2012年6月18日月曜日

18日 月曜日、友引



+ Mozilla Firefox 13.0.1 released
http://mozilla.jp/firefox/13.0.1/releasenotes/

+ Mozilla Thunderbird 13.0.1 released
http://mozilla.jp/thunderbird/13.0.1/releasenotes/

+ CentOS alert CESA-2012:0731 (expat)
http://lwn.net/Alerts/502025/
http://lwn.net/Alerts/502027/

+ CentOS alert CESA-2012:0730 (java-1.6.0-openjdk)
http://lwn.net/Alerts/502028/
http://lwn.net/Alerts/502029/

+ libpng 1.5.11 released
http://www.libpng.org/pub/png/src/libpng-1.5.11-README.txt

+ Linux kernel 3.4.3, 3.0.35 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.3
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.35

+ iptables 1.4.14 released
http://www.iptables.org/projects/iptables/downloads.html#iptables-1.4.14

+ REMOTE: PHP apache_request_headers Function Buffer Overflow
http://www.exploit-db.com/exploits/19231/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2329

+ REMOTE: Microsoft XML Core Services MSXML Uninitialized Memory Corruption
http://www.exploit-db.com/exploits/19186/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1889

+ Symantec LiveUpdate Administrator Insecure File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53903
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0304

+ Microsoft Windows OpenType 'atmfd.dll' Denial of Service Vulnerability
http://www.securityfocus.com/bid/54012

Check Point response to "libcrypt 'crypt()' Password Encryption Weakness" (CVE-2012-2143)
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk75640&src=securityAlerts

SYM12-009: Security Advisories Relating to Symantec Products - Symantec LiveUpdate Administrator 2.3 Insecure File Permissions
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120615_00

HS12-016: DoS Vulnerability in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-016/index.html

HS12-015: Multiple Vulnerabilities in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-015/index.html

HS12-016: CosminexusにおけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-016/index.html

HS12-015: Cosminexusにおける複数の脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-015/index.html

[Interop 2012]ソリトンが次世代ファイアウオールを参考出展、他社より2割安く
http://itpro.nikkeibp.co.jp/article/NEWS/20120615/403045/?ST=security

Facebook、Google、Twitterなどが悪質広告対策で協力
http://itpro.nikkeibp.co.jp/article/NEWS/20120615/402925/?ST=security

UPDATE: JVNVU#649219 Intel CPU で動作する 64bit OS や仮想化環境に権限昇格の脆弱性
http://jvn.jp/cert/JVNVU649219/index.html

JVNDB-2012-001913 Quantum Scalar i500 および Dell ML6000 におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001913.html

JVNDB-2012-001912 Quantum Scalar i500 および Dell ML6000 におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-001912.html

JVNDB-2012-002671 (JVNTA12-164A) Microsoft Windows のリモートデスクトッププロトコル (RDP) における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002671.html

JVNDB-2012-002693 (JVNVU#649219) (JVNTA12-164A) Intel CPU で動作する 64bit OS や仮想化環境に権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002693.html

JVNDB-2012-002672 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002672.html

JVNDB-2012-002685 (JVNTA12-164A) Microsoft Lync における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002685.html

JVNDB-2012-002684 (JVNTA12-164A) Microsoft .NET Framework における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002684.html

JVNDB-2012-002687 (JVNTA12-164A) Microsoft Dynamics AX におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002687.html

JVNDB-2012-002686 (JVNTA12-164A) 複数の Microsoft 製品の toStaticHTML API におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002686.html

JVNDB-2012-002688 (JVNTA12-164A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002688.html

JVNDB-2012-002689 (JVNTA12-164A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002689.html

JVNDB-2012-002690 (JVNTA12-164A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002690.html

JVNDB-2012-002725 HP Web Jetadmin におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002725.html

JVNDB-2012-002691 (JVNTA12-164A) Microsoft Windows のカーネルモードドライバ内の win32k.sys における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002691.html

JVNDB-2012-002724 複数の Cisco 製品の SIP の実装におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002724.html

JVNDB-2012-002692 (JVNTA12-164A) Microsoft Windows の win32k.sys のスレッド生成の実装における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002692.html

JVNDB-2012-002673 (JVNTA12-164A) Microsoft Internet Explorer におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002673.html

JVNDB-2012-002674 (JVNTA12-164A) Microsoft Internet Explorer におけるプロセスメモリから重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002674.html

JVNDB-2012-002723 (JVNVU#773035) AutoFORM PDM Archive におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002723.html

JVNDB-2012-002675 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002675.html

JVNDB-2012-002676 (JVNTA12-164A) Microsoft Internet Explorer 8 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002676.html

JVNDB-2012-002677 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002677.html

JVNDB-2012-002678 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002678.html

JVNDB-2012-002679 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002679.html

JVNDB-2012-002680 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002680.html

JVNDB-2012-002681 (JVNTA12-164A) Microsoft Internet Explorer における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002681.html

JVNDB-2012-002682 (JVNTA12-164A) Microsoft Internet Explorer 8 および 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002682.html

JVNDB-2012-002683 (JVNTA12-164A) Microsoft Internet Explorer における異なるドメインまたはゾーンからコンテンツを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002683.html

JVNDB-2012-002722 Poul-Henning Kamp md5crypt における平文パスワードを検出される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002722.html

JVNDB-2012-002721 (JVNVU#773035) AutoFORM PDM Archive におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002721.html

JVNDB-2012-002720 (JVNVU#773035) AutoFORM PDM Archive の管理機能における管理者操作を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002720.html

JVNDB-2012-002719 (JVNVU#773035) AutoFORM PDM Archive の Web サービスにおけるデータベース操作を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002719.html

JVNDB-2012-002718 Linux Kernel の mm/hugetlb.c におけるサービス運用妨害 (メモリ消費またはシステムクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002718.html

JVNDB-2012-002717 32-bit プラットフォーム上の Linux Kernel の i915_gem_do_execbuffer 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002717.html

JVNDB-2012-002716 32-bit プラットフォーム上の Linux Kernel の i915_gem_execbuffer2 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002716.html

JVNDB-2012-002715 Linux Kernel の NFSv4 の実装におけるサービス運用妨害 (OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002715.html

JVNDB-2012-002714 Linux Kernel の rio_ioctl 関数における Ethernet アダプタへデータを書き込まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002714.html

JVNDB-2012-002713 Linux Kernel の mm/mremap.c 内の vma_to_resize 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002713.html

JVNDB-2012-002712 Linux Kernel の fs/proc/base.c における重要な I/O 統計を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002712.html

JVNDB-2012-002711 Linux Kernel の kernel/taskstats.c における重要な I/O 統計を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002711.html

JVNDB-2012-002710 Linux Kernel の ext4_fill_super 関数におけるサービス運用妨害 (OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002710.html

JVNDB-2012-002709 Alpha プラットフォーム上の Linux Kernel の osf_wait4 関数における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002709.html

JVNDB-2012-002708 Alpha プラットフォーム上の Linux Kernel の osf_getsysinfo 関数における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002708.html

JVNDB-2012-002707 Alpha プラットフォーム上の Linux Kernel の osf_sysinfo 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002707.html

JVNDB-2012-002706 Alpha プラットフォーム上の Linux Kernel の osf_getdomainname 関数における整数符号エラーの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002706.html

JVNDB-2012-002705 Linux Kernel の scan_get_next_rmap_item 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002705.html

JVNDB-2012-002704 Linux Kernel の ldm_frag_add 関数におけるバッファオーバーフロー攻撃を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002704.html

JVNDB-2012-002703 Linux Kernel の ip_expire 関数におけるサービス運用妨害 (不正なポインタデリファレンス) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002703.html

JVNDB-2012-002702 Linux Kernel のトンネルの実装におけるサービス運用妨害 (OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002702.html

JVNDB-2012-002701 Linux Kernel の net/ipv4/ip_gre.c におけるサービス運用妨害 (OOPS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002701.html

JVNDB-2012-002700 ARM プラットフォーム上の Linux Kernel の sys_oabi_semtimedop 関数における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002700.html

IObit Protected Folder Authentication Bypass
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00088.html

[ MDVSA-2012:093 ] php
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00087.html

[ MDVSA-2012:092 ] postgresql
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00086.html

[ MDVSA-2012:091 ] libreoffice
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00085.html

nullcon Delhi 2012 Final call for Paper/Events (extended to 10th July) and First round of speakers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00100.html

[slackware-security] seamonkey (SSA:2012-166-04)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00083.html

[slackware-security] mozilla-firefox (SSA:2012-166-02)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00082.html

[slackware-security] bind (SSA:2012-166-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00084.html

[SECURITY] [DSA 2494-1] ffmpeg security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00081.html

AST-2012-009: Skinny Channel Driver Remote Crash Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00099.html

AdNovum NevisWeb Security Proxy Vulnerability - Cross-site scripting (XSS) within 302 Redire
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00098.html

0A29-12-1 : Cross-Site Scripting vulnerabilities in Nagios XI < 2011R3.0
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00097.html

[security bulletin] HPSBOV02774 SSRT100684 rev.1 - HP TCP/IP Services for OpenVMS, BIND 9 Resolv
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00079.html

[ MDVSA-2012:091 ] libreoffice
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00078.html

[ MDVSA-2012:090 ] openoffice.org
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00077.html

CSNC-2012-004 Generic XSS in AdNovum nevisProxy
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00096.html

[CAL-2012-0015] opera website spoof
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00095.html

MYRE Real Estate Mobile 2012|2 - Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00094.html

VMSA-2012-0011 VMware hosted products and ESXi and ESX patches address security issues
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00076.html

Cells Blog CMS v1.1 - Multiple Web Vulnerabilites
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00093.html

Jobs Portal v3.0 NetArtMedia - Multiple Web Vulnerabilites
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00092.html

Simple Forum PHP 2.1 - SQL Injection Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00091.html

[Suspected Spam] Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00090.html

Squirrelcart Cart Shop v3.3.4 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00089.html

Nuked Klan SP CMS v4.5 - SQL injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00075.html

Interspire Shopping Cart v6 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00074.html

iScripts EasyCreate CMS v2.0 - Multiple Web Vulnerabilites
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00073.html

ADICO CMS v1.1 - Blind SQL Injection Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00072.html

QuickBlog v0.8 CMS - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00071.html

Boonex Dolphin v7.0.9 CMS & Mobile App - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00070.html

[Suspected Spam] eSyndiCat Pro v2.4.1 - Multiple Web Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00069.html

AdaptCMS Mulitiple SQL Injection Vulnerabilities
http://www.securiteam.com/securitynews/5YP361P7FW.html

MediaWiki Input Validation Flaw in 'uselang' Parameter Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027179

NetBSD System Call Return Value Validation Flaw Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1027178

Asterisk Bug in Skinny Channel Driver Lets Remote Authenticated Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027176

CVE-2012-1889 exploit arrived to metasploit
http://isc.sans.edu/diary.html?storyid=13489

Authenticating E-Mail
http://isc.sans.edu/diary.html?storyid=13486

XnView FPX / ECW / RAS Image Processing Vulnerabilities
http://secunia.com/advisories/49091/

ioquake3 Insecure Temporary File Security Issue
http://secunia.com/advisories/49546/

HP-UX update for Apache with PHP
http://secunia.com/advisories/49541/

uCosminexus Products Multiple Vulnerabilities
http://secunia.com/advisories/49578/

uCosminexus Products Denial of Service Vulnerability
http://secunia.com/advisories/49522/

Nuked-Klan "eid" SQL Injection Vulnerability
http://secunia.com/advisories/49515/

Simple Forum PHP "orderType" and "orderBy" SQL Injection Vulnerabilities
http://secunia.com/advisories/49498/

Dolphin Browser HD for Android Information Disclosure Security Issue
http://secunia.com/advisories/49513/

iScripts EasyCreate "vuser_name" Script Insertion Vulnerability
http://secunia.com/advisories/49526/

Nagios XI "div" and "view" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49544/

Slackware update for bind
http://secunia.com/advisories/49563/

Jobs Portal Multiple Script Insertion and SQL Injection Vulnerabilities
http://secunia.com/advisories/49486/

Attachmate Reflection OpenSSL DER Format Data Processing Vulnerability
http://secunia.com/advisories/49586/

Asterisk Skinny Channel Driver Denial of Service Vulnerability
http://secunia.com/advisories/49543/

Debian update for ffmpeg
http://secunia.com/advisories/49561/

microworkers clone Script SQL Injection
http://cxsecurity.com/issue/WLB-2012060199

DatalifeEngine imagepreview.php Denial Of Service Vulnerability
http://cxsecurity.com/issue/WLB-2012060198

Microsoft IE7 XML Core Services MSXML Uninitialized Memory Corruption
http://cxsecurity.com/issue/WLB-2012060197

News Script PHP 1.2 Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012060196

TFM MMPlayer (m3u/ppl File) Buffer Overflow
http://cxsecurity.com/issue/WLB-2012060195

Huawei HG866 Authentication Bypass
http://cxsecurity.com/issue/WLB-2012060194

Joomla Dione FileUploader 1.0.1 Shell Upload
http://cxsecurity.com/issue/WLB-2012060193

Joomla Maian Media 1.5.8.x Shell Upload
http://cxsecurity.com/issue/WLB-2012060192

Useresponse 1.0.2 Backdoor / CSRF / Code Execution
http://cxsecurity.com/issue/WLB-2012060191

Simple Document Management System 1.1.5 / 2.0 SQL Injection
http://cxsecurity.com/issue/WLB-2012060190

WordPress Automatic 2.0.3 Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012060189

Internet Explorer Same ID Memory Corruption (MS12-037)
http://cxsecurity.com/issue/WLB-2012060188

Opera 11.61 URL Spoof Vuln
http://cxsecurity.com/issue/WLB-2012060187

Wyse Machine Remote Power Off Denial Of Service
http://cxsecurity.com/issue/WLB-2012060186

ComSndFTP 1.3.7 Beta USER Buffer Overflow
http://cxsecurity.com/issue/WLB-2012060185

qdPM 7 Shell Upload
http://cxsecurity.com/issue/WLB-2012060184

Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow
http://cxsecurity.com/issue/WLB-2012060183

Cells Blog CMS 1.1 SQL Injection / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060182

Interspire Shopping Cart 6 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060181

iScripts EasyCreate CMS 2.0 SQL Injection / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060180

ADICO CMS 1.1 SQL Injection
http://cxsecurity.com/issue/WLB-2012060179

SPIP Core 3.0.1 / 2.1.14 / 2.0.19 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060178

XM Easy Personal FTP Server 5.30 Format String
http://cxsecurity.com/issue/WLB-2012060177

Nagios XI Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060176

Jobs Portal 3.0 SQL Injection / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060175

Simple Forum PHP 2.1 SQL Injection
http://cxsecurity.com/issue/WLB-2012060174

Squirrelcart Cart Shop 3.3.4 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060173

Nuked Klan SP CMS 4.5 SQL Injection
http://cxsecurity.com/issue/WLB-2012060172

Swoopo Gold Shop CMS 8.4.56 Cross Site Scripting / SQL Injection
http://cxsecurity.com/issue/WLB-2012060171

LOCAL: Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow
http://www.exploit-db.com/exploits/19175

DoS/PoC: XnView RAS Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19181

DoS/PoC: XnView ECW Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19182

DoS/PoC: XnView FlashPix Image Processing Heap Overflow
http://www.exploit-db.com/exploits/19183

DoS/PoC: Karafun Player 1.20.86 .m3u Crash PoC
http://www.exploit-db.com/exploits/19184

Linux Kernel Hugepages CVE-2012-2133 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53233

Oracle Java SE CVE-2012-1723 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53960

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53949

Oracle Java SE CVE-2012-1724 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53958

Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53971

KVM CVE-2012-2121 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53162

Linux Kernel dl2k Network Driver IOCTL Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53965

Linux Kernel NFS Client 'decode_getacl()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50655

Linux Kernel HFS Plus Filesystem Local Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53401

libcrypt 'crypt()' Password Encryption Weakness
http://www.securityfocus.com/bid/53729

PHP 'phar/tar.c' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47545

PostgreSQL 'SECURITY DEFINER' and 'SET' Attributes Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53812

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53952

Oracle Java SE CVE-2012-1713 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53946

Oracle Java SE CVE-2012-1720 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53956

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Sielco Sistemi Winlog Lite Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53811

PHP CVE-2012-1172 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/53403

Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53046

PHP 'php_register_variable_ex()' Function Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/51830

PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388

PHP 'zend_strndup()' Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities
http://www.securityfocus.com/bid/51417

OpenSSL Encoded ASN.1 Data Integer Truncation Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53158

ComSndFTP Server Format String Vulnerability
http://www.securityfocus.com/bid/53865

SPIP Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/53983

PAC-Designer '.pac' File Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53566

ISC BIND 9 DNS Resource Records Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53772

ISC BIND CVE-2012-1033 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51898

FFmpeg Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/51720

FFmpeg Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/51307

ESRI ArcMap 'mxd' File Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53988

Microsoft XML Core Services CVE-2012-1889 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53934

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

Microsoft Internet Explorer CVE-2012-1875 Same ID Property Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53847

Zimplit CMS Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/53990

OpenOffice Prior to 3.4 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53570

Intel CPU Hardware Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53856

ISC BIND 9 Recursive Queries Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/50690

Linux Kernel CVE-2012-2373 Race Condition Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53614

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

MIT Kerberos 5 'check_1_6_dummy()' Function NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53784

XM Easy Personal FTP Server Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/22747

Adobe Illustrator APSB12-10 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/53422

Samba CVE-2012-2111 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/53307

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52973

Oracle Java SE CVE-2012-1721 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53959

Oracle Java SE CVE-2012-1722 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53953

Oracle GlassFish Server Multiple Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53136

RETIRED: Microsoft June 2012 Advance Notification Multiple Vulnerabilities
http://www.securityfocus.com/bid/53862

Symantec Web Gateway Remote Shell Command Execution Vulnerability
http://www.securityfocus.com/bid/53444

Check Point Endpoint Connect DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53925

RETIRED: Oracle Java SE Critical Patch Update June 2012 Advance Notification
http://www.securityfocus.com/bid/53864

Microsoft Windows and VMware ESXi/ESX CVE-2012-1515 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/52820

Xen 64-bit PV Guests Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53961

F5 Multiple Products SSH Configuration Remote Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/53897

Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52016

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle MySQL CVE-2012-2122 User Login Security Bypass Vulnerability
http://www.securityfocus.com/bid/53911

IBM DB2 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53873

OpenStack Compute (Nova) Security Bypass Vulnerability
http://www.securityfocus.com/bid/53875

WordPress Foxypress Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53805

Microsoft Internet Explorer CVE-2012-1874 Developer Toolbar Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53845

Linux kernel fcaps Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/53166

Linux Kernel KVM 'kvm_apic_accept_pic_intr()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53488

Linux Kernel 'xfrm6_tunnel_rcv()' Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53139

Microsoft Internet Explorer CVE-2012-1876 Col Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53848

Asterisk SCCP Skinny Channel Driver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53723

Asterisk IAX2 Channel Driver Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53722

DokuWiki 'target' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53041

GNU Troff pdfroff Insecure Temporary File Creation and Arbitrary File Access Vulnerabilities
http://www.securityfocus.com/bid/36381

Microsoft Windows TrueType Font Engine CVE-2012-0159 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53335

Microsoft Windows 'Win32k.sys' TrueType Font Handling Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/50462

Apple iTunes '.m3u' Playlist File Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53933

Adobe Flash Player APSB12-14 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53887

FlightGear and SimGear Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/52967

FlightGear and SimGear Multiple Format String Vulnerabilities
http://www.securityfocus.com/bid/52966

libgssglue 'GSSAPI_MECH_CONF' Environment Variable Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/48490

WebKit CVE-2012-0672 Unspecified Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53404

Pidgin MSN Denial of Service Vulnerability
http://www.securityfocus.com/bid/53400

Pidgin XMPP Protocol File Transfer Request Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/53706

QEMU KVM CVE-2012-0029 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/51642

QEMU KVM 'virtio-blk' Driver Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/47546

QEMU '-runas' Argument Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/48659

RETIRED: Gekko CMS Local File Disclosure Vulnerability
http://www.securityfocus.com/bid/53694

RETIRED: MySQL and MariaDB 'sql/password.c' Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/53922

libpng Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/48660

OpenSSL DTLS CVE-2012-0050 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51563

Multiple Vendor SSL/TLS Renegotiation Denial Of Service Vulnerability
http://www.securityfocus.com/bid/48626

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/51281

OpenSSL CMS PKCS #7 Decryption CVE-2012-0884 Security Bypass Vulnerability
http://www.securityfocus.com/bid/52428

Apache HTTP Server CVE-2011-3192 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/49303

Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51706

Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness
http://www.securityfocus.com/bid/53801

Mozilla Firefox/SeaMonkey/Thunderbird NSS Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53798

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1947 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53791

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1937 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53800

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1939 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53797

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53792

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1941 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53793

Google Chrome Prior to 19 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53540

Mozilla Firefox/Thunderbird/SeaMonkey '.lnk' Files Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53799

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1940 Use After Free Vulnerability
http://www.securityfocus.com/bid/53794

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1938 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53796

Multiple Browsers WebGL Implementation Linux NVIDIA Driver 'glBufferData()' Security Vulnerability
http://www.securityfocus.com/bid/53808

Microsoft Windows ClickOnce Application Installer Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51284

WordPress wpStoreCart Plugin 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53896

Tom Sawyer Software GET Extension Factory Object Initialization Memory Corruption Vulnerability
http://www.securityfocus.com/bid/48099

Real Networks RealPlayer Versions Prior to 15.0.0 Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/50741

Symantec Web Gateway Management Scripts Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53443

RETIRED: MyBB 'customfield' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/53860

PHP Web Form Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51193

UseResponse Backdoor Unauthorized Access and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54036

Dolphin Browser HD for Android 'WebView' Class Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54035

iScripts EasyCreate 'vuser_name' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/54034

Innominate Security Technologies mGuard Products Insufficient Entropy Weakness
http://www.securityfocus.com/bid/54033

IObit Protected Folder Local Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/54032

XnView FPX / ECW / RAS Image Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54030

ADICO 'index.php' Script SQL Injection Vulnerability
http://www.securityfocus.com/bid/54023

eSyndiCat Pro Multiple HTML Injection and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/54021

Symantec LiveUpdate Administrator Insecure File Permissions Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53903

Nuked-Klan 'eid' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54027

NetArt Media Jobs Portal Multiple HTML Injection and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/54026

ioQuake3 Engine Insecure Temporary File Creation Vulnerability
http://www.securityfocus.com/bid/54025

Simple Forum PHP Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/54024

qdPM Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/54022

WordPress Zingiri Web Shop Plugin 'uploadfilexd.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/54020

TinyWebGallery CVE-2012-2932 Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/54019

Nagios XI Multiple Cross-Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/54018

Asterisk CVE-2012-3553 SCCP Skinny Channel Driver Denial of Service Vulnerability
http://www.securityfocus.com/bid/54017

Contao 'field' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54014

Gallery Cross Site Scripting and Arbitrary PHP Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54013

Microsoft Windows OpenType 'atmfd.dll' Denial of Service Vulnerability
http://www.securityfocus.com/bid/54012

Opera Web Browser Prior to 11.65 Multiple Vulnerabilities
http://www.securityfocus.com/bid/54011

Squirrelcart Cart Shop Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54010

Cells Blog CMS Multiple SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54009

Swoopo Gold Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54008

PacketFence 'Web Admin Guest Management' Interface Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54007

Edimax IC-3030iWn UDP Packet Password Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54006

phpLinks 'PID' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54000

VMware Hosted Products Memory Corruption and Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53996

WordPress Invit0r Plugin 'ofc_upload_image.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53995

WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53994

Drupal Global Redirect Module Open Redirection Vulnerability
http://www.securityfocus.com/bid/54002

Drupal Protected Node Module Access Bypass Vulnerability
http://www.securityfocus.com/bid/54001

Drupal Ubercart AJAX Cart Module Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53999

Drupal SimpleMeta Module Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/53997

Drupal Node Hierarchy Module Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/53993

Drupal Janrain Capture Module Open Redirection Vulnerability
http://www.securityfocus.com/bid/53992

PEamp '.mp3' File Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53989

Bradford Network Sentry Cross Site Request Forgery and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53987

Bradford Network Sentry Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/53985

WordPress kk Star Ratings Plugin 'root' Parameter Remote File Include Vulnerability
http://www.securityfocus.com/bid/53984

Quest Webthority Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/53982

AdSpy Pro 'settings.php' Security Bypass Vulnerability
http://www.securityfocus.com/bid/53981

WordPress NS Utilities Plugin Unspecified Security Vulnerability
http://www.securityfocus.com/bid/53980

XAMPP for Windows Multiple Cross Site Scripting and SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/53979

WordPress Annonces Plugin 'theme.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53978

Joomla! jFancy Component 'script.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53975

Rocket U2 UniData Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/53974

Joomla! IDoEditor Component 'image.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53973

WordPress HD FLV Player Plugin 'uploadVideo.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53967

Oracle Java SE CVE-2012-1726 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53948

o0mBBS 'Forum' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/54004

Joomla! Easy Flash Uploader Component 'helper.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53977

Ruby on Rails CVE-2012-2694 Unsafe SQL Query Generation Vulnerability
http://www.securityfocus.com/bid/53976

Joomla! DentroVideo Component 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53972

Ruby on Rails Active Record CVE-2012-2695 SQL Injection Vulnerability
http://www.securityfocus.com/bid/53970

Joomla! Art Uploader Component 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53969

Joomla! Simple SWFUpload Component 'uploadhandler.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53968

Xen 'syscall/sysenter' Instruction Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53955

XOOPS Cube PROJECT FileManager 'xupload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53945

TheBlog Multiple SQL Injection and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/53943

Adobe ColdFusion Component Browser CVE-2012-2041 HTTP Response Splitting Vulnerability
http://www.securityfocus.com/bid/53941

Astaro Security Gateway 'Comment (optional)' Field HTML Injection Vulnerability
http://www.securityfocus.com/bid/53939

libguestfs File Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53932

WordPress Contus Video Gallery Plugin 'upload1.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53931

Clansuite 'uploadify.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/53929

ET - Chat Multiple Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/53928

Microsoft Internet Explorer Scrolling Events Cross Domain Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53871

Microsoft Internet Explorer CVE-2012-1881 'OnRowsInserted' Event Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53870

Microsoft Internet Explorer CVE-2012-1880 'insertRow()' Method Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53869

Microsoft Internet Explorer CVE-2012-1879 'insertAdjacentText()' Method Code Execution Vulnerability
http://www.securityfocus.com/bid/53868

Microsoft Internet Explorer CVE-2012-1878 'OnBeforeDeactivate' Event Code Execution Vulnerability
http://www.securityfocus.com/bid/53867

Microsoft Internet Explorer CVE-2012-1877 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53866

Microsoft Dynamic AX Enterprise Portal Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53863

Microsoft .NET Framework Function Pointer Execution Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53861

Microsoft Internet Explorer CVE-2012-1873 Null Byte Handling Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53844

Microsoft Internet Explorer CVE-2012-1872 EUC-JP Character Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53843

Microsoft Internet Explorer CVE-2012-1858 HTML Sanitizing Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53842

Microsoft Internet Explorer CVE-2012-1523 Center Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53841

Microsoft Lync CVE-2012-1858 HTML Sanitizing Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53833

Microsoft Lync CVE-2012-1849 DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53831

Microsoft Remote Desktop Protocol CVE-2012-0173 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53826

Microsoft Windows 'Win32k.sys' CVE-2012-1868 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53820

Microsoft Windows CVE-2012-1867 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53819

Microsoft Windows CVE-2012-1866 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53817

Microsoft Windows CVE-2012-1865 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53816

Microsoft Windows CVE-2012-1864 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/53815


0 件のコメント:

コメントを投稿