2012年11月30日金曜日

30日 金曜日、友引


+ RHSA-2012:1512 Important: libxml2 security update
http://rhn.redhat.com/errata/RHSA-2012-1512.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134

+ About the security content of Apple TV 5.1.1
http://support.apple.com/kb/HT5598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3748

+ Google Chrome 23.0.1271.95 released
http://googlechromereleases.blogspot.jp/2012/11/stable-channel-update_29.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5137

+ Dovecot 2.1.11 released
http://www.dovecot.org/list/dovecot-news/2012-November/000235.html

Navicat Data Modeler for PostgreSQL now supports Mac OS X and Linux
http://www.postgresql.org/about/news/1428/

「パスワードの使い回しを防ぎたい」――Chromeのセキュリティ担当
「セキュリティが開発原則の一つ」、グーグルが説明会を実施
http://itpro.nikkeibp.co.jp/article/NEWS/20121129/441006/?ST=security

プロティビティ、クレジットカード番号トークン化の導入支援コンサルを開始
http://itpro.nikkeibp.co.jp/article/NEWS/20121129/440934/?ST=security

JVNDB-2012-004983 Oracle Java SE の Java Runtime Environment における JMX の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004983.html

JVNDB-2012-004980 Oracle Java SE の Java Runtime Environment における Beans の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004980.html

JVNDB-2012-004979 Oracle Java SE の Java Runtime Environment における Networking の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004979.html

JVNDB-2012-004978 Oracle Java SE の Java Runtime Environment における Swing の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004978.html

JVNDB-2012-004977 Oracle Java SE の Java Runtime Environment における 2D の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004977.html

JVNDB-2012-005580 Google CityHash におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005580.html

JVNDB-2012-005579 Oracle Java SE および OpenJDK におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005579.html

JVNDB-2012-005540 (JVNVU#281284) Samsung 製プリンタに SNMP コミュニティ文字列がハードコードされている問題
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005540.html

JVNDB-2012-004865 tinyproxy におけるサービス運用妨害 (CPU およびメモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-004865.html

JVNDB-2012-005577 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005577.html

JVNDB-2012-005576 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005576.html

JVNDB-2012-005575 Google Chrome で使用される libxml2 におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005575.html

JVNDB-2012-005574 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005574.html

JVNDB-2012-005573 Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005573.html

JVNDB-2012-005572 Mac OS X 上で稼働する Google Chrome におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005572.html

JVNDB-2012-005571 Google Chrome で使用される Skia におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005571.html

JVNDB-2012-005570 EMC Smarts Network Configuration Manager における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005570.html

JVNDB-2012-005569 EMC Smarts Network Configuration Manager のデフォルト設定における脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005569.html

JVNDB-2012-005568 EMC RSA Adaptive Authentication On-Premise におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005568.html

JVNDB-2012-005567 MikroTik RouterOS におけるサービス運用妨害 (CPU 資源の消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005567.html

JVNDB-2012-005566 Open Solution Quick.Cart における重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005566.html

JVNDB-2012-005565 Guitar Pro におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005565.html

JVNDB-2012-005564 X7 Chat におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005564.html

JVNDB-2012-005563 PHP Enter の admin/banners.php における horad.php への任意の PHP コード を実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005563.html

JVNDB-2012-005562 Ramui Forum の gb/user/index.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005562.html

JVNDB-2012-005561 Joomla! 用 Jstore コンポーネントにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005561.html

JVNDB-2012-005560 Collabtive の admin.php におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005560.html

JVNDB-2012-005559 Collabtive におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005559.html

JVNDB-2012-005558 OpenText ECM におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005558.html

JVNDB-2012-005557 OpenText ECM におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005557.html

JVNDB-2012-005556 IBrowser TinyMCE プラグインの CMScout 内の ibrowser.php におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005556.html

JVNDB-2012-005555 Joomla! 用 CBE コンポーネントにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005555.html

JVNDB-2012-005554 M-Player におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005554.html

JVNDB-2012-005553 PHP-Fusion の downloads.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005553.html

JVNDB-2012-005552 GPSMapEdit におけるサービス運用妨害 (クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005552.html

JVNDB-2012-005551 GreenBrowser におけるメモリ二重解放の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005551.html

JVNDB-2012-005550 File King Advanced File Managemen におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005550.html

JVNDB-2012-005549 YABSoft Advanced Image Hosting Script における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005549.html

JVNDB-2012-005548 razorCMS の admin/core/admin_func.php におけるファイルを閲覧される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005548.html

JVNDB-2012-005541 JBoss Enterprise Portal Platform の JBossWS における平文データを取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005541.html

JVNDB-2012-005539 OpenVAS Manager の manage_sql.c における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005539.html

JVNDB-2012-005538 ar web content manager におけるサービス運用妨害 (ディスク消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005538.html

JVNDB-2012-005537 ar web content manager の cookie_gen.php における任意のクッキーを生成される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005537.html

JVNDB-2012-005535 lighttpd の request.c におけるサービス運用妨害 (無限ループ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005535.html

JVNDB-2012-005534 Ruby の file.c におけるファイルを作成される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005534.html

JVNDB-2012-005533 Mahara におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005533.html

JVNDB-2012-005532 Mahara の group/members.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005532.html

JVNDB-2012-005531 Mahara におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005531.html

JVNDB-2012-005530 Mahara における任意のユーザを削除されるおよび CSRF 保護を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005530.html

JVNDB-2012-005529 Mahara における任意のプログラムを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005529.html

JVNDB-2012-005528 Mahara におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005528.html

JVNDB-2012-005526 Firefox 用 Unity integration 拡張機能におけるサービス運用妨害 (Firefox クラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005526.html

JVNDB-2012-005525 Remote Login Service におけるログイン認証を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005525.html

JVNDB-2012-005524 Xen の HVMOP_pagetable_dying ハイパーコールにおけるサービス運用妨害 (ハイパーバイザークラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005524.html

JVNDB-2012-005515 Nicola Asuni TCExam の admin/code/tce_select_users_popup.php におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005515.html

JVNDB-2012-005514 Nicola Asuni TCExam における SQL インジェクションの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005514.html

JVNDB-2012-005505 Perl 用 CGI.pm モジュールにおける改行を挿入される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005505.html

Safend Data Protector Multiple Vulnerabilities
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00107.html

[ MDVSA-2012:175 ] libssh
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00102.html

Wordpress Plugin Simple Gmail Login Stack Trace Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00106.html

ideo Lead Form Plugin Cross-Site Scripting Vulnerabilities which affects Wordpress URL
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00105.html

Oracle Exadata leaf switch logins
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2012-11/msg00104.html

ISC Feature of the Week: SSH Scan Reports
http://isc.sans.edu/diary.html?storyid=14593

Webmin 'real name' Field Cross Site Scripting Vulnerability
http://www.securiteam.com/securitynews/6F03L2A61A.html

Wireshark Multiple Bugs Let Remote Users Deny Service
http://www.securitytracker.com/id/1027822

Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
http://www.securitytracker.com/id/1027819

IBM Rational Developer for System z Discloses SSL Certificate Password to Local Users
http://www.securitytracker.com/id/1027818

Linux Hyper-V KPD Local Netlink Message Spofing and Denial of Service
http://www.securitytracker.com/id/1027816

Mikrotik Router Denial Of Service
http://cxsecurity.com/issue/WLB-2012050016

MODx CSRF, AoF, DoS and IAA vulnerabilities
http://cxsecurity.com/issue/WLB-2012110224

Safend Data Protector 3.4.5586.9772 Multiple Vulnerabilities
http://cxsecurity.com/issue/WLB-2012110223

Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection
http://cxsecurity.com/issue/WLB-2012110222

Oracle OpenSSO 8.0 Multiple XSS POST Injection Vulnerabilities
http://cxsecurity.com/issue/WLB-2012110221

Apple QuickTime 7.7.2 MIME Type Buffer Overflow
http://cxsecurity.com/issue/WLB-2012110220

Gleamtech FileVista/FileUltimate 4.6 Directory Traversal
http://cxsecurity.com/issue/WLB-2012110219

Mixpanel Cross site scripting (XSS)
http://cxsecurity.com/issue/WLB-2012110218

Services Information Disclosure
http://cxsecurity.com/issue/WLB-2012110216

Zero Point Cross Site Scripting (XSS)
http://cxsecurity.com/issue/WLB-2012110217

MultiLink Access Bypass
http://cxsecurity.com/issue/WLB-2012110215

Email Field Cross Site Scripting and Access bypass
http://cxsecurity.com/issue/WLB-2012110214

JRuby MurmurHash Web Form Object Hash Collision Denial of Service Vulnerability
http://secunia.com/advisories/51396/

Drupal Services Module Users Emails Information Disclosure Weakness
http://secunia.com/advisories/51383/

Drupal Zero Point Theme Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51330/

SUSE update for MozillaThunderbird
http://secunia.com/advisories/51433/

SUSE update for xulrunner
http://secunia.com/advisories/51434/

SUSE update for MozillaFirefox
http://secunia.com/advisories/51439/

SUSE update for seamonkey
http://secunia.com/advisories/51440/

Samsung / Dell Printers Hard-Coded SNMP Community String Security Issue
http://secunia.com/advisories/51435/

Drupal Mixpanel Module Token Script Insertion Vulnerability
http://secunia.com/advisories/51402/

Ubuntu update for keystone
http://secunia.com/advisories/51436/

Wireshark Multiple Denial of Service Vulnerabilities
http://secunia.com/advisories/51422/

SUSE update for java-1_6_0-ibm
http://secunia.com/advisories/51438/

REMOTE: Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection
http://www.exploit-db.com/exploits/23006

LOCAL: Windows AlwaysInstallElevated MSI
http://www.exploit-db.com/exploits/23007

DoS/PoC: UMPlayer Portable 0.95 Crash PoC
http://www.exploit-db.com/exploits/23003

Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56684

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4204 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56613

Mozilla Firefox CVE-2012-4210 Style Inspector Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/56646

Apple iPhone/iPad/iPod touch Prior to iOS 6.0.1 CVE-2012-3749 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56361

WebKit CVE-2012-3748 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/56362

JRuby CVE-2012-5370 'MurmurHash2' Algorithm Hash Collision Denial of Service Vulnerability
http://www.securityfocus.com/bid/56669

Oracle Java SE CVE-2012-3159 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56072

libssh Multiple Buffer Overflow and Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56604

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5838 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56644

Mozilla Firefox CVE-2012-5837 Developer Toolbar Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56645

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5833 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56642

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5830 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56641

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4218 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56640

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4213 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56638

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5829 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56636

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5839 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56637

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4217 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56639

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5840 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56635

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4215 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56633

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4216 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56634

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4212 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56630

Mozilla Firefox, SeaMonkey, and Thunderbird HZ-GB-2312 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56632

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4209 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56629

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-5841 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56631

Mozilla Firefox CVE-2012-4206 Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/56625

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5836 Denial of Service Vulnerability
http://www.securityfocus.com/bid/56616

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4214 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56628

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5842 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/56611

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4202 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56614

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4205 Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/56621

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-4201 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56618

Mozilla Firefox CVE-2012-4203 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/56623

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5835 Integer Overflow Vulnerability
http://www.securityfocus.com/bid/56643

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5843 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/56612

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4208 Security Bypass Vulnerability
http://www.securityfocus.com/bid/56627

Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability
http://www.securityfocus.com/bid/56692

eGroupWare 'menuaction' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/52925

Xen 'TMEM hypercall' Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/55410

Oracle Java SE CVE-2012-5084 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56063

Oracle Java SE CVE-2012-5072 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56083

Oracle Java SE CVE-2012-5089 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56059

Oracle Java SE CVE-2012-5079 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/56082

Oracle Java SE CVE-2012-5073 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56080

Oracle Java SE CVE-2012-5075 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56081

Oracle Java SE CVE-2012-5068 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56076

Oracle Java SE CVE-2012-3216 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56075

Oracle Java SE CVE-2012-5071 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56061

Oracle Java SE CVE-2012-5081 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56071

Oracle Java SE CVE-2012-1533 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56046

Oracle Java SE CVE-2012-1531 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56033

Oracle Java SE CVE-2012-1532 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56051

Oracle Java SE CVE-2012-3143 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56055

Oracle Java SE CVE-2012-5083 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56025

RESTEasy JaxB XML Entity References Information Disclosure Vulnerability
http://www.securityfocus.com/bid/51766

Collabtive Cross Site Scripting and HTML Injection Vulnerabilities
http://www.securityfocus.com/bid/44050

Joomla Community Builder Enhenced Local File Include and Arbitrary File Upload Vulnerabilities
http://www.securityfocus.com/bid/43873

CMScout IBrowser TinyMCE Plugin Local File Include Vulnerability
http://www.securityfocus.com/bid/43260

RETIRED:Moodle Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56582

Eaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability
http://www.securityfocus.com/bid/54161

Apple QuickTime CVE-2012-3753 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56550

OpenSSL DTLS CVE-2012-2333 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/53476

phpCAS 'cURL' API Security Bypass Vulnerability
http://www.securityfocus.com/bid/56680

OpenDNSSEC 'cURL' API Security Bypass Vulnerability
http://www.securityfocus.com/bid/56679

Multiple Symantec Products CAB Files Handling Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56399

Google Chrome Prior to 23.0.1271.95 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56741

Safend Data Protector Agent Multiple Local Security Vulnerabilities
http://www.securityfocus.com/bid/56740

WordPress Video Lead Form Plugin 'errMsg' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56737

FCKEditor 'FileUpload()' Function Arbitrary File Upload Vulnerability
http://www.securityfocus.com/bid/56735

SBLIM 'cmpi-base' Remote Command Injection Vulnerability
http://www.securityfocus.com/bid/56731

0 件のコメント:

コメントを投稿