2012年3月9日金曜日

9日 金曜日、赤口


定期サーバメンテナンスのお知らせ(2012年3月16日)
http://www.trendmicro.co.jp/support/news.asp?id=1750

VMSA-2012-0003 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.vmware.com/support/support-resources/advisories/VMSA-2012-0003.html

VMSA-2012-0002 VMware vCenter Chargeback Manager Information Leak and Denial of Service
http://www.vmware.com/support/support-resources/advisories/VMSA-2012-0002.html

BIND 9.8.2 rc2 released
http://ftp.isc.org/isc/bind9/9.8.2rc2/

JVNVU#841059: Apple TV における脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU841059/index.html

JVNVU#341747: Apple iOS における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU341747/index.html

JVNVU#479643: Apple iTunes における複数の脆弱性に対するアップデート 
http://jvn.jp/cert/JVNVU479643/index.html

JVN#79950061: Jenkins におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN79950061/index.html

JVN#14791558: Jenkins におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN14791558/index.html

JVN#56653852: SquirrelMail 用プラグイン Autocomplete におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN56653852/index.html

JVNDB-2012-001657 Apple Safari における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001657.html

JVNDB-2012-001656 Apple Safari におけるアドレスバーを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001656.html

JVNDB-2012-001655 Symantec pcAnywhere 製品の awhost32 サービスにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001655.html

JVNDB-2012-000023 (JVN#79950061) Jenkins におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000023.html

JVNDB-2012-000022 (JVN#14791558) Jenkins におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000022.html

JVNDB-2012-000021 (JVN#56653852) SquirrelMail 用プラグイン Autocomplete におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000021.html

JVNDB-2011-003763 Android 用 GO Message Widget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003763.html

JVNDB-2011-003762 Android 用 GO Bookmark Widget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003762.html

JVNDB-2011-003761 Android 用 GO Note Widget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003761.html

JVNDB-2012-001654 Android 用 GO WeiboWidget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001654.html
JVNDB-2012-001653 Android 用 GO QQWeiboWidget アプリケーションにおける詳細不明な脆弱性

JVNDB-2012-001652 Android 用 GO FBWidget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001652.html

JVNDB-2012-001651 Android 用 GO TwiWidget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001651.html

JVNDB-2012-001650 Android 用 GO Email Widget アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001650.html

JVNDB-2012-001649 Android 用 GO SMS Pro アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001649.html

JVNDB-2012-001648 Android 用 Dolphin Browser Mini アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001648.html

JVNDB-2012-001647 Android 用 Dolphin Browser CN アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001647.html

JVNDB-2012-001646 Android 用 Dolphin Browser HD アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001646.html

JVNDB-2011-003760 Android 用 QianXun YingShi アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-003760.html

JVNDB-2012-001645 Android 用 CamScanner アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001645.html

JVNDB-2012-001644 Android 用 U+Box 2.0 Pad アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001644.html

JVNDB-2012-001643 Android 用 U+Box 2.0 アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001643.html

JVNDB-2012-001642 Android 用 mOffice - Outlook sync アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001642.html

JVNDB-2012-001641 Android 用 Miso アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001641.html

JVNDB-2012-001640 Android 用 Di Long Weibo アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001640.html

JVNDB-2012-001639 Android 用 XiXunTianTian アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001639.html

JVNDB-2012-001638 Android 用 RealTalk アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001638.html

JVNDB-2012-001637 Android 用 YouMail Visual Voicemail Plus アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001637.html

JVNDB-2012-001636 Android 用 NetEase WeiboHD アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001636.html

JVNDB-2012-001635 Android 用 NetEase Pmail アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001635.html

JVNDB-2012-001634 Android 用 NetEase Reader アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001634.html

JVNDB-2012-001633 Android 用 NetEase Youdao Dictionary アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001633.html

JVNDB-2012-001632 Android 用 NetEase CloudAlbum アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001632.html

JVNDB-2012-001631 Android 用 NetEaseWeibo アプリケーションにおける詳細不明な脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001631.html

JVNDB-2012-001630 EMC RSA SecurID Software Token Converter におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001630.html

VMware vCenter Chargeback Manager Lets Remote Users Deny Service and Download Files
http://www.securitytracker.com/id/1026778

Google Chrome Unspecified Bug Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1026776





+ RHSA-2012:0376 Moderate: systemtap security update
http://rhn.redhat.com/errata/RHSA-2012-0376.html

MySQL Connector/Net 6.5.4 GA has been released
http://dev.mysql.com/downloads/connector/net/6.5.html#downloads

[ANNOUNCE] Commons Math version 3.0 is released
http://commons.apache.org/math/
http://www.apache.org/dist/commons/math/RELEASE-NOTES.txt

Google Chrome 17.0.963.78 released
http://googlechromereleases.blogspot.com/2012/03/chrome-stable-channel-update.html

CentOS alert CESA-2012:0350 (kernel)
http://lwn.net/Alerts/485902/

CentOS alert CESA-2012:0369 (python-sqlalchemy)
http://lwn.net/Alerts/485903/

Microsoft Security Bulletin Advance Notification for March 2012
http://technet.microsoft.com/en-us/security/bulletin/ms12-mar

ダメージクリーンナップテンプレート 1180 リリースのお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1747

[SECURITY] [DSA 2428-1] freetype security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00038.html

Eleytt Research ER-03-2012
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00037.html

SAP Business Objects XI R2 Infoview Multiple XSS
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00034.html

Pitrinec MacroToolworks 7.5 - Buffer Overflow Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00033.html

Enterasys SecureStack Switch v6.x - Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00032.html

Ilient SysAid v8.5.05 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00031.html

[Suspected Spam] Barracuda CudaTel v2.0.029.1 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00030.html

[Suspected Spam] Barracuda WAF 660 v7.6.0.028 - Cross Site Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00029.html

APPLE-SA-2012-03-07-3 Apple TV 5.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00028.html

APPLE-SA-2012-03-07-2 iOS 5.1 Software Update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00027.html

APPLE-SA-2012-03-07-1 iTunes 10.6
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00026.html

[SECURITY] [DSA 2429-1] mysql-5.1 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-03/msg00025.html

Sysstat 10.0.4 released (stable version)
http://sebastien.godard.pagesperso-orange.fr/

「Dropbox」悪用の迷惑メールやウイルスメールに注意
ファイル共有機能を悪用、米シマンテックが報告
http://itpro.nikkeibp.co.jp/article/NEWS/20120308/385451/?ST=security

REMOTE: Adobe Flash Player .mp4 'cprt' Overflow"
http://www.exploit-db.com/exploits/18572/

Apple iOS Bugs Let Remote Users Execute Arbitrary Code, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
http://www.securitytracker.com/id/1026774

Barracuda Web Application Firewall Input Validation Hole in 'filter' Parameter Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1026773

VU#504019 AjaXplorer contains multiple vulnerabilities
http://www.kb.cert.org/vuls/id/504019

SUSE update for icecast
http://secunia.com/advisories/48192/

Dolphin Browser HD for Android Unspecified Vulnerability
http://secunia.com/advisories/48270/

Dolphin Browser (Chinese) for Android Unspecified Vulnerability
http://secunia.com/advisories/48204/

Dolphin Browser HD for Android Unspecified Vulnerability
http://secunia.com/advisories/48261/

Dolphin Browser Mini for Android Unspecified Vulnerability
http://secunia.com/advisories/48266/

Red Hat update for python-sqlalchemy
http://secunia.com/advisories/48327/

Jenkins Cross-Site Scripting and File Disclosure Vulnerabilities
http://secunia.com/advisories/48309/

HomeSeer HS2 File Disclosure Vulnerability
http://secunia.com/advisories/48316/

SQLAlchemy "limit" and "offset" Keywords SQL Injection Vulnerabilities
http://secunia.com/advisories/48328/

Drupal Read More Link Module Pages Script Insertion Vulnerability
http://secunia.com/advisories/48138/

Linkasoft LeKommerce "id" SQL Injection Vulnerability
http://secunia.com/advisories/48285/

Drupal Data Module Title Script Insertion Vulnerability
http://secunia.com/advisories/48326/

2X Client TuxClientSystem ActiveX Control "InstallClient()" Unsafe Method
http://secunia.com/advisories/47661/

Drupal Node Recommendation Module Unspecified Script Insertion Vulnerability
http://secunia.com/advisories/48330/

Drupal Webform Module Unspecified Script Insertion Vulnerability
http://secunia.com/advisories/48310/

Drupal Block Class Module Class Name Script Insertion Vulnerability
http://secunia.com/advisories/48298/

Ubuntu update for linux-ti-omap4
http://secunia.com/advisories/48311/

Ubuntu update for linux-mvl-dove
http://secunia.com/advisories/48313/

Red Hat update for xen
http://secunia.com/advisories/48318/

SUSE update for gnash
http://secunia.com/advisories/48325/

Ubuntu update for linux-fsl-imx51
http://secunia.com/advisories/48329/

SUSE update for flash-player
http://secunia.com/advisories/48324/

Debian update for mysql-5.1
http://secunia.com/advisories/48250/

Apple Patches
http://isc.sans.edu/diary.html?storyid=12745

GNU Gnash Cookie Files Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50747

SystemTap DWARF Expression Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/52121

GNU glibc 'fnmatch()' Function Stack Corruption Vulnerability
http://www.securityfocus.com/bid/46563

FreeType Versions Prior to 2.4.9 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/52318

GNU glibc Dynamic Linker '$ORIGIN' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/44154

'glibc' Library 'locale/programs/locale.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47370

GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46740

Mozilla Firefox IPv6 Literal Syntax Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51786

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52188

ioQuake3 Engine Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/48915

GNU glibc 'nargs' Integer Overflow Security Bypass Vulnerability
http://www.securityfocus.com/bid/52201

Samba 'AndX' Request CVE-2012-0870 Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52103

Adobe Flash Player CVE-2012-0769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52299

Adobe Flash Player CVE-2012-0768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52297

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

Apache HTTP Server 'mod_proxy' Reverse Proxy Security Bypass Vulnerability
http://www.securityfocus.com/bid/50802

SQLAlchemy 'limit' and 'offset' Parameters SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52330

Linux NFS Project 'nfs-utils' Package 'mount.nfs' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/47532

NCompress Decompress Buffer Underflow Vulnerability
http://www.securityfocus.com/bid/19455

BusyBox 'udhcpc' Shell Characters in Response Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48879

Boost Library Regular Expression Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/27325

X.Org X11 File Enumeration Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50193

Red Hat Enterprise Linux Sos Private Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50936

Linux Kernel 'kdump' and 'mkdumprd' OpenSSH Integration Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50416

Linux Kernel CVE-2011-3589 kexec-tools 'mkdumprd' Utility Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50415

Linux Kernel kexec-tools 'kdump/mkdumprd' Utility Information Disclosure Vulnerability
http://www.securityfocus.com/bid/50420

Linux Kernel XFS Filesystem 'fs/xfs/xfs_acl.c' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/51380

Linux Kernel DRM 'drivers/gpu/drm/crm_crtc.c' IOCTL Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51371

Linux Kernel 'apparmor_setprocattr()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/50172

Linux Kernel 'icmp_send()' NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/47872

Linux Kernel Tight Loop and No Preemption Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51165

Linux Kernel 'semtimedop' OABI Wrapper Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47645

Linux Kernel 'sound/oss/midi_synth.c' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/47007

Linux Kernel epoll Subsystem 'eventpoll.c' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/46630

Linux Kernel 'security_filter_rule_init()' Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/46323

Linux Kernel FUSE 'iov_length()' Local Privilege-Escalation Vulnerability
http://www.securityfocus.com/bid/46769

Linux Kernel 'net/bridge/br_multicast.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/46433

Linux Kernel 'sound/oss/opl3.c' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47009

Linux Kernel 'inotify_init()' Memory Leak Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/45036

Google Chrome Prior to 14.0.835.202 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49938

Google Chrome Prior to 15.0.874.102 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50360

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

Google Chrome Prior to 15.0.874.120 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/50642

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

Google Chrome Prior to 16.0.912.63 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51041

Apple Mac OS X CVE-2011-3453 Integer Overflow Vulnerability
http://www.securityfocus.com/bid/51807

Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/49939

Samba 'FD_SET' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/46597

Zope 'standard_error_message' Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/37765

Plone Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/48005

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

ImageMagick Malformed XCF File Heap Overflow Vulnerability
http://www.securityfocus.com/bid/28821

ImageMagick DCM, DIB, XBM, XCF, and XWD Image Files Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/25763

ImageMagick TIFF File Integer Overflow Vulnerability
http://www.securityfocus.com/bid/35111

ImageMagick Malformed PCX File Heap Overflow Vulnerability
http://www.securityfocus.com/bid/28822

ImageMagick 'configure.c' Configuration File Loading Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/45044

cronie 'crontab' Symbolic Link Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/38391

util-linux Package 'mount' and 'umount' Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/50941

Todd Miller Sudo Group ID Change Security Vulnerability
http://www.securityfocus.com/bid/45774

Samba SWAT Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/48899

Samba SWAT 'user' Field Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/48901

Samba 'client/mount.cifs.c' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/38326

Samba 'mount.cifs' Utility Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/37992

Samba SID Parsing Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/43212

Samba Symlink Directory Traversal Vulnerability
http://www.securityfocus.com/bid/38111

Fork CMS Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52236

FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/51182

MIT Kerberos krb5-appl FTP Daemon EGID Remote Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/48571

Linux Kernel KVM 'create_pit_timer()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/51172

Linux Kernel CVE-2011-4347 Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/50811

Adobe Flash Player CVE-2012-0754 Remote Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52034

Oracle MySQL CVE-2012-0119 Remote Vulnerability
http://www.securityfocus.com/bid/51512

Holdem Manager Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52373

Multiple libVTE Based Terminals Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52371

PyPAM Password Null Byte Handling Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52370

Google Chrome Prior to 17.0.963.78 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52369

WebKit Multiple Unspecified Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52367

Microsoft March 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/52366

WebKit Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52365

Apple iPhone/iPad/iPod touch Prior to iOS 5.1 Multiple Vulnerabilities
http://www.securityfocus.com/bid/52364

WebKit Multiple Unspecified Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/52363

SAP Business Objects XI R2 Infoview Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52361

Barracuda WAF 660 'filter' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52360

2X Client TuxClientSystem ActiveX Control 'InstallClient()' Insecure Method Vulnerability
http://www.securityfocus.com/bid/52359

Barracuda CudaTel Communication Server Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52358

Google Chrome Multiple Unspecified Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/52357

Ilient SysAid Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52356

Enterasys SecureStack Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/52352

Macro Toolworks Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/52351

ToendaCMS Local File Include and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52350

Promise WebPAM Multiple Input Validation Vulnerabilities
http://www.securityfocus.com/bid/52348

LeKommerce 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/52347

0 件のコメント:

コメントを投稿