2012年10月1日月曜日

1日 月曜日、大安


+ RHSA-2012:1304 Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2012-1304.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2313
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3552

+ About the security content of Apple TV 5.1
http://support.apple.com/kb/HT5504

+ Google Chrome 22.0.1229.79 released
http://googlechromereleases.blogspot.jp/2012/09/stable-channel-update_25.html

+ nginx 1.2.4 stable version released
http://nginx.org/en/download.html

+ APSA12-01: Security Advisory: Upcoming Revocation of Adobe code signing certificate
http://www.adobe.com/support/security/advisories/apsa12-01.html

+ CESA-2012:1304 Moderate CentOS 6 kernel Update
http://lwn.net/Alerts/517643/

+ Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-sip

+ Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-cucm

+ Cisco IOS Software Tunneled Traffic Queue Wedge Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-c10k-tunnels

+ Cisco IOS Software DHCP Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcp

+ Cisco IOS Software Network Address Translation Vulnerabilities
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-nat

+ Cisco Catalyst 4500E Series Switch with Cisco Catalyst Supervisor Engine 7L-E Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-ecc

+ Cisco IOS Software Malformed Border Gateway Protocol Attribute Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp

+ Cisco IOS Software Intrusion Prevention System Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-ios-ips

+ Cisco IOS Software DHCP Version 6 Server Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcpv6

+ patch 2.7.1 released
http://ftp.gnu.org/gnu/patch/?C=M;O=D

+ Multiple OpenSSL vulnerabilities in Sun SPARC Enterprise M-series XCP Firmware
https://blogs.oracle.com/sunsecurity/entry/multiple_openssl_vulnerabilities_in_sun
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7270
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4180

+ SYM12-015: Security Advisories Relating to Symantec Products - Symantec Enterprise Vault Updates Oracle Outside-In Libraries
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120928_00

+ Linux kernel 3.6 released
http://www.kernel.org/

Deep Security 8.0 Service Pack 1 Patch 1 公開のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1843

Advisory: Shh/Updater-B False positives
http://www.sophos.com/en-us/support/knowledgebase/118311.aspx

Shh/Updater-B: Identifying and fixing affected non-Sophos applications
http://www.sophos.com/en-us/support/knowledgebase/118348.aspx

Shh/Updater-B: How to run the FixIssues.exe on multiple computers using Enterprise Console
http://www.sophos.com/en-us/support/knowledgebase/118351.aspx

[ MDVSA-2012:155 ] xinetd
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00129.html

[ MDVSA-2012:154 ] apache
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00128.html

[IMF 2013] 2nd Call for Papers
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00127.html

NGS00254 Patch Notification: Apple Mac OS X Lion USB Hub Class Hub Descriptor Arbitrary Code Executi
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00126.html

XSS in OSSEC wui 0.3
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00125.html

[SECURITY] [DSA 2552-1] tiff security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00124.html

[SECURITY] [DSA 2554-1] iceape security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00123.html

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00115.html

Cisco Security Advisory: Cisco IOS Software Malformed Border Gateway Protocol Attribute Vulnerabilit
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00117.html

Cisco Security Advisory: Cisco Catalyst 4500E Series Switch with Cisco Catalyst Supervisor Engine 7L
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00122.html

Cisco Security Advisory: Cisco IOS Software Tunneled Traffic Queue Wedge Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00119.html

Cisco Security Advisory: Cisco IOS Software DHCP Version 6 Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00120.html

Cisco Security Advisory: Cisco IOS Software DHCP Denial of Service Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00121.html

Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00118.html

Cisco Security Advisory: Cisco IOS Software Intrusion Prevention System Denial of Service Vulnerabil
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00116.html

Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00114.html

[SECURITY] [DSA 2550-2] asterisk regression update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00113.html

[Announcement] CHMag - Call for Articles
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00111.html

[waraxe-2012-SA#090] - Insecure SSL Connection in Thomson SpeedTouch ST780
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00110.html

[SE-2012-01] Critical security issue affecting Java SE 5/6/7
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-09/msg00109.html

今月の呼びかけ
http://www.ipa.go.jp/security/txt/2012/10outline.html

プレス発表
クラウドの浸透実態と緊急時対応における課題に関する調査結果を公開
~機能停止を回避するための条件・課題を提起~
http://www.ipa.go.jp/about/press/20120928.html

「情報セキュリティ対策ベンチマーク バージョン4.1」と「診断の基礎データの
統計情報」を公開
http://www.ipa.go.jp/security/benchmark/benchmark_20120928.html

「脆弱性体験学習ツールAppGoatハンズオンセミナー」開催のご案内
http://www.ipa.go.jp/security/vuln/seminar/lab_semi_appgoat_2012_4.html

プレス発表
連絡不能開発者一覧の公表状況[2012年第3四半期]
~製品開発者名と製品情報の公表中件数は98件と減らず~
http://www.ipa.go.jp/about/press/20120927.html

トレンドマイクロ、ソフトバンクテレコムの端末管理クラウドに技術提供
http://itpro.nikkeibp.co.jp/article/NEWS/20121001/426634/?ST=security

富士ゼロックス、文書に閲覧期限を付ける情報漏洩対策ソフトを発表
http://itpro.nikkeibp.co.jp/article/NEWS/20120928/426081/?ST=security

ウイルス対策ソフトをかたる悪質アプリ、個人情報を盗む
シマンテックが警告、配布サイトを「Google Play」に見せかける
http://itpro.nikkeibp.co.jp/article/NEWS/20120927/425942/?ST=security

作者に連絡がつかず脆弱性が放置されているソフト一覧の最新版、JVNが公表
http://itpro.nikkeibp.co.jp/article/NEWS/20120927/425779/?ST=security

paperboy&co.、個人向けレンタルサーバー全プランにWAF機能を標準で搭載
http://itpro.nikkeibp.co.jp/article/NEWS/20120927/425763/?ST=security

チェックしておきたい脆弱性情報<2012.09.27>
http://itpro.nikkeibp.co.jp/article/COLUMN/20120924/424653/?ST=security

[日本IBM]IBM流ソーシャルを重点展示、垂直統合型ハード「Flex System」は一般初公開
http://itpro.nikkeibp.co.jp/article/COLUMN/20120919/423643/?ST=security

ネットにつないだシステムは攻撃されるまでに11分
~オポチュニスティック型攻撃に関する分析
http://itpro.nikkeibp.co.jp/article/COLUMN/20120924/424654/?ST=security

JVN#42014489 Trend Micro Control Manager における SQL インジェクションの脆弱性
http://jvn.jp/jp/JVN42014489/

JVNVU#624491 Apple iOS における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU624491/

JVNVU#503755 Apple Safari における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU503755/

JVNVU#381963 Apple Mac OS X における複数の脆弱性に対するアップデート
http://jvn.jp/cert/JVNVU381963/

JVN#86318665 Android 版 jigbrowser+ における WebView クラスに関する脆弱性
http://jvn.jp/jp/JVN86318665/

JVNTA12-265A Internet Explorer の脆弱性に対するアップデート
http://jvn.jp/cert/JVNTA12-265A/index.html

JVNVU#471364 InterScan Messaging Security Suite に複数の脆弱性
http://jvn.jp/cert/JVNVU471364/index.html

JVNVU#523889 libpng に整数オーバーフローの脆弱性
http://jvn.jp/cert/JVNVU523889/index.html

JVNVU#903934 ハッシュ関数を使用しているウェブアプリケーションにサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/cert/JVNVU903934/index.html

JVNVU#555668 Casper Suite にクロスサイトリクエストフォージェリの脆弱性
http://jvn.jp/cert/JVNVU555668/index.html

JVN#93344001 ATOK for Android における学習情報ファイルのアクセス権限に関する問題
http://jvn.jp/jp/JVN93344001/index.html

JVNTA12-262A Internet Explorer への攻撃に関する Microsoft Security Advisory (2757760) 公開
http://jvn.jp/cert/JVNTA12-262A/index.html

JVNVU#480095 Internet Explorer に任意のコードが実行される脆弱性
http://jvn.jp/cert/JVNVU480095/index.html

JVNDB-2010-002548 OpenSSL における暗号スイートのダウングレードに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002548.html

JVNDB-2010-001229 OpenSSL における複数の関数に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001229.html

JVNDB-2009-001151 OpenSSL の ASN1_STRING_print_ex 関数におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001151.html

JVNDB-2010-002615 OpenSSL における暗号を強制的に利用される脆弱性
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002615.html

JVNDB-2009-001610 OpenSSL における証明書チェーンの有効性を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001610.html

JVNDB-2012-004397 (JVNVU#480095) (JVNTA12-262A) (JVNTA12-265A) Internet Explorer に任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004397.html

JVNDB-2012-004556 (JVNVU#480095) (JVNTA12-262A) (JVNTA12-265A) Microsoft Internet Explorer 8 および 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004556.html

JVNDB-2012-004557 (JVNVU#480095) (JVNTA12-262A) (JVNTA12-265A) Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004557.html

JVNDB-2012-004558 (JVNVU#480095) (JVNTA12-262A) (JVNTA12-265A) Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004558.html

JVNDB-2012-004559 (JVNVU#480095) (JVNTA12-262A) (JVNTA12-265A) Microsoft Internet Explorer 6 から 8 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004559.html

JVNDB-2012-004612 (JVNVU#555668) Casper Suite にクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004612.html

JVNDB-2012-004653 Apache Qpid におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004653.html

JVNDB-2012-004652ubiquity-slideshow-ubuntu における任意の Web スクリプトまたは HTML を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004652.html

JVNDB-2012-004651 Optimalog Optima PLC の APIFTP Server におけるサービス運用妨害 (無限ループ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004651.html

JVNDB-2012-004650 Optimalog Optima PLC の APIFTP Server におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004650.html

JVNDB-2012-004649 Novell GroupWise の WebAccess コンポーネントにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004649.html

JVNDB-2012-004648 Novell GroupWise のエージェントの HTTP インターフェイスにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004648.html

JVNDB-2012-004647 Windows 上で稼働する Novell GroupWise のクライアントにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004647.html

JVNDB-2012-004646 Novell GroupWise の GroupWise Internet Agent における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004646.html

JVNDB-2012-004645 Cisco IOS および IOS XE の DHCPv6 サーバにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004645.html

JVNDB-2012-004644 Cisco Catalyst 4500E シリーズスイッチの Cisco IOS XE におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004644.html

JVNDB-2012-004643 Cisco IOS のデバイスセンサ機能おけるサービス運用妨害 (デバイスリロード) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004643.html

JVNDB-2012-004642 Cisco 10000 シリーズルータ上で稼働する Cisco IOS におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004642.html

JVNDB-2012-004641 Cisco IOS の NAT の実装おけるサービス運用妨害 (デバイスリロード) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004641.html

JVNDB-2012-004640 Cisco IOS の NAT の実装におけるサービス運用妨害 (デバイスリロード) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004640.html

JVNDB-2012-004639 複数の Cisco IOS 製品の BGP の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004639.html

JVNDB-2012-004638 Cisco IOS の Intrusion Prevention System 機能におけるサービス運用妨害 (デバイスリロード) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004638.html

JVNDB-2012-004637 複数の Cisco 製品の SIP の実装におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004637.html

JVNDB-2012-000091 (JVN#86318665) Android 版 jigbrowser+ における WebView クラスに関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000091.html

JVNDB-2012-004636 Google Chrome で使用される Microsoft Windows 7 のカーネルにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004636.html

JVNDB-2012-004635 Mac OS X 上で稼働する Google Chrome の WebGL の実装における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004635.html

JVNDB-2012-004634 Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004634.html

JVNDB-2012-004633 Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004633.html

JVNDB-2012-004632 Google Chrome で使用される libxslt におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004632.html

JVNDB-2012-004631 Google Chrome におけるポップアップブロッカーを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004631.html

JVNDB-2012-004630 Google Chrome の IPC の実装における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004630.html

JVNDB-2012-004629 Google Chrome の PDF 機能におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004629.html

JVNDB-2012-004628 Google Chrome におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004628.html

JVNDB-2012-004627 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004627.html

JVNDB-2012-004626 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004626.html

JVNDB-2012-004625 Google Chrome におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004625.html

JVNDB-2012-004624 Google Chrome におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004624.html

JVNDB-2012-004623 Google Chrome で使用される Skia におけるサービス運用妨害 (out-of-bounds read) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004623.html

JVNDB-2012-004622 Google Chrome で使用される Skia におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004622.html

JVNDB-2012-004621 Google Chrome で使用される FFmpeg におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004621.html

JVNDB-2012-004620 Google Chrome におけるサービス運用妨害 (DOM ツリーの破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004620.html

JVNDB-2012-004619 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004619.html

JVNDB-2012-004618 Google Chrome におけるサービス運用妨害 (DOM トポロジの破損) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004618.html

JVNDB-2012-004617 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004617.html

JVNDB-2012-004616 Google Chrome の拡張機能システムにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004616.html

JVNDB-2012-004615 Google Chrome の SSE2 最適化機能におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004615.html

JVNDB-2012-004614 Google Chrome の PDF 機能における脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004614.html

JVNDB-2012-004613 Google Chrome で使用される Skia におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004613.html

JVNDB-2012-004478 (JVNVU#459446) PayPal Website Payments Standard を使用している osCommerce Online Merchant に検証不備の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004478.html

JVNDB-2012-004603 Frams' Fast File EXchange の fup におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004603.html

JVNDB-2012-004599 phpMyAdmin における任意の PHP コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004599.html

JVNDB-2012-004597 IBM Informix Dynamic Server におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004597.html

JVNDB-2012-004595 z/OS 上で稼働する IBM WebSphere Application Server におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004595.html

JVNDB-2012-004594 IBM WebSphere Application Server における脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004594.html

JVNDB-2012-004593 IBM WebSphere Application Server におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004593.html

JVNDB-2012-004592 IBM WebSphere Application Server の管理コンソールにおけるセッションをハイジャックされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004592.html

JVNDB-2012-004591 IBM WebSphere Commerce におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004591.html

JVNDB-2012-004590 IBM WebSphere Commerce における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004590.html

JVNDB-2012-004589 Solaris 上で稼働する IBM WebSphere MQ におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004589.html

JVNDB-2012-004588 複数の IBM 製品用 IBM リモート管理アダプター II ファームウェアにおける暗号保護メカニズムを破られる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004588.html

JVNDB-2012-000090 (JVN#42014489) Trend Micro Control Manager における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000090.html

JVNDB-2012-004587 SQLiteManager におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004587.html

JVNDB-2012-004586 UBB.threads の forums/ubbthreads.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004586.html

JVNDB-2012-004584 VertrigoServ の inc/extensions.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004584.html

JVNDB-2012-004583 Joomla! 用 JExtensions JE Poll コンポーネントにおける SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004583.html

JVNDB-2012-004582 HServer におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004582.html

JVNDB-2012-004581 PHPB2B の list.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004581.html

JVNDB-2012-004580 Php-X-Links における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004580.html

JVNDB-2012-004579 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004579.html

JVNDB-2012-004578 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004578.html

JVNDB-2012-004577 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004577.html

JVNDB-2012-004576 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004576.html

JVNDB-2012-004575 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004575.html

JVNDB-2012-004574 HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004574.html

JVNDB-2012-004573 SIMATIC S7-1200 PLC における S7-1200 Web サーバになりすまされる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004573.html

JVNDB-2012-004572 Fultek WinTr Scada の Web サーバにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004572.html

JVNDB-2012-004571 Windows 上で稼働する EMC RSA Authentication Agent および Client におけるトークン認証のステップを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004571.html

JVNDB-2012-004570 Adobe Flash Player の Matrix3D クラスにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004570.html

JVNDB-2012-004568 DedeCMS における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004568.html

JVNDB-2012-004567 Neturf eCommerce Shopping Cart の search.php における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004567.html

JVNDB-2012-004566 Public Knowledge Project Open Harvester Systems におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004566.html

JVNDB-2012-004565 Public Knowledge Project Open Journal Systems におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004565.html

JVNDB-2012-004564 Public Knowledge Project Open Conference Systems におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004564.html

JVNDB-2012-000089 (JVN#93344001) ATOK for Android における学習情報ファイルのアクセス権限に関する問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000089.html

JVNDB-2012-004560 Oracle Database における総当りパスワード推測攻撃を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004560.html

Adobe certification revocation for October 4th
http://isc.sans.edu/diary.html?storyid=14194

ISC Feature of the Week: Glossary
http://isc.sans.edu/diary.html?storyid=14188

Some Android phones can be reset to factory default by clicking on links
http://isc.sans.edu/diary.html?storyid=14173

More Java Woes
http://isc.sans.edu/diary.html?storyid=14179

VU#950795 Trend Micro Control Manager adhoc query vulnerability
http://www.kb.cert.org/vuls/id/950795

Google Android Dialer TEL URL Handling Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027587

IBM AIX fuser Command Bug Lets Local Users Deny Service
http://www.securitytracker.com/id/1027586

IBM Rational ClearQuest Lets Remote Users Spoof SSL Servers
http://www.securitytracker.com/id/1027585

Trend Micro Control Manager Input Validation Flaw in Ad Hoc Query Module Lets Remote Users Inject SQL Commands
http://www.securitytracker.com/id/1027584

Adobe AIR Applications and Adobe Software for Windows Have Compromised Certificates
http://www.securitytracker.com/id/1027583

Foxit Reader DLL Loading Error Lets Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1027581

Cisco IOS Intrusion Prevention System DNS Processing Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027580

Cisco IOS NAT Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1027579

Cisco IOS on Cisco 10000 Series Tunneled Traffic Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027578

Cisco IOS DHCPv6 Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027577

Cisco IOS BGP Attribute Processing Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027576

Cisco IOS SIP Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027575

Cisco Unified Communications Manager SIP Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027574

Cisco Catalyst Switch Unspecified Packet Processing Flaw Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027573

Cisco IOS DHCP Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027572

Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027571

WordPress 'dashboard-widget-control-form' Bug Permits Cross-Site Request Forgery Attacks
http://www.securitytracker.com/id/1027567

Linux Kernel Bug in rds_recvmsg() Lets Local Users Obtain Portions of Kernel Memory
http://www.securitytracker.com/id/1027562

Linux Kernel ip_options Race Condition Lets Remote and Local Users Deny Service
http://www.securitytracker.com/id/1027561

SafeNet Sentinel Keys Server Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027560

WordPress Multisite Plugin Manager Plugin Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/50762/

Gentoo update for gimp
http://secunia.com/advisories/50737/

Gentoo update for postgresql-server
http://secunia.com/advisories/50700/

openCryptoki Insecure Temporary File Security Issue
http://secunia.com/advisories/50702/

OpenStack Keystone Token Verification Bypass Vulnerabilities
http://secunia.com/advisories/50665/

Gentoo update for fastjar
http://secunia.com/advisories/50786/

IBM Rational Synergy Multiple Vulnerabilities
http://secunia.com/advisories/50806/

Gentoo update for libgssglue
http://secunia.com/advisories/50785/

Gentoo update for mod_rpaf
http://secunia.com/advisories/50788/

Ubuntu update for libxml2
http://secunia.com/advisories/50800/

Gentoo update for nut
http://secunia.com/advisories/50788/

Ubuntu update for emacs23
http://secunia.com/advisories/50801/

Smartfren Connex EC1261 Insecure Directory Permissions Security Issue
http://secunia.com/advisories/50766/

HP-UX update for OpenSSL
http://secunia.com/advisories/50768/

Piwigo "username_or_email" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50510/

Gentoo update for pidgin
http://secunia.com/advisories/50781/

Gentoo update for postfixadmin
http://secunia.com/advisories/50731/

Avaya Communication Manager Oracle Java Multiple Vulnerabilities
http://secunia.com/advisories/50782/

IBM Rational RequisitePro GSKit Two Vulnerabilities
http://secunia.com/advisories/50783/

IBM Rational Products IEHS Redirection Weakness and Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50784/

Samsung Galaxy S III USSD Code Factory Reset Vulnerability
http://secunia.com/advisories/50780/

SUSE update for postgresql and postgresql-libs
http://secunia.com/advisories/50718/

IBM Rational ClearQuest GSKit Spoofing Security Issue
http://secunia.com/advisories/50764/

Thomson TWG850 Cable Modem Authentication Security Bypass
http://secunia.com/advisories/50647/

SUSE update for dhcp
http://secunia.com/advisories/50754/

Gentoo update for asterisk
http://secunia.com/advisories/50756/

Trend Micro Control Manager Ad Hoc Query "id" SQL Injection Vulnerability
http://secunia.com/advisories/50760/

Trend Micro Control Manager Ad Hoc Query "id" SQL Injection Vulnerability
http://secunia.com/advisories/50748/

Gentoo update for sqlalchemy
http://secunia.com/advisories/50757/

Debian update for tiff
http://secunia.com/advisories/50761/

Debian update for iceape
http://secunia.com/advisories/50763/

Ubuntu update for transmission
http://secunia.com/advisories/50769/

Ubuntu update for freeradius
http://secunia.com/advisories/50770/

Cisco IOS Device Sensor DHCP Packet Handling Denial of Service Vulnerability
http://secunia.com/advisories/50773/

Cisco IOS / IOS XE DHCPv6 Packet Handling Denial of Service Vulnerability
http://secunia.com/advisories/50772/

Cisco IOS / IOS XE SIP Denial of Service Vulnerability
http://secunia.com/advisories/50774/

Cisco IOS Cisco 10000 Series Routers Tunneled Packets Handling Denial of Service Vulnerability
http://secunia.com/advisories/50771/

Cisco IOS SIP and IP NAT Processing Denial of Service Vulnerabilities
http://secunia.com/advisories/50779/

Cisco IOS Border Gateway Protocol Attribute Handling Denial of Service Vulnerability
http://secunia.com/advisories/50778/

Cisco IOS Intrusion Prevention System DNS Packet Handling Denial of Service Vulnerability
http://secunia.com/advisories/50777/

Cisco Unified Communications Manager SIP Denial of Service Vulnerability
http://secunia.com/advisories/50775/

Cisco Catalyst 4500E Series Switch Denial of Service Vulnerability
http://secunia.com/advisories/50776/

Drupal Organic groups Module Two Security Bypass Security Issues
http://secunia.com/advisories/50720/

WordPress Archin Theme Cross-Site Scripting and Arbitrary File Upload Vulnerabilities
http://secunia.com/advisories/50711/

389 Directory Server "modifyRDN" ACL Bypass Vulnerability
http://secunia.com/advisories/50713/

Gentoo update for libjpeg-turbo
http://secunia.com/advisories/50753/

WordPress ABC Test Plugin "id" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/50608/

ViArt Shop Multiple Script Insertion Vulnerabilities
http://secunia.com/advisories/50716/

ViArt Shop payments/sips_response.php Arbitrary Command Execution Vulnerability
http://secunia.com/advisories/50701/

Ubuntu update for ruby
http://secunia.com/advisories/50730/

IBM Sterling Secure Proxy Jetty Web Form Hash Collision Denial of Service Vulnerability
http://secunia.com/advisories/50738/

Ubuntu update for rubygems
http://secunia.com/advisories/50721/

Gentoo update for opera
http://secunia.com/advisories/50740/

Foxit Reader Insecure Library Loading Vulnerability
http://secunia.com/advisories/50526/

Oracle SPARC Enterprise M Series OpenSSL Multiple Vulnerabilities
http://secunia.com/advisories/50733/

Cerberus FTP Server Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50741/

Red Hat update for kernel
http://secunia.com/advisories/50765/

Gentoo update for libtasn1
http://secunia.com/advisories/50739/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/50759/

IBM WebSphere Commerce Enterprise Two Vulnerabilities
http://secunia.com/advisories/50767/

JAMF Casper Suite Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50714/

phpMyAdmin Compromised Source Package Backdoor Security Issue
http://secunia.com/advisories/50703/

Gentoo update for calligra
http://secunia.com/advisories/50705/

Gentoo update for atheme
http://secunia.com/advisories/50704/

IBM WebSphere MQ Server Message Channel Agent Denial of Service Vulnerability
http://secunia.com/advisories/50752/

IBM WebSphere Application Server for z/OS CBIND Check Bypass Vulnerability
http://secunia.com/advisories/50751/

RSA Authentication Agent / Authentication Client Access Bypass Weakness
http://secunia.com/advisories/50735/

IBM Informix Dynamic Server Buffer Overflow Vulnerability
http://secunia.com/advisories/50649/

Oracle Solaris Apache Tomcat Multiple Vulnerabilities
http://secunia.com/advisories/50745/

WordPress Sexy Add Template Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/50709/

Debian update for iceweasel
http://secunia.com/advisories/50623/

Oracle Solaris Expat XML Parser Denial of Service Vulnerability
http://secunia.com/advisories/50750/

Oracle Solaris ICU "_canonicalize()" Buffer Overflow Vulnerability
http://secunia.com/advisories/50749/

Oracle Solaris Mozilla Firefox Multiple Vulnerabilities
http://secunia.com/advisories/50747/

Oracle Solaris Pidgin Multiple Vulnerabilities
http://secunia.com/advisories/50746/

Oracle Solaris GIMP Script-Fu Server Buffer Overflow Vulnerability
http://secunia.com/advisories/50744/

Oracle Solaris libsoup SoupServer Directory Traversal Vulnerability
http://secunia.com/advisories/50743/

Oracle Solaris Wireshark Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/50742/

Wordpress Token Manager Plugin "tid" Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/50722/

Red Hat update for JBoss Enterprise Products
http://secunia.com/advisories/50736/

Ubuntu update for ghostscript
http://secunia.com/advisories/50719/

Gentoo update for squidclamav
http://secunia.com/advisories/50706/

Gentoo update for icu
http://secunia.com/advisories/50707/

Apple TV Multiple Vulnerabilities
http://secunia.com/advisories/50728/

SUSE update for java-1_7_0-ibm
http://secunia.com/advisories/50723/

REMOTE: QNX QCONN Remote Command Execution Vulnerability
http://www.exploit-db.com/exploits/21520

LOCAL: Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability
http://www.exploit-db.com/exploits/21547

DoS/PoC: Cisco DPC2100 Denial of Service
http://www.exploit-db.com/exploits/21523

Multiple Browsers Cross-Site Scripting via redirectors 301 and 303
http://cxsecurity.com/issue/WLB-2012100010

XP Book v3.0 BLind SQL Injection & XSS Vulnerability
http://cxsecurity.com/issue/WLB-2012100009

AlamFifa CMS 1.0 Beta SQL Injection
http://cxsecurity.com/issue/WLB-2012100008

Dream Ecommerce SQL Injection
http://cxsecurity.com/issue/WLB-2012100007

FvS Groupmp3 CMS SQL Injection
http://cxsecurity.com/issue/WLB-2012100006

LG NAS Users and password hash disclosure
http://cxsecurity.com/issue/WLB-2012100005

Reaver Pro Livedisc Code Execution
http://cxsecurity.com/issue/WLB-2012100004

Deadcow Design Local File Inclusion
http://cxsecurity.com/issue/WLB-2012100003

APlite Technologies Local File Inclusion
http://cxsecurity.com/issue/WLB-2012100002

MediaRocket Local File Inclusion
http://cxsecurity.com/issue/WLB-2012100001

CMS Balitbang Depdiknas v3.4 HTML Injection
http://cxsecurity.com/issue/WLB-2012090253

joomla FreiChat upload shell
http://cxsecurity.com/issue/WLB-2012090252

Foxit Reader 5.4.3.0920 Division By Zero local DoS
http://cxsecurity.com/issue/WLB-2012090251

Wordpress phpBAK Red Config Vulnerability
http://cxsecurity.com/issue/WLB-2012090250

Apple Mac OS X Lion Arbitrary Code Execution
http://cxsecurity.com/issue/WLB-2012090249

Samba SetInformationPolicy AuditEventsInfo Heap Overflow
http://cxsecurity.com/issue/WLB-2012090248

Prime RADIO SQLi Vulnerability
http://cxsecurity.com/issue/WLB-2012090247

easyweb SQLi Vulnerability
http://cxsecurity.com/issue/WLB-2012090246

JAMF Casper Suite MDM Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012090245

Trend Micro Control Manager 5.5 / 6.0 Blind SQL Injection
http://cxsecurity.com/issue/WLB-2012090244

OSSEC WUI 0.3 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012090243

Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability
http://cxsecurity.com/issue/WLB-2012090242

Midori Browser 0.3.2 Denial Of Service
http://cxsecurity.com/issue/WLB-2012090241

Cisco DPC2100 Denial Of Service
http://cxsecurity.com/issue/WLB-2012090240

Android Mobile 2.6.xx Full Screen Crash Poc
http://cxsecurity.com/issue/WLB-2012090239

Android Mobile 2.x.xx TextSwitcher Null Pointer
http://cxsecurity.com/issue/WLB-2012090238

Android Mobile 4.xx Screen Orientation Crash
http://cxsecurity.com/issue/WLB-2012090237

Samsung Galaxy SII Mdnie_Tune_Files_Root Remote File Disclosure
http://cxsecurity.com/issue/WLB-2012090236

Janito SQL injection Vulnerability
http://cxsecurity.com/issue/WLB-2012090235

Joomla Component com_joomla_flash_uploader Remote File Upload
http://cxsecurity.com/issue/WLB-2012090234

WordPress ABC-Test 0.1 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012090233

Drupal Organic Groups 7.x Access Bypass
http://cxsecurity.com/issue/WLB-2012090232

phpMyAdmin 3.5.2.2 server_sync.php backdoor
http://cxsecurity.com/issue/WLB-2012090231

YingZhi Python 1.9 Arbitrary Traversal & Write
http://cxsecurity.com/issue/WLB-2012090230

ViArt Shop Evaluation 4.1 Remote File Inclusion
http://cxsecurity.com/issue/WLB-2012090229

QNX QCONN Remote Command Execution Vurnerability
http://cxsecurity.com/issue/WLB-2012090228

Samba 3.6.3 remote root exploit
http://cxsecurity.com/issue/WLB-2012090227

 MaxForum v2.0.0 Local File Inclusion Vulnerability
http://cxsecurity.com/issue/WLB-2012090226

ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability
http://cxsecurity.com/issue/WLB-2012090225

ViArt Shop Enterprise 4.1 (post-auth) Multiple Stored XSS Vulnerabilities
http://cxsecurity.com/issue/WLB-2012090224

Java SE 5/6/7 critical security issue
http://cxsecurity.com/issue/WLB-2012090223

RSA Authentication Agent 7.1 / Client 3.5 Access Control
http://cxsecurity.com/issue/WLB-2012090222

Guacamole 0.6.0 Buffer Overflow
http://cxsecurity.com/issue/WLB-2012090221

Atlassian Confluence 3.0 Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012090220

Cisco IOS Multiple Protocol Packet Processing Remote Denial of Service
http://www.vupen.com/english/ADV-2012-0381.php

Google Chrome Multiple Use-after-free and Memory Corruption Vulnerabilities
http://www.vupen.com/english/ADV-2012-0380.php

phpMyAdmin SourceForge Mirror Source Code Backdoor Code Execution
http://www.vupen.com/english/ADV-2012-0379.php

D-Bus Environment Variable Processing Local Privilege Escalation
http://www.vupen.com/english/ADV-2012-0378.php

Novell GroupWise Multiple Memory Corruption and DoS Vulnerabilities
http://www.vupen.com/english/ADV-2012-0377.php

ISC DHCP Memory Leak and Timeout Denial of Service Vulnerabilities
http://www.vupen.com/english/ADV-2012-0376.php

ISC BIND Resource Record Processing Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0375.php

Apple TV Media Data Processing Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0374.php

Apple Safari for Mac OS X Lion Code Execution and Information Disclosure
http://www.vupen.com/english/ADV-2012-0373.php

Apple Mac OS X Multiple Code Execution and Information Disclosure
http://www.vupen.com/english/ADV-2012-0372.php

Apple iOS for iPhone/iPad/iPod Code Execution and Information Disclosure
http://www.vupen.com/english/ADV-2012-0371.php

Apple Remote Desktop "Encrypt all network data" Information Disclosure
http://www.vupen.com/english/ADV-2012-0370.php

Apple iTunes Multiple Remote Code Execution and Information Disclosure
http://www.vupen.com/english/ADV-2012-0369.php

Adobe ColdFusion Data Processing Remote Denial of Service Vulnerability
http://www.vupen.com/english/ADV-2012-0368.php

Microsoft Internet Explorer Multiple Remote Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0367.php

Microsoft Products Privilege Escalation and Cross Site Scripting
http://www.vupen.com/english/ADV-2012-0366.php

FreeRADIUS EAP-TLS Client Certificate Buffer Overflow Vulnerability
http://www.vupen.com/english/ADV-2012-0365.php

RealPlayer Media Files Processing Multiple Code Execution Vulnerabilities
http://www.vupen.com/english/ADV-2012-0364.php

Citrix XenServer Multiple Local Privilege Escalation and Denial of Service
http://www.vupen.com/english/ADV-2012-0363.php

Xen Multiple Local Privilege Escalation and Denial of Service Vulnerabilities
http://www.vupen.com/english/ADV-2012-0362.php

Mozilla Firefox/SeaMonkey/Thunderbird Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55311

Oracle Outside In Technology CVE-2012-3110 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54506

Oracle Outside In Technology CVE-2012-3109 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54554

Oracle Outside In Technology CVE-2012-3108 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54550

Oracle Outside In Technology CVE-2012-3106 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54546

Oracle Outside In Technology CVE-2012-1770 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54541

Oracle Outside In Technology CVE-2012-1766 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54531

Oracle Outside In Technology CVE-2012-3107 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54504

Oracle Outside In Technology CVE-2012-1771 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54543

Oracle Outside In Technology CVE-2012-1773 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54548

Oracle Outside In Technology CVE-2012-1769 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54500

Oracle Outside In Technology CVE-2012-1772 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54497

Oracle Outside In Technology CVE-2012-1768 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54536

Oracle Outside In Technology CVE-2012-1767 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54511

Linux Kernel 'rds_recvmsg()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/54702

Linux Kernel dl2k Network Driver IOCTL Handling Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53965

Linux Kernel 'mmap()' Failure Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/53668

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3967 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55277

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3970 Use-After-Free Memory CorruptionVulnerability
http://www.securityfocus.com/bid/55278

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-3972 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55310

Mozilla Firefox/Thunderbird Web Console CVE-2012-3980 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55257

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3957 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55341

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3962 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55342

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3960 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55325

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3978 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55306

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-3969 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55292

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3959 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55324

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1970 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55266

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3958 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55323

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1976 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55319

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1974 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55317

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3961 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55321

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3956 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55320

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1975 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55318

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1973 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55316

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-1971 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55264

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3968 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55276

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3966 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55274

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3964 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55322

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3963 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55340

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-1972 Use-After-Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/55314

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-3971 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/55304

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-1956 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55260

PostgreSQL 'SECURITY DEFINER' and 'SET' Attributes Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53812

PostgreSQL 'xslt_process()' Function Arbitrary File Creation or Overwrite Vulnerability
http://www.securityfocus.com/bid/55072

openCryptoki Multiple Insecure File Creation Vulnerabilities
http://www.securityfocus.com/bid/55627

Xinetd CVE-2012-0862 Security Bypass Vulnerability
http://www.securityfocus.com/bid/53720

GIMP GIF Image Parsing 'LZWReadByte()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/49148

Oracle Java SE CVE-2012-0499 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52016

libcrypt 'crypt()' Password Encryption Weakness
http://www.securityfocus.com/bid/53729

PostgreSQL Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/52188

PostgreSQL 'xml_parse()' Function Arbitrary File Access Vulnerability
http://www.securityfocus.com/bid/55074

Apache HTTP Server 'LD_LIBRARY_PATH' Insecure Library Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/53046

Apache HTTP Server HTML-Injection And Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/55131

GIMP PSD Image Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37040

GIMP CVE-2012-3402 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55103

GIMP PCX Image Parsing Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/48057

GIMP CVE-2012-2763 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53741

GIMP Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/45647

GIMP BMP Image Parsing Integer Overflow Vulnerability
http://www.securityfocus.com/bid/37006

libgssglue 'GSSAPI_MECH_CONF' Environment Variable Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/48490

389 Directory Server Access Bypass Vulnerability
http://www.securityfocus.com/bid/55690

FastJar 'extract_jar()' Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41006

FastJar 'extract_jar()' Absolute Path Archive Extraction Directory Traversal Vulnerability
http://www.securityfocus.com/bid/41009

Oracle Java SE CVE-2012-0505 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52017

Oracle Java SE CVE-2012-0503 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52018

Oracle Java SE CVE-2012-0500 Java Runtime Environment Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52015

Oracle Java SE CVE-2012-0497 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52009

IBM Eclipse Help System Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53884

Oracle Java SE Remote Java Runtime Environment Code Execution Vulnerability
http://www.securityfocus.com/bid/52161

Oracle Java SE CVE-2012-0506 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52014

Oracle Java SE CVE-2012-0502 Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/52011

Oracle Java SE CVE-2012-0501 Remote Stack Overflow Vulnerability
http://www.securityfocus.com/bid/52013

Oracle Java SE CVE-2012-0498 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52019

Oracle Java SE CVE-2011-3563 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/52012

Oracle GlassFish Server Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51194

Jetty Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51199

Samba 'Perl-Based DCE/RPC IDL' Compiler Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/52973

Emerson DeltaV CVE-2012-3035 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55719

IBM Rational Business Developer CVE-2012-3319 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55718

OpenStack Keystone Token Validation Multiple Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/55716

Apache 'mod-rpaf' Module Denial of Service Vulnerability
http://www.securityfocus.com/bid/55154

Network UPS Tools (NUT) 'addchar()' Function Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53743

CoSoSys Endpoint Protector CVE-2012-2994 Predictable Password Generation Vulnerability
http://www.securityfocus.com/bid/55570

libxml2 CVE-2012-2807 Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54718

GNU Emacs EDE Component Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/51354

GNU Emacs 'enable-local-variables' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54969

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

Postfix Admin Multiple SQL Injection and Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51680

Pidgin 'mxit_show_message()' Function Stack-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54322

Apple Mac OS X Security Update 2012-004 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55623

IBM Rational Directory Server Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54743

Ruby "#to_s" Security Bypass Vulnerability
http://www.securityfocus.com/bid/46458

RubyGems SSL Certificate Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/53174

WordPress Multisite Plugin Manager Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55717

MySQL MyISAM Table Symbolic Link CVE-2012-4452 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55715

ossec-wui 'searchid' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55714

OPTIMA PLC Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/55712

Piwigo 'username_or_email' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55710

Midori Browser Denial of Service Vulnerability
http://www.securityfocus.com/bid/55709

Samsung Galaxy S III USSD Code Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55708

Trend Micro Control Manager 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/55706

SQLAlchemy 'limit' and 'offset' Parameters SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/52330

Asterisk CVE-2012-4737 Access Rule Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/55335

Asterisk Voice Mail Denial Of Service Vulnerability
http://www.securityfocus.com/bid/54317

Asterisk 'externalIVR' Application Shell Command Execution Security Bypass Vulnerability
http://www.securityfocus.com/bid/55351

Asterisk Uncompleted Re-invite Transactions Denial Of Service Vulnerability
http://www.securityfocus.com/bid/54327

RETIRED: Samba Unspecified Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55655

LibTIFF 't2p_read_tiff_init()' Function Heap-based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54601

LibTIFF Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41475

LibTIFF Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/41295

LibTIFF 'tiff2pdf' Utility Remote Integer Overflow Vulnerability
http://www.securityfocus.com/bid/54076

LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/41480

LibTIFF Multiple Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/47338

LibTIFF Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/41088

Linux Kernel 'i915_gem_execbuffer.c' Multiple Integer Overflow Vulnerabilities
http://www.securityfocus.com/bid/53971

Zend Framework Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/55636

Google Chrome Prior to 17.0.963.46 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51911

Mozilla Firefox/SeaMonkey CVE-2012-3976 Address Bar Spoofing Vulnerability
http://www.securityfocus.com/bid/55313

FreeRADIUS Multiple Stack Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/55483

Transmission Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/54705

Google Chrome Prior to 21.0.1180.89 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55331

libxslt 'generate-id()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/47668

Google Chrome Prior to 20.0.1132.43 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/54203

Mcrypt Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55425

libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Variable Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55517

libgio CVE-2012-4425 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/55555

Google Chrome Prior to 19 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/53540

Google Chrome Prior to 16.0.912.75 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/51300

libxml2 Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/52107

libxml2 Unspecified Out-of-Bounds Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/51084

libxml2 Invalid XPath Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/48056

Google Chrome Prior to 14.0.835.163 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49658

Google Chrome Prior to 13.0.782.215 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/49279

Apple Safari 'libxml' (CVE-2011-0216) Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/48832

Cisco Wireless LAN Controller ICMP Packet Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/47606

ISC DHCP IPv6 Lease Expiration Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/55530

libguac Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55497

OpenSSL Multiple Vulnerabilities
http://www.securityfocus.com/bid/34256

OpenSSL 'EVP_VerifyFinal' Function Signature Verification Vulnerability
http://www.securityfocus.com/bid/33150

OpenSSL Ciphersuite Downgrade Security Weakness
http://www.securityfocus.com/bid/45164

OpenSSL Ciphersuite Modification Allows Disabled Cipher Security Bypass Vulnerability
http://www.securityfocus.com/bid/45254

OpenSSL 'bn_wexpend()' Error Handling Unspecified Vulnerability
http://www.securityfocus.com/bid/38562

file Composite Document File Format Denial of Service Vulnerability
http://www.securityfocus.com/bid/52225

libjpeg-turbo Heap-Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54480

phpMyAdmin 'server_sync.php' Backdoor Vulnerability
http://www.securityfocus.com/bid/55672

Smartfren Connex EC1261 Insecure Directory Permissions Vulnerability
http://www.securityfocus.com/bid/55711

Cisco IOS NAT Functionality CVE-2012-4619 Denial of Service Vulnerability
http://www.securityfocus.com/bid/55705

Drupal Organic Groups SA-CONTRIB-2012-148 Security Bypass Vulnerability
http://www.securityfocus.com/bid/55702

Cisco Catalyst 4500E Series Switch CVE-2012-4622 Denial of Service Vulnerability
http://www.securityfocus.com/bid/55701

Cisco IOS DHCP Version 6 Server CVE-2012-4623 Denial of Service Vulnerability
http://www.securityfocus.com/bid/55700

Cisco IOS DHCP CVE-2012-4621 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/55699

Munin CVE-2012-3512 Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/55698

Cisco IOS and Unified Communications Manager (CVE-2012-3949) Denial of Service Vulnerability
http://www.securityfocus.com/bid/55697

Cisco IOS Queue Wedge CVE-2012-4620 Denial of Service Vulnerability
http://www.securityfocus.com/bid/55696

Cisco IOS CVE-2012-3950 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55695

Cisco IOS Malformed Attribute Denial of Service Vulnerability
http://www.securityfocus.com/bid/55694

Cisco IOS NAT Functionality CVE-2012-4618 Denial of Service Vulnerability
http://www.securityfocus.com/bid/55693

WordPress ABC Test Plugin 'id' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55689

Foxit Reader 'fxdecod1.dll' DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/55686

YingZhiPython Directory Traversal and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/55685

IBM WebSphere Commerce Enterprise REST Services Security Bypass Vulnerability
http://www.securityfocus.com/bid/55684

IBM WebSphere Commerce Enterprise Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/55683

ViArt Shop Evaluation Multiple Remote File Include Vulnerabilities
http://www.securityfocus.com/bid/55682

Opera Web Browser Cross Site Scripting Sanitizer Security Bypass Vulnerability
http://www.securityfocus.com/bid/54788

Opera Web Browser HTML Injection Vulnerability
http://www.securityfocus.com/bid/54779

Opera Web Browser Prior to 12.01 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/54782

Opera Web Browser CVE-2012-4010 Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/55345

Opera Web Browser Unspecified Security Vulnerability
http://www.securityfocus.com/bid/54780

GNU Libtasn1 ASN1 Length DER Decoding Memory Corruption Vulnerability
http://www.securityfocus.com/bid/52668

Linux Kernel 'inet->opt ip_options' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/55359

Smarty 'SmartyException' Class Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55506

Auxilium PetRatePro Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55580

Apache Tomcat Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51200

Apache Tomcat Parameter Handling Denial of Service Vulnerability
http://www.securityfocus.com/bid/51447

Apache Tomcat HTTP DIGEST Authentication Multiple Security Weaknesses
http://www.securityfocus.com/bid/49762

Apache Tomcat Request Object Security Bypass Vulnerability
http://www.securityfocus.com/bid/51442

Apache Commons Daemon 'jsvc' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/49143

Apache Tomcat Windows Installer Insecure Password Vulnerability
http://www.securityfocus.com/bid/36954

Multiple Java Runtime Implementations UTF-8 Input Validation Vulnerability
http://www.securityfocus.com/bid/30633

Apache Tomcat CVE-2007-6286 Duplicate Request Processing Security Vulnerability
http://www.securityfocus.com/bid/49470

Apache Tomcat WAR File Directory Traversal Vulnerability
http://www.securityfocus.com/bid/37944

Apache Tomcat JULI Logging Component Default Security Policy Vulnerability
http://www.securityfocus.com/bid/27006

Apache Tomcat Parameter Processing Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27703

Apache Tomcat Directory Host Appbase Authentication Bypass Vulnerability
http://www.securityfocus.com/bid/37942

Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability
http://www.securityfocus.com/bid/27706

HP Application Lifecycle Management 'XGO.ocx' Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/55272

UBB.threads 'Username' Field Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51275

TinyGuestBook 'sign.php' Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/51259

Libpurple MSN Short Packets Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/45581

Php-X-Links Script Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/51223

Joomla JE Poll Component Unspecified Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/51229

WSN Links 'vote.php' SQL Injection Vulnerability
http://www.securityfocus.com/bid/31305

PHPB2B 'q' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51221

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0468 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53221

Libpurple Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulnerability
http://www.securityfocus.com/bid/46837

WordPress Pretty Link Lite Plugin 'slug' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51306

SQLiteManager Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51294

Ggb Guestbook Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/51285

VertrigoServ 'extensions.php' Script Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51293

Pidgin SILC (Secure Internet Live Conferencing) Protocol Denial of Service Vulnerability
http://www.securityfocus.com/bid/51074

Pidgin Jingle Extension XMPP Protocol Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/51070

Pidgin Denial of Service and Security Bypass Vulnerabilities
http://www.securityfocus.com/bid/49268

Pidgin OSCAR Protocol UTF-8 Message Denial of Service Vulnerability
http://www.securityfocus.com/bid/51010

HServer Directory Traversal Vulnerability
http://www.securityfocus.com/bid/51286

DedeCMS Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/51211

WordPress WHOIS Plugin 'domain' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/51244

Pidgin 'Libpurple' Cipher API Information Disclosure Vulnerability
http://www.securityfocus.com/bid/46307

TinyGuestBook 'Msg' Parameter HTML Injection Vulnerability
http://www.securityfocus.com/bid/51248

Pidgin 'msn_oim_report_to_user()' Denial of Service Vulnerability
http://www.securityfocus.com/bid/52475

Pidgin XMPP Protocol Denial of Service Vulnerability
http://www.securityfocus.com/bid/52476

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0473 Out of Bounds Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53231

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0477 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53229

Mozilla Firefox/SeaMonkey/Thunderbird Site Identity Spoofing Vulnerability
http://www.securityfocus.com/bid/53224

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-0467 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/53223

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-0478 Denial of Service Vulnerability
http://www.securityfocus.com/bid/53227

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0474 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53228

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-0470 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/53225

OpenType Sanitizer Off By One Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/53222

Mozilla Firefox/Thunderbird/SeaMonkey IDBKeyRange Use-After-Free Vulnerability
http://www.securityfocus.com/bid/53220

Mozilla Firefox/Thunderbird/Seamonkey CVE-2012-0471 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/53219

libsoup SoupServer Directory Traversal Vulnerability
http://www.securityfocus.com/bid/48926

Alligra Calligra Heap Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/54816

Wireshark DIAMETER Dissector Denial of Service Vulnerability
http://www.securityfocus.com/bid/53652

Wireshark Misaligned Memory Denial of Service Vulnerability
http://www.securityfocus.com/bid/53653

Wireshark Versions Prior to 1.8.1 Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/54649

IcedTea-Web Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/54762

Atheme IRC Services 'mycertfp_delete()' Function Security Bypass Vulnerability
http://www.securityfocus.com/bid/52675

Wireshark Multiple Dissector Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/53651

iFOBS 'regclientmain.jsp' Multiple HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/55607

SquidClamav URL Parsing Denial of Service Vulnerability
http://www.securityfocus.com/bid/54663

International Components for Unicode '_canonicalize( )' Memory Corruption Vulnerability
http://www.securityfocus.com/bid/51006

TLS Protocol CVE-2012-4929 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55704

Adobe Flash Player and AIR 'copyRawDataTo()' Integer Overflow Vulnerability
http://www.securityfocus.com/bid/55691

Max Forum Max 'act' Parameter Local File Include Vulnerability
http://www.securityfocus.com/bid/55679

QNX Qconn Remote Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/55677

Google Chrome Prior to 22.0.1229.79 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55676

ViArt Shop Enterprise 'sips_response.php' Remote Arbitrary Command Execution Vulnerability
http://www.securityfocus.com/bid/55674

LibTIFF TIFF Image Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55673

Oracle Java SE Unspecified Security Bypass Vulnerability
http://www.securityfocus.com/bid/55669

IBM Informix Dynamic Server CVE-2012-3334 Remote Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/55668

WordPress Token Manager Plugin 'tid' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/55664

0 件のコメント:

コメントを投稿