2012年6月20日水曜日

20日 水曜日、大安


+ CentOS alert CESA-2012:0743 (kernel)
http://lwn.net/Alerts/502551/

+ HPSBMU02792 SSRT100820 rev.1 - HP Business Service Management (BSM), Remote Unauthorized Disclosure of Information, Unauthorized Modification, Denial of Service (DoS)
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%25253Demr_na-c03377648%25257CdocLocale%25253Dja_JP&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2561

+ Status of OpenSSH CVEs
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk65269&src=securityAlerts

+ ActivePerl 5.16.0.1600 released
http://docs.activestate.com/activeperl/5.16/release.html

+ Tomcat 7.0.28 Released
http://tomcat.apache.org/tomcat-7.0-doc/changelog.html

+ UPDATE: FreeBSD-SA-12:04.sysret: Privilege escalation when returning from kernel
http://security.freebsd.org/advisories/FreeBSD-SA-12:04.sysret.asc
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0217

VUPEN Security Research - Microsoft Internet Explorer "Col" Element Remote Heap Overflow (MS12&#
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00121.html

VUPEN Security Research - Microsoft Internet Explorer "GetAtomTable" Remote Use-after-fr
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00120.html

VUPEN Security Research - Microsoft Internet Explorer "CollectionCache" Remote Use-after-
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00119.html

[Win32-API] SetNamedSecurityInfo() IGNORES and DESTROYS protected DACLs/SACLs
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00122.html

[security bulletin] HPSBMU02792 SSRT100820 rev.1 - HP Business Service Management (BSM), Remote
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00118.html

FreeBSD Security Advisory FreeBSD-SA-12:04.sysret [REVISED]
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00117.html

[security bulletin] HPSBUX02791 SSRT100856 rev.1 - HP-UX Apache Web Server running PHP, Remo
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00116.html

[security bulletin] HPSBUX02789 SSRT100824 rev.1 - HP-UX CIFS Server (Samba), Remote Executi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00115.html

[SECURITY] [DSA 2496-1] mysql-5.1 security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-06/msg00114.html

UPDATE: JVNVU#889195 Rugged Operating System (ROS) におけるユーザアカウントに関する問題
http://jvn.jp/cert/JVNVU889195/index.html

JVN#36993373 SmallPICT におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN36993373/index.html

JVN#58102473 WEB PATIO におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN58102473/index.html

JVN#33171616 WEB PATIO におけるクロスサイトスクリプティングの脆弱性
http://jvn.jp/jp/JVN33171616/index.html

JVNDB-2012-002769 WordPress 用 FCChat Widget プラグインの html/Upload.php における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002769.html

JVNDB-2012-002768 WordPress 用 Nmedia Member Conversation プラグインにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002768.html

JVNDB-2012-002767 FlightGear および SimGear におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002767.html

JVNDB-2012-002766 FlightGear および SimGear におけるフォーマットストリングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002766.html

JVNDB-2012-002765 WordPress 用 wpStoreCart プラグインの php/upload.php における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002765.html

JVNDB-2012-002764 WordPress 用 RBX Gallery プラグインの uploader.php における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002764.html

JVNDB-2012-002763 WordPress 用 MM Forms Community プラグインにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002763.html

JVNDB-2012-002762 devscripts の debdiff.pl における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002762.html

JVNDB-2012-002761 devscripts の debdiff.pl における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002761.html

JVNDB-2012-002759 Ubuntu の Ubuntu One クライアントにおけるサーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002759.html

JVNDB-2012-002758 Ubuntu Single Sign On Client におけるサーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002758.html

JVNDB-2012-002757 Qt の gui/image/qtiffhandler.cpp 内の TIFF リーダーにおけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002757.html

JVNDB-2012-002756 Qt および Pango で使用される HarfBuzz モジュールにおけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002756.html

JVNDB-2012-002755 Oracle Java SE の Java Runtime Environment (JRE) におけるライブラリの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002755.html

JVNDB-2012-002754 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Hotspot の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002754.html

JVNDB-2012-002753 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における JAXP の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002753.html

JVNDB-2012-002752 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Hotspot の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002752.html

JVNDB-2012-002751 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Deployment の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002751.html

JVNDB-2012-002750 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Deployment の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002750.html

JVNDB-2012-002749 Solaris 上で稼働する Oracle Java SE の JRE における Networking の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002749.html

JVNDB-2012-002748 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における CORBA の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002748.html

JVNDB-2012-002747 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002747.html

JVNDB-2012-002746 Oracle Java SE の Java Runtime Environment における Solaris または Linux の印刷処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002746.html

JVNDB-2012-002745 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における Swing の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002745.html

JVNDB-2012-002744 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における 2D の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002744.html

JVNDB-2012-002743 (JVNVU#162931) Oracle Java SE の Java Runtime Environment (JRE) における CORBA の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-002743.html

JVNDB-2012-000060 (JVN#36993373) SmallPICT におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000060.html

JVNDB-2012-000063 (JVN#51176027) Python SimpleHTTPServer におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000063.html

JVNDB-2012-000062 (JVN#58102473) WEB PATIO におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000062.html

JVNDB-2012-000061 (JVN#33171616) WEB PATIO におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000061.html

Firefox 13.0.1 Update
http://isc.sans.edu/diary.html?storyid=13504

Vulnerabilityqueerprocessbrittleness
http://isc.sans.edu/diary.html?storyid=13501

Oracle Database Server OCIPasswordChange API CVE-2012-0510 Security Bypass Vulnerability
http://www.securiteam.com/securitynews/6J03G2K60K.html

Xinetd Security Bypass Vulnerability
http://www.securiteam.com/securitynews/5JP3E2K7FI.html

WHMCS Cross Site Scripting and Multiple HTTP Parameter Pollution Vulnerabilities
http://www.securiteam.com/securitynews/5IP3D2K7FG.html

SEIL Multiple Products Security Bypass Vulnerability
http://www.securiteam.com/securitynews/5HP3C2K7FE.html

PyroCMS HTTP Response Splitting and HTML Injection Vulnerabilities
http://www.securiteam.com/securitynews/5GP3B2K7FC.html

Nmedia WordPress Member Conversation Plugin 'doupload.php' Arbitrary File Upload Vulnerability
http://www.securiteam.com/securitynews/5FP3A2K7FA.html

Moodle Information Disclosure and Security Bypass Vulnerabilities
http://www.securiteam.com/securitynews/5XP392K7FK.html

Microsoft Windows Kernel 'Win32k.sys' Local Denial of Service Vulnerability
http://www.securiteam.com/windowsntfocus/5WP382K7FI.html

dotCMS Arbitrary Code Execution Vulnerability
http://www.securiteam.com/securitynews/5VP372K7FG.html

Asterisk IAX2 Channel Driver Denial Of Service Vulnerability
http://www.securiteam.com/securitynews/5UP362K7FE.html

Juniper Mobility System Software Input Validation Flaw in WebAAA Portal Permits Cross-Site Scripting Attacks
http://www.securitytracker.com/id/1027186

Mozilla Firefox Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027185

Mozilla Seamonkey Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027184

Mozilla Thunderbird Use-After-Free in nsHTMLSelectElement() Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027183

Bricolage 1.x SQL Injection / Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012060234

PHP apache_request_headers Function Buffer Overflow
http://cxsecurity.com/issue/WLB-2012060233

Ezhometech Ezserver 6.4 Stack Overflow
http://cxsecurity.com/issue/WLB-2012060232

EZHomeTech EzServer 6.4.017 Stack Buffer Overflow
http://cxsecurity.com/issue/WLB-2012060231

Airlock WAF 4.2.4 SQL Injection
http://cxsecurity.com/issue/WLB-2012060230

QNAP Command Injection
http://cxsecurity.com/issue/WLB-2012060229

VANA CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012060228

Joomla hwdVideoShare Shell Upload
http://cxsecurity.com/issue/WLB-2012060227

WebMultiMedia SQL Injection
http://cxsecurity.com/issue/WLB-2012060226

WordPress Organizer 1.2.1 Cross Site Scripting / Directory Traversal
http://cxsecurity.com/issue/WLB-2012060225

WordPress Lim4wp 1.1.1 Shell Upload
http://cxsecurity.com/issue/WLB-2012060224

WordPress Wp-ImageZoom 1.0.3 File Disclosure
http://cxsecurity.com/issue/WLB-2012060223

WordPress LB Mixed Slideshow 1.0 Shell Upload
http://cxsecurity.com/issue/WLB-2012060222

WordPress Famous 2.0.5 Shell Upload
http://cxsecurity.com/issue/WLB-2012060221

WordPress Deep-Blue 1.9.2 Shell Upload
http://cxsecurity.com/issue/WLB-2012060220

SYSTMSTERCHI SQL Injection
http://cxsecurity.com/issue/WLB-2012060219

Web Experience SQL Injection
http://cxsecurity.com/issue/WLB-2012060218

Smallbiz SQL Injection
http://cxsecurity.com/issue/WLB-2012060217

Solcreation SQL Injection
http://cxsecurity.com/issue/WLB-2012060216

Gate49 SQL Injection
http://cxsecurity.com/issue/WLB-2012060215

Glucone SQL Injection
http://cxsecurity.com/issue/WLB-2012060214

Manol Informatics SQL Injection
http://cxsecurity.com/issue/WLB-2012060213

Monoloco SQL Injection
http://cxsecurity.com/issue/WLB-2012060212

Media K! SQL Injection
http://cxsecurity.com/issue/WLB-2012060211

Expressive SQL Injection
http://cxsecurity.com/issue/WLB-2012060210

Bluadmin SQL Injection
http://cxsecurity.com/issue/WLB-2012060209

Script-shop24 SQL Injection
http://cxsecurity.com/issue/WLB-2012060208

Toshimitsu SQL Injection
http://cxsecurity.com/issue/WLB-2012060207

Hosting Village SQL Injection
http://cxsecurity.com/issue/WLB-2012060206

Huber Verlag SQL Injection
http://cxsecurity.com/issue/WLB-2012060205

Media Two SQL Injection
http://cxsecurity.com/issue/WLB-2012060204

MyDesktop SQL Injection
http://cxsecurity.com/issue/WLB-2012060203

Juicebox SQL Injection
http://cxsecurity.com/issue/WLB-2012060202

Newman Creative SQL Injection
http://cxsecurity.com/issue/WLB-2012060201

Perception Design SQL Injection
http://cxsecurity.com/issue/WLB-2012060200

SUSE update for MozillaFirefox, MozillaThunderbird, mozilla-nss, seamonkey, and xulrunner
http://secunia.com/advisories/49507/

Bricolage Multiple Cross-Site Scripting and Script Insertion Vulnerabilities
http://secunia.com/advisories/49581/

Swoopo Gold Multiple Vulnerabilities
http://secunia.com/advisories/49491/

Red Hat update for python
http://secunia.com/advisories/49525/

Red Hat update for python
http://secunia.com/advisories/49622/

WordPress Sitemile Auctions Plugin Arbitrary File Upload Vulnerability
http://secunia.com/advisories/49497/

SUSE update for libvpx
http://secunia.com/advisories/49487/

Juniper Networks Mobility System GET Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49587/

PHP-Jobsite "ref" and "sk" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/49551/

Dolphin "dbTitle" and "bx_map_curr_loc" Script Insertion Vulnerabilities
http://secunia.com/advisories/49532/

LibTIFF "tiff2pdf" Integer Overflow Vulnerability
http://secunia.com/advisories/49493/

ZTE Score M sync_agent Hardcoded Password Security Issue
http://secunia.com/advisories/49343/

vBulletin Activity Stream Script Insertion Vulnerability
http://secunia.com/advisories/49482/

Ubuntu update for libav
http://secunia.com/advisories/49620/

Ubuntu update for ffmpeg
http://secunia.com/advisories/49621/

Joomla! Information Disclosure and Security Bypass Vulnerabilities
http://secunia.com/advisories/49605/

SmallPICT Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/49590/

Ubuntu update for raptor
http://secunia.com/advisories/49619/

Debian update for mysql-5.1
http://secunia.com/advisories/49485/

EZserver Web Request Handling Buffer Overflow Vulnerability
http://secunia.com/advisories/49568/

Gentoo update for argyllcms
http://secunia.com/advisories/49602/

Red Hat update for kernel
http://secunia.com/advisories/49625/

REMOTE: HP Data Protector Client EXEC_CMD Remote Code Execution
http://www.exploit-db.com/exploits/19288

REMOTE: EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability
http://www.exploit-db.com/exploits/19291

DoS/PoC: Samsung AllShare 2.1.1.0 NULL Pointer Deference
http://www.exploit-db.com/exploits/19289

DoS/PoC: Airlock WAF 4.2.4 Overlong UTF-8 Sequence Bypass
http://www.exploit-db.com/exploits/19290

SSL/TLS Protocol Initialization Vector Implementation Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49778

Python Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51239

Python SimpleXMLRPCServer Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51996

eCryptfs 'mtab' Security Bypass Vulnerability
http://www.securityfocus.com/bid/49287

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52188

Quagga bgpd 'bgp_capability_orf()' BGP OPEN Message Remote Denial Of Service Vulnerability
http://www.securityfocus.com/bid/53775

Linux Kernel eCryptfs Multiple Vulnerabilities
http://www.securityfocus.com/bid/49108

Mumble '.mumble.sqlite' Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/52024

KVM CVE-2012-2121 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53162

Wonderware SuiteLink Unallocated Unicode String Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53563

python 'distutils' Component '~/.pypirc' File Local Race Condition Vulnerability
http://www.securityfocus.com/bid/52732

Oracle Java SE CVE-2012-1719 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53950

Oracle Java SE CVE-2012-1717 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53952

Oracle Java SE CVE-2012-1723 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53960

Oracle Java SE CVE-2012-1724 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53958

Oracle Java SE CVE-2012-1725 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53954

Oracle Java SE CVE-2012-1711 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53949

Oracle Java SE CVE-2012-1716 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53947

Oracle Java SE CVE-2012-1713 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53946

WAGO Multiple Remote Vulnerabilities
http://www.securityfocus.com/bid/51598

Expat XML Parsing Multiple Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/52379

Microsoft Internet Explorer CVE-2012-1876 Col Element Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53848

HP Business Service Management CVE-2012-2561 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53556

Multiple AntiVirus Products CVE-2012-1458 CHM File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52611

Multiple AntiVirus Products CVE-2012-1457 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52610

Multiple AntiVirus Products CVE-2012-1459 TAR File Scan Evasion Vulnerability
http://www.securityfocus.com/bid/52623

Joomla! Information Disclosure and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/54073

PHP CVE-2012-1172 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/53403

PHP 'php-cgi' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53388

PHP 'phar/tar.c' Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/47545

libcrypt 'crypt()' Password Encryption Weakness
http://www.securityfocus.com/bid/53729

PHP 'tidy_diagnose()' NULL Pointer Dereference Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51992

HP OpenView Storage Data Protector Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/46234

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1938 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53796

Multiple Browsers WebGL Implementation Linux NVIDIA Driver 'glBufferData()' Security Vulnerability
http://www.securityfocus.com/bid/53808

Mozilla Firefox/SeaMonkey/Thunderbird NSS Parsing Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53798

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1937 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53800

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1941 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53793

Mozilla Firefox/Thunderbird/SeaMonkey '.lnk' Files Information Disclosure Vulnerability
http://www.securityfocus.com/bid/53799

Ezhometech EzServer 'GET' Request Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54056

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1947 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53791

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1940 Use After Free Vulnerability
http://www.securityfocus.com/bid/53794

Mozilla Firefox/Thunderbird/SeaMonkey CSP's Inline-Script Blocking Feature Security Bypass Weakness
http://www.securityfocus.com/bid/53801

Mozilla Firefox/Thunderbird/SeaMonkey Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53792

PHPList SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/52657

ICCLIB CVE-2012-1616 Use-After-Free Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53240

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Python SimpleHTTPServer 'list_directory()' Function Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54083

SolarWinds Orion Network Performance Monitor (NPM) 'Login.asp' SQL Injection Vulnerability
http://www.securityfocus.com/bid/54082

iBoutique 'index.php' Multiple HTML Injection Vulnerabilities and an SQL Injection Vulnerability
http://www.securityfocus.com/bid/54081

ZTE Score M 'sync_agent ' Hardcoded Password Security Bypass Vulnerability
http://www.securityfocus.com/bid/54079

WordPress Auctions Plugin 'upload.php' Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/54078

LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/54076

SmallPICT Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54071

0 件のコメント:

コメントを投稿