corruption Vulnerability
http://www.exploit-db.com/exploits/18552

Oracle MySQL CVE-2012-0119 Remote Vulnerability
http://www.securityfocus.com/bid/51512

Oracle MySQL Server CVE-2012-0490 Remote Security Vulnerability
http://www.securityfocus.com/bid/51524

Oracle MySQL Server CVE-2012-0485 Remote Security Vulnerability
http://www.securityfocus.com/bid/51513

Oracle MySQL Server CVE-2012-0484 Remote Security Vulnerability
http://www.securityfocus.com/bid/51515

Oracle MySQL CVE-2012-0075 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51526

Oracle MySQL CVE-2012-0120 Remote Vulnerability
http://www.securityfocus.com/bid/51517

Oracle MySQL CVE-2012-0118 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51511

Oracle MySQL Server CVE-2012-0101 Remote Security Vulnerability
http://www.securityfocus.com/bid/51505

Oracle MySQL CVE-2011-2262 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51493

Oracle MySQL Server CVE-2012-0087 Remote Security Vulnerability
http://www.securityfocus.com/bid/51509

Oracle MySQL Server CVE-2012-0114 Local Security Vulnerability
http://www.securityfocus.com/bid/51520

Oracle MySQL Server CVE-2012-0492 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51516

Oracle MySQL Server CVE-2012-0112 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51519

Oracle MySQL CVE-2012-0116 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51508

Oracle MySQL CVE-2012-0115 Remote Vulnerability
http://www.securityfocus.com/bid/51504

Oracle MySQL CVE-2012-0113 Remote MySQL Server Vulnerability
http://www.securityfocus.com/bid/51488

Oracle MySQL Server CVE-2012-0102 Remote Security Vulnerability
http://www.securityfocus.com/bid/51502

Oracle Java Floating-Point Value Denial of Service Vulnerability
http://www.securityfocus.com/bid/46091

Apache Tomcat SSL Anonymous Cipher Configuration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/28482

Adobe Flash Player CVE-2012-0769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52299

Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52297

Linux Kernel XFS Filesystem 'fs/xfs/xfs_acl.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/51380

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

Oracle Java SE CVE-2011-3552 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50248

Mozilla Firefox/Thunderbird/SeaMonkey Ogg Vorbis Files Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51753

GNU Gnash Cookie Files Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50747

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52188

Drupal Webform Module Radio Buttons Checkboxes HTML Injection Vulnerability
http://www.securityfocus.com/bid/52345

Drupal UC PayDutchGroup / WeDeal payment Module Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52344

Drupal Node Recommendation Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52343

Drupal Multisite Search Module SQL Injection Vulnerability
http://www.securityfocus.com/bid/52342

Drupal Block Class Module 'Class' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/52341

Drupal Read More Link Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/52340

Drupal Data Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52337

OSClass Directory Traversal and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/52336

Webfolio CMS Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52335

IBM Maximo Asset Management Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52333

Exponent CMS 'src' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52328

NetDecision Multiple Directory Traversal Vulnerabilities
http://www.securityfocus.com/bid/52327

IBM DB2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52326

Apple Safari Plugin Unloading Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52325

Linux Kernel 'memcg' NULL Pointer Deference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52324

Apple Safari 'setInterval()' Address Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/52323

Multiple Virtualization Applications Intel VT-d chipsets Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/48515

Linux Kernel 'hfs_mac2asc()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50750

Linux Kernel 'exec()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51947

Linux Kernel 'SG_IO IOCTL' SCSI Request Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51176

Linux Kernel IPv6 Fragment Identification Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/48802

Linux Kernel PMC Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51081

Linux Kernel KVM CVE-2012-0045 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51389

Linux Kernel 'net/ipv4/igmp.c' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51343

Linux Kernel KVM 'create_pit_timer()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51172

Linux Kernel 'journal_get_superblock()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50663

Linux Kernel GHASH Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50366

Linux Kernel CVE-2011-4594 Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/50984

Linux Kernel 'xfs_readlink()' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50370

Linux Kernel CVE-2011-4347 Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/50811

GIMP Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/45647

Oracle Java SE CVE-2011-3547 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50243

Oracle Java SE CVE-2011-3546 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50239

Oracle Java SE CVE-2011-3561 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50250

Oracle Java SE CVE-2011-3549 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50223

Oracle Java SE CVE-2011-3557 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50234

Oracle Java SE CVE-2011-3556 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50231

Oracle Java SE CVE-2011-3550 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50226

Oracle Java SE Rhino Script Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50218

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Oracle Java SE CVE-2011-3554 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50216

Oracle Java SE CVE-2011-3560 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50236

Oracle Java SE CVE-2011-3548 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50211

Oracle Java SE CVE-2011-3551 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50224

Oracle Java SE CVE-2011-3516 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50229

Oracle Java SE CVE-2011-3545 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50220

Oracle Java SE CVE-2011-3521 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50215

Oracle Java SE CVE-2011-3553 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/50246

Puppet Multiple Local Privilege Escalation Vulnerabilities
http://www.securityfocus.com/bid/52158

Apache And Microsoft IIS Range Denial of Service Vulnerability
http://www.securityfocus.com/bid/21865

Apache HTTP Server Scoreboard Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51407

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Bugzilla CVE-2012-0453 Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/52135

Apache HTTP Server 'mod_proxy' Reverse Proxy Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49957

libpng 'png_decompress_chunk()' Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/52049

Apache HTTP Server CVE-2012-0021 mod_log_config Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51705

Apache HTTP Server 'ap_pregsub()' Function Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/50494

Linux Kernel CVE-2012-1090 CIFS 'umount' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52197

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

uzbl Cookie File Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52268

GIMP PSP Image Parsing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/48277

Linux Kernel 'Clone()' Function 'CLONE_IO' Flag Multiple Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52152

ImageMagick Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51957

Linux Kernel '/mm/oom_kill.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/50459

OverlayFS inode Security Checks 'inode.c' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/51529

Linux Kernel PTE Pages OOM Score Denial of Service Vulnerability
http://www.securityfocus.com/bid/48477

Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50172

Linux Kernel 'semtimedop' OABI Wrapper Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47645

Linux Kernel 'icmp_send()' NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47872

Linux Kernel TOMOYO LSM CVE-2011-2518 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52202

Linux Kernel 'FUSE_NOTIFY_INVAL_ENTRY' Message Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49527

Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51371

Linux Kernel 'net/bridge/br_multicast.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46433

Red Hat Enterprise Linux NFSv4 Mount Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50798

Linux Kernel 'sound/oss/midi_synth.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47007

Linux Kernel 'sound/oss/opl3.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47009

ButorWiki 'service' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52059

Joomla! Calc Builder Component 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/48337

OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51563

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

usbmuxd 'libusbmuxd/libusbmuxd.c' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51573

libmikmod Information Disclosure Vulnerability
http://www.securityfocus.com/bid/42464

libmikmod Version 3.1.12 Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/41917

Google Chrome Prior to 17.0.963.46 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51911

Foomatic 'foomatic-rip' Command Injection Vulnerability
http://www.securityfocus.com/bid/48674

Todd Miller Sudo Group ID Change Security Vulnerability
http://www.securityfocus.com/bid/45774

Todd Miller Sudo 'Sudo_Debug()' Path Resolution Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51719

Rack Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51197

libxml2 Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52107

Reductive Labs Puppet '/tmp' Insecure File Permissions Vulnerabilities
http://www.securityfocus.com/bid/38474

Puppet X.509 Certificate Signing Requests Directory Traversal Vulnerability
http://www.securityfocus.com/bid/49860

Puppet 'certdnsnames' Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/50356

Puppet Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49909

Puppet Supplementary Groups Information Disclosure Vulnerability
http://www.securityfocus.com/bid/36628

cURL/libcURL CURLOPT_ENCODING Option Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/38162

cURL/libcURL Remote Input Validation Vulnerability
http://www.securityfocus.com/bid/51665

cURL/libcURL GSS/Negotiate Feature Spoofing Security Vulnerability
http://www.securityfocus.com/bid/48434

Spamdyke Multiple Remote Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/51440

Apache Struts Conversion Error OGNL Expression Evaluation Vulnerability
http://www.securityfocus.com/bid/49728

Etano Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52295

IBM ILOG JViews Gantt Applet Viewer Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52249

phpLDAPadmin Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52255

Fork CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52319

FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52318

RSA SecurID Software Token Converter CVE-2012-0397 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52315

MantisBT Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/52313

Lx-Office ERP LaTeX Document Processing Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52310

WordPress Formidable Pro Plugin Multiple Unspecified Remote Vulnerabilities
http://www.securityfocus.com/bid/52309

JasPer Multiple Remote Heap Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/50992

Oracle Outside In CVE-2012-0110 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51452

CVS CVE-2012-0804 'proxy_connect()' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51943

Notmuch Emacs Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52155

PLIB 'ulSetError()' Function Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51152

Sysax Multi Server 'username' Field Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52190

Splunk Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52320

apt InRelease files Security Bypass Vulnerability
http://www.securityfocus.com/bid/52316

Joomla! Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52314

Joomla! Unspecified Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52312

xArrow Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52307

11in1 CMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52306

ZB BLOCK Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52305

mwlib '#iferror magic' Function Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52303

Symfony2 XML Parsing Local File Disclosure Vulnerability
http://www.securityfocus.com/bid/52302

Polycom Products Directory Traversal and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/52301

Lizard Cart CMS 'metode' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52300

AjaXplorer 'class.AJXP_ClientDriver.php' Multiple Local File Include Vulnerabilities
http://www.securityfocus.com/bid/52298

Open Realty 'select_users_template' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/52296

TwinCAT Scope 'TCatScopeView.exe' Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52294

Novell ZENworks Configuration Management Unspecified Vulnerability
http://www.securityfocus.com/bid/52291

taglib Memory Corruption and Infinite Loop Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/52290

LightDM Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/52289

Blackberry WebKit Browser Engine Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52288

deV!L`z Clanportal Witze Addon 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52286

ES File Explorer Access Permissions Security Bypass Vulnerability
http://www.securityfocus.com/bid/52285

taglib Buffer Overflow and Divide-By-Zero Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52284

RivetTracker Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52283

KoolUploader Remote Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/52282

phpCAS Multiple Local Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/52280

AneCMS 'index.php' Local File Include Vulnerability
http://www.securityfocus.com/bid/52272

Passport PC To Host '.zws' File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52269

LastGuru ASP GuestBook 'View.asp' SQL Injection Vulnerability
2012-03-04
http://www.securityfocus.com/bid/52293

phpCAS Proxy Authorization Security Bypass Vulnerability
2012-03-04
http://www.securityfocus.com/bid/52279

Google Chrome Prior to 17.0.963.65 Multiple Security Vulnerabilities
2012-03-04
http://www.securityfocus.com/bid/52271

Oracle Java SE CVE-2012-0507 Remote Java Runtime Environment Vulnerability
2012-03-03
http://www.securityfocus.com/bid/52161

Splash PRO '.avi' File Denial of Service Vulnerability
2012-03-03
http://www.securityfocus.com/bid/52273

Timesheet Next Gen Multiple SQL Injection Vulnerabilities
2012-03-03
http://www.securityfocus.com/bid/52270

Movable Type Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52138

Multiple Dolphin Browser Applications For Android Multiple Unspecified Security Vulnerabilities
http://www.securityfocus.com/bid/52247

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Microsoft Windows Ancillary Function Driver CVE-2012-0149 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51936

VLC Media Player Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/32125

Multiple GO Launcher Applications Multiple Unspecified Vulnerabilities
http://www.securityfocus.com/bid/52254

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Refinery Reset Password Field Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52277

Linux Kernel Regsets CVE-2012-1097 NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52274

Parallels Plesk Panel Unspecified Remote Security Vulnerability
http://www.securityfocus.com/bid/52267

Redaxscript Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/52265

Ruby on Rails Multple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52264

Endian UTM Firewall Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52263

starCMS 'q' Parameter URI Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52262

CMS Builder Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52261

FlashFXP Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52259

0 件のコメント:

コメントを投稿