2012年11月19日月曜日

19日 月曜日、先負


+ phpMyAdmin 3.5.4 released
http://sourceforge.net/news/?group_id=23067&id=309812

+ UPDATE: SNMP Version 3 Authentication Vulnerabilities
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080610-snmpv3

+ HS12-024 Vulnerability in CA ARCserve
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-024/index.html

+ HS12-023 Multiple Vulnerabilities in Cosminexus
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1531
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4416
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5084
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5085
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5089

+ HS12-022 Multiple vulnerabilities in JP1/File Transmission Server/FTP
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-022/index.html

+ HS12-027 CA ARCserve Backupに関するセキュリティ問題
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-027/index.html

+ HS12-026 JP1/Automatic Job Management System 3, JP1/Automatic Job Management System 2におけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-026/index.html

+ HS12-025 Hitachi Device Manager Software製品(日本国内向け製品)におけるDoS脆弱性
http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-025/index.html

+ Linux kernel 3.6.7, 3.4.19, 3.2.34, 3.0.52 released
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.34
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.52

サーバメンテナンスのお知らせ(2012年11月19日)
http://www.trendmicro.co.jp/support/news.asp?id=1864

Advisory: Tavis Ormandy finds vulnerabilities in Sophos Anti-Virus products
http://www.sophos.com/en-us/support/knowledgebase/118424.aspx

FFRI、ネットバンキング中のパスワード詐取や通信改ざんを防ぐセキュリティ対策ソフトを発売
http://itpro.nikkeibp.co.jp/article/NEWS/20121116/437926/?ST=security

JVNVU#985625 複数の Symantec 製品に脆弱性
http://jvn.jp/cert/JVNVU985625/

JVN#74829345 Android OS を搭載した複数の端末におけるサービス運用妨害 (DoS) の脆弱性
http://jvn.jp/jp/JVN74829345/

JVN#56923652 Android 版 Monacaデバッガーにおける情報管理不備の脆弱性
http://jvn.jp/jp/JVN56923652/

JVNDB-2012-005120 JVNVU#160027) 複数の Broadcom 製無線チップセットにサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005120.html

JVNDB-2012-005202 JVNVU#111708) FortiGate Unified Threat Management (UTM) の CA 証明書の取扱いに問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005202.html

JVNDB-2012-005325 JVNVU#795644) ArcGIS for Server に SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005325.html

JVNDB-2012-004816 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004816.html

JVNDB-2012-004818 Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004818.html

JVNDB-2012-005363 JVNVU#558132) Dell OpenManage Server Administrator にクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005363.html

JVNDB-2012-005335 JVNTA12-318A) Microsoft Windows の Windows シェルにおける整数アンダーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005335.html

JVNDB-2012-005336 JVNTA12-318A) Microsoft Windows の Windows シェルにおける整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005336.html

JVNDB-2012-005337 JVNTA12-318A) Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005337.html

JVNDB-2012-005338 JVNTA12-318A) Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005338.html

JVNDB-2012-005339 JVNTA12-318A) Microsoft Excel におけるヒープベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005339.html

JVNDB-2012-005340 JVNTA12-318A) Microsoft Excel における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005340.html

JVNDB-2012-005341 JVNTA12-318A) Microsoft Excel における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005341.html

JVNDB-2012-005342 JVNTA12-318A) Microsoft .NET Framework のリフレクションの実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005342.html

JVNDB-2012-005343 JVNTA12-318A) Microsoft .NET Framework における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005343.html

JVNDB-2012-005344 JVNTA12-318A) Microsoft .NET Framework の ADO.NET における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005344.html

JVNDB-2012-005345 JVNTA12-318A) 複数の Microsoft Windows 製品のカーネルモードドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005345.html

JVNDB-2012-005346 JVNTA12-318A) Microsoft Internet Information Services における認証情報を発見される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005346.html

JVNDB-2012-005347 JVNTA12-318A) Microsoft FTP Service for IIS における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005347.html

JVNDB-2012-005348 JVNTA12-318A) Microsoft Excel におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005348.html

JVNDB-2012-005349 JVNTA12-318A) 複数の Microsoft Windows 製品のカーネルモードドライバにおける権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005349.html

JVNDB-2012-005350 JVNTA12-318A) Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005350.html

JVNDB-2012-005351 JVNTA12-318A) Microsoft .NET Framework の Web プロキシ自動発見 (WPAD) 機能における任意の JavaScript コードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005351.html

JVNDB-2012-005352 JVNTA12-318A) Microsoft .NET Framework のリフレクション実装における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005352.html

JVNDB-2012-004975 Oracle Java SE の Java Runtime Environment における JSSE の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004975.html

JVNDB-2012-004973 Oracle Java SE の Java Runtime Environment におけるライブラリの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004973.html

JVNDB-2012-004971 Oracle Java SE の Java Runtime Environment における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004971.html

JVNDB-2012-004969 Oracle Java SE の Java Runtime Environment における JMX の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004969.html

JVNDB-2012-004967 Oracle Java SE の Java Runtime Environment におけるライブラリの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004967.html

JVNDB-2012-004966 Oracle Java SE の Java Runtime Environment における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004966.html

JVNDB-2012-004965 Oracle Java SE の Java Runtime Environment における JMX の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004965.html

JVNDB-2012-005362 WebKit におけるクロスサイトスクリプティング (XSS) 保護メカニズムを回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004962.html

JVNDB-2012-005270 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005270.html

JVNDB-2012-005271 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005271.html

JVNDB-2012-005272 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005272.html

JVNDB-2012-005273 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005273.html

JVNDB-2012-005274 Adobe Flash Player におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005274.html

JVNDB-2012-005275 Adobe Flash Player における任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005275.html

JVNDB-2012-005276 Adobe Flash Player におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005276.html

JVNDB-2012-005268 JVNVU#985625) 複数の Symantec 製品に脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005268.html

Open-Realty CMS 2.5.8 (2.x.x) <= Cross Site Request Forgery (CSRF) Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00063.html

[SE-2012-01] Security vulnerabilities in Java SE (details released)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00062.html

DC4420 - London DEFCON - November meet - Tuesday 20th November
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00061.html

[SECURITY] [DSA 2574-1] typo3-src security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00060.html

Information Security Incidents are now a concern for colombian government
http://isc.sans.edu/diary.html?storyid=14527

VU#273371 Novell File Reporter contains multiple vulnerabilities
http://www.kb.cert.org/vuls/id/273371

DotNetNuke Multiple Vulnerabilities
http://secunia.com/advisories/49878/

Adobe InDesign Server "RunScript" SOAP Message Command Execution Vulnerability
http://secunia.com/advisories/48572/

Baby Gekko Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/51241/

Baby Gekko Multiple Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/51260/

Make or Break "username" and "password" SQL Injection Vulnerabilities
http://secunia.com/advisories/51301/

Hitachi Device Manager Software Denial of Service Vulnerability
http://secunia.com/advisories/51325/

Hitachi JP1/Automatic Job Management System Denial of Service Vulnerability
http://secunia.com/advisories/51322/

Drupal Table of Contents Module Table of Contents Header Information Disclosure Weakness
http://secunia.com/advisories/51254/

VMware ESX Server Multiple Vulnerabilities
http://secunia.com/advisories/51317/

VMware ESXi vSphere API Denial of Service Vulnerability
http://secunia.com/advisories/51263/

MYRE Vacation Rental Software Cross-Site Scripting and SQL Injection Vulnerabilities
http://secunia.com/advisories/51283/

Myrephp Business Directory "look" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51284/

MYRE Realty Manager "cat_id1" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51285/

Ubuntu update for python-django
http://secunia.com/advisories/51314/

Debian update for typo3-src
http://secunia.com/advisories/51287/

Ubuntu update for libtiff
http://secunia.com/advisories/51323/

Red Hat update for java-1.6.0-ibm
http://secunia.com/advisories/51327/

Red Hat update for java-1.5.0-ibm
http://secunia.com/advisories/51328/

Red Hat update for java-1.7.0-ibm
http://secunia.com/advisories/51326/

SUSE update for xen
http://secunia.com/advisories/51324/

ABB AC500 PLC Web Server Buffer Overflow Vulnerability
http://secunia.com/advisories/51316/

Adobe InDesign Server SOAP Interface Lets Remote Users Execute Arbitrary Commands
http://www.securitytracker.com/id/1027783

VMware ESX/ESXi vSphere API Bug Lets Remote Users Deny Service
http://www.securitytracker.com/id/1027782

RSA Data Protection Manager Bugs Permit Cross-Site Scripting Attacks and Let Local Users Bypass Security Restrictions
http://www.securitytracker.com/id/1027781

Perl 'CGI.pm' Module Input Validation Flaw Lets Remote Users Inject Headers
http://www.securitytracker.com/id/1027780

Wordpress Plugins Spotlight Your Upload Vulnerability
http://cxsecurity.com/issue/WLB-2012110121

IrfanView TIF Image Decompression Buffer Overflow Vulnerability
http://cxsecurity.com/issue/WLB-2012110087

IrfanView RLE Image Decompression Buffer Overflow Vulnerability
http://cxsecurity.com/issue/WLB-2012110086

Dalbum 144 Build 174 Cross Site Request Forgery
http://cxsecurity.com/issue/WLB-2012040001

Quest InTrust 10.4.x Remote File Creation / Overwrite
http://cxsecurity.com/issue/WLB-2012110120

Landshop 0.9.2 Cross Site Scripting & SQL Injection
http://cxsecurity.com/issue/WLB-2012040004

WordPress Integrator 1.32 Cross Site Scripting
http://cxsecurity.com/issue/WLB-2012030240

perl-CGI Newline injection in Set-Cookie and P3P headers
http://cxsecurity.com/issue/WLB-2012110115

NFR Agent FSFUI Record File Upload RCE
http://cxsecurity.com/issue/WLB-2012110116

Open-Realty CMS 2.5.8 (2.x.x) <= CSRF Vulnerability
http://cxsecurity.com/issue/WLB-2012110113

Web Colinas SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012110119

annuaire script / SQL Injection Vulnerability
http://cxsecurity.com/issue/WLB-2012110118

LikeItNow fb like (like.php, id parameter) SQL Injection
http://cxsecurity.com/issue/WLB-2012110117

Friendsinwar FAQ Manager SQL Injection
http://cxsecurity.com/issue/WLB-2012110114

MPC (Media Player Classic) XSS & Denial Of Service
http://cxsecurity.com/issue/WLB-2012110111

Kies Air 2.1.210161 Denial Of Service & Authorization Bypass
http://cxsecurity.com/issue/WLB-2012110112

WordPress Dailyedition-mouss SQL Injection
http://cxsecurity.com/issue/WLB-2012110110

WordPress Tagged Albums SQL Injection
http://cxsecurity.com/issue/WLB-2012110109

AionWeb, Magento, Liferay Portal, SurgeMail, symfony XSS vulnerability
http://cxsecurity.com/issue/WLB-2012110108

dotDefender <= 4.26 WAF format string vulnerability
http://cxsecurity.com/issue/WLB-2012110107

Oracle Java SE CVE-2012-3216 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56075

Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56071

Oracle Java SE CVE-2012-5079 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/56082

Oracle Java SE CVE-2012-5073 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56080

Oracle Java SE CVE-2012-5084 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56063

Oracle Java SE CVE-2012-5083 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56025

Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56033

Oracle Java SE CVE-2012-5069 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56065

Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56059

Oracle Java SE CVE-2012-5071 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56061

Oracle Java SE CVE-2012-3143 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56055

Oracle Java SE CVE-2012-5075 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56081

KDE Konqueror Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55879

Oracle Java SE CVE-2012-1718 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/53951

Django 'HttpRequest.get_host()' Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56146

Xen PV Domain Builder Kernel Decompression Local Denial Of Service Vulnerability
http://www.securityfocus.com/bid/56289

Xen CVE-2012-4411 Local Security Bypass Vulnerability
http://www.securityfocus.com/bid/55442

Xen 'TMEM hypercall' CVE-2012-3497 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55410

Xen Multiple Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56498

Python Hash Collision Denial Of Service Vulnerability
http://www.securityfocus.com/bid/51239

Expat XML Parsing Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/52379

ISC BIND 9 DNSSEC Validation CVE-2012-3817 Denial of Service Vulnerability
http://www.securityfocus.com/bid/54658

python 'distutils' Component '~/.pypirc' File Local Race Condition Vulnerability
http://www.securityfocus.com/bid/52732

ISC BIND 9 DNS Resource Records Handling Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53772

ISC BIND CVE-2012-1033 Security Bypass Vulnerability
http://www.securityfocus.com/bid/51898

Python SimpleHTTPServer 'list_directory()' Function Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/54083

Oracle Java SE CVE-2012-5072 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56083

Oracle Java SE CVE-2012-5070 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56079

IBM Java Multiple Remote Code Execution Vulnerabilities
http://www.securityfocus.com/bid/55495

Oracle Java SE CVE-2012-3159 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56072

Oracle Java SE CVE-2012-5067 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56070

Oracle Java SE CVE-2012-5077 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56058

Oracle Java SE CVE-2012-5088 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56057

Oracle Java SE CVE-2012-5074 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56056

Oracle Java SE CVE-2012-5086 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56039

Oracle Java SE CVE-2012-5087 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56043

Oracle Java SE CVE-2012-5076 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56054

Oracle Java SE CVE-2012-1533 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56046

Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56051

Oracle Java Runtime Environment CVE-2012-1682 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55336

Oracle Java SE CVE-2012-0547 Remote Java Runtime Environment Weakness
http://www.securityfocus.com/bid/55339

Microsoft Windows Kernel 'Win32k.sys' CVE-2012-2553 Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/56448

MantisBT Prior To 1.2.12 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56520

RETIRED: Apple QuickTime Prior To 7.7.3 Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/56438

Open-Realty Cross Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/56580

Novell File Reporter 'NFRAgent.exe' Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56579

Python keyring '_relocate_file()' Function Insecure File Permissions Vulnerability
http://www.securityfocus.com/bid/56578

Friends in War The FAQ Manager 'question' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/56576

Adobe InDesign Server 'RunScript' SOAP Message Remote Command Execution Vulnerability
http://www.securityfocus.com/bid/56574

Hitachi Device Manager Unspecified Denial Of Service Vulnerability
http://www.securityfocus.com/bid/56573

Hitachi JP1/Automatic Job Management System Unspecified Denial Of Service Vulnerability
http://www.securityfocus.com/bid/56572

WordPress Tagged Albums Plugin 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/56569

WordPress Dailyedition-mouss Theme 'id' Parameter SQL Injection Vulnerability
http://www.securityfocus.com/bid/56568

Media Player Classic WebServer Cross Site Scripting and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56567

0 件のコメント:

コメントを投稿