2013年1月24日木曜日

24日 木曜日、赤口


+ RHSA-2013:0188 Important: ipa security update
http://rhn.redhat.com/errata/RHSA-2013-0188.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5484

+ Google Chrome 24.0.1312.56 released
http://googlechromereleases.blogspot.jp/2013/01/stable-channel-update_22.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0842
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0843

+ CESA-2013:0168 Moderate CentOS 5 kernel Update
http://lwn.net/Alerts/533699/

+ CESA-2013:0169 Moderate CentOS 6 vino Update
http://lwn.net/Alerts/533564/

+ CESA-2013:0180 Important CentOS 5 mysql Update
http://lwn.net/Alerts/533696/

+ UPDATE: Multiple Vulnerabilities in Cisco Wireless LAN Controllers
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc

+ UPDATE: Cisco Prime LAN Management Solution Command Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-lms

+ HPSBMU02841 SSRT100724 rev.1 - HP Diagnostics Server, Remote Execution of Arbitrary Code
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c03645497-1%257CdocLocale%253Dja_JP%257CcalledBy%253D&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken

+ Multiple Tomcat vulnerabilities in Oracle Health Sciences Clinical Development Center
https://blogs.oracle.com/sunsecurity/entry/multiple_tomcat_vulnerabilities_in_oracle1
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5885
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5886
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5887
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4534

+ RHSA-2013:0189 Important: ipa-client security update
http://rhn.redhat.com/errata/RHSA-2013-0189.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5484

+ RHSA-2013:0180 Important: mysql security update
http://rhn.redhat.com/errata/RHSA-2013-0180.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5611

+ RHSA-2013:0168 Moderate: kernel security and bug fix update
http://rhn.redhat.com/errata/RHSA-2013-0168.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5515

+ SA51906 Linux Kernel "xen_failsafe_callback()" IRET Handling Denial of Service Weakness
http://secunia.com/advisories/51906/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0190

+ Cisco Wireless LAN Controller Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1105

+ PHP 'openssl_encrypt()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57462

ウイルスバスターコーポレートエディション 10.6 Service Pack 2 公開停止のお知らせ
http://www.trendmicro.co.jp/support/news.asp?id=1893

DC4420 - London DEFCON - January 2013 meet. Tuesday 29th January 2013
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00099.html

[slackware-security] mysql (SSA:2013-022-01)
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00098.html

[security bulletin] HPSBMU02841 SSRT100724 rev.1 - HP Diagnostics Server, Remote Execution of Arbitrary Code
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00097.html

Wordpress Valums Uploader - File Upload Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00095.html

CVE-2013-1402 - DigiLIBE Management Console - Execution After Redirect (EAR) Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00094.html

SEC Consult SA-20130122-1 :: F5 BIG-IP SQL injection vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00093.html

SEC Consult SA-20130122-0 :: F5 BIG-IP XML External Entity Injection vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00092.html

Wordpress Developer Formatter CSRF Vulnerability
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00091.html

Looking for security contacts
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00090.html

[SECURITY] [DSA 2611-1] movabletype-opensource security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00089.html

[HITB-Announce] REMINDER: #HITB2013AMS Call for Papers Closes 8th Feb
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00088.html

[SECURITY] [DSA 2610-1] ganglia security update
http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2013-01/msg00087.html

コンピュータウイルス・不正アクセス届出状況および相談受付状況 [2012年年間]
http://www.ipa.go.jp/security/txt/2013/2012outline.html

世界のセキュリティ・ラボから
数値重視は禁物、高度なマルウエアのリスク
http://itpro.nikkeibp.co.jp/article/COLUMN/20130121/450633/?ST=security

データ漏洩の実態~フォレンジック調査で見た真実
[第7回]データ漏洩の84%で痕跡を発見、セキュリティにおけるログの威力を認識しよう
tpro.nikkeibp.co.jp/article/COLUMN/20130123/451361/?ST=security

ハイパーギア、Webを動的に書き換えて情報漏洩を防ぐソフトを発表
http://itpro.nikkeibp.co.jp/article/NEWS/20130123/451482/?ST=security

日本HP、スマホのSSOログインを簡素化するソフト製品群を発売
http://itpro.nikkeibp.co.jp/article/NEWS/20130123/451468/?ST=security

農水省がサイバー攻撃調査委の議事公表、「省内の対応も検証」
http://itpro.nikkeibp.co.jp/article/NEWS/20130123/451241/?ST=security

安全対策は「セキュリティを盲信しない」
http://itpro.nikkeibp.co.jp/article/COLUMN/20130112/449246/?ST=security

日本オラクルがDBセキュリティ製品、不正アクセス防御と監査向けログ管理を統合して提供
http://itpro.nikkeibp.co.jp/article/NEWS/20130122/451081/?ST=security

JVNDB-2012-005828 (JVNVU#92426910) (JVNTA13-015A) Internet Explorer に任意のコードが実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005828.html

JVNDB-2013-001230 Cisco WebEx Training Center における権限による制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001230.html

JVNDB-2013-001229 Cisco WebEx Training Center におけるハンズオンラボセッションの予約を削除される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001229.html

JVNDB-2013-001228 EMC AlphaStor の Device Manager におけるフォーマットストリングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001228.html

JVNDB-2013-001227 EMC AlphaStor の Device Manager における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001227.html

JVNDB-2013-001226 Siemens SIMATIC RF-MANAGER および RF-MANAGER Basic におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001226.html

JVNDB-2013-001225 CODESYS Runtime System の Runtime Toolkit におけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001225.html

JVNDB-2013-001224 CODESYS Runtime System の Runtime Toolkit におけるコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001224.html

JVNDB-2013-001223 EMC Avamar Client および EMC Avamar Plugin における権限を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001223.html

JVNDB-2013-001222 Schneider Electric Interactive Graphical SCADA System におけるスタックベースのバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001222.html

JVNDB-2013-001221 Schneider Electric Software Update Utility のクライアントにおける任意のコードを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001221.html

JVNDB-2012-005801 IBM Rational Automation Framework におけるアクセス制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005801.html

JVNDB-2013-001220 Cisco Nexus 7000 シリーズのスイッチ上で稼働する Cisco NX-OS におけるサービス運用妨害 (メモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001220.html

JVNDB-2013-001219 uTorrent の create torrent dialog 機能におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001219.html

JVNDB-2013-001218 Cisco Adaptive Security Appliances におけるサービス運用妨害 (デバイスクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001218.html

JVNDB-2012-005908 IBM Intelligent Operations Center におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005908.html

JVNDB-2013-001217 IBM TFIM および TFIMBG における OpenID プロバイダのデータを偽造される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001217.html

JVNDB-2013-001216 Cisco Adaptive Security Appliances におけるサービス運用妨害 (デバイスクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001216.html

JVNDB-2013-001215 RPM の lib/package.c における RPM の署名確認を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001215.html

JVNDB-2013-001214 Firefly Media Server におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001214.html

JVNDB-2012-005907 Inkscape のラスタ化プロセスにおける任意のファイルを読まれる脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005907.html

JVNDB-2013-001213 JBoss Enterprise Portal Platform の GateIn Portal におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001213.html

JVNDB-2013-001212 Red Hat Enterprise Linux で使用される SquirrelMail におけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001212.html

JVNDB-2013-001211 EMC NetWorker の nsrindexd におけるバッファオーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001211.html

JVNDB-2013-001210 IBM Tivoli Federated Identity Manager におけるパスワードを破られる脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001210.html

JVNDB-2013-001209 Samba における LDAP ディレクトリオブジェクトの変更上の制限を回避される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001209.html

JVNDB-2013-001208 Windows 上の Cisco VPN Client におけるサービス運用妨害 (カーネルフォルト および システムクラッシュ) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001208.html

JVNDB-2013-001207 SpecView の Web サーバにおけるディレクトリトラバーサルの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001207.html

JVNDB-2013-001206 GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY における整数オーバーフローの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001206.html

JVNDB-2013-001205 Cisco WebEx Training Center におけるクロスサイトリクエストフォージェリの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001205.html

JVNDB-2013-001204 Cisco WebEx Social におけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001204.html

JVNDB-2013-001203 Linux 上の Cisco Prime LAN Management Solution における任意のコマンドを実行される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001203.html

JVNDB-2013-001202 Cisco TelePresence Video Communication Server における会議を作成される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001202.html

JVNDB-2013-001201 Cisco ASA 1000V Cloud Firewall 用 ASA ソフトウェアにおけるサービス運用妨害 (DoS) の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001201.html

JVNDB-2013-000003 (JVN#99681273) μ-s およびネットマニア版 PHPウェブログシステムにおけるクロスサイトスクリプティングの脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000003.html

JVNDB-2013-001014 (JVNTA13-008A) Microsoft .NET Framework の Windows Forms コンポーネントにおける重要な情報を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001014.html

JVNDB-2013-001017 (JVNTA13-008A) Microsoft .NET Framework における権限昇格の脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001017.html

JVNDB-2012-005815 OpenStack Keystone の tools/sample_data.sh における Amazon EC2 へのアクセス権を取得される脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005815.html

JVNDB-2012-005882 TWiki および Foswiki におけるサービス運用妨害 (メモリ消費) の脆弱性
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005882.html

JVNDB-2013-001200 Oracle E-Business Suite の Oracle Applications Framework におけるブックマーク可能なページの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001200.html

JVNDB-2013-001199 Oracle E-Business Suite の Oracle Payroll における給与明細書表示の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001199.html

JVNDB-2013-001198 Oracle E-Business Suite の Oracle アプリケーション・テクノロジ・スタックにおける脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001198.html

JVNDB-2013-001197 Oracle E-Business Suite の Oracle Applications Framework における Diagnostics の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001197.html

JVNDB-2013-001196 Oracle E-Business Suite の Human Resources におけるセキュリティ・グループの処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001196.html

JVNDB-2013-001195 Oracle E-Business Suite の Oracle Universal Work Queue における UWQ Server Issue の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001195.html

JVNDB-2013-001194 Oracle E-Business Suite の Oracle Marketing におけるキャンペーン管理の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001194.html

JVNDB-2013-001193 Oracle E-Business Suite の Oracle CRM Technical Foundation における Application Framework の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001193.html

JVNDB-2013-001192 Oracle E-Business Suite の Oracle Applications Framework における Diagnostics の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001192.html

JVNDB-2013-001191 複数の Oracle Enterprise Manager 製品における User Interface Framework の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001191.html

JVNDB-2013-001190 複数の Oracle Enterprise Manager 製品における Storage Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001190.html

JVNDB-2013-001189 複数の Oracle Enterprise Manager 製品における Resource Manager の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001189.html

JVNDB-2013-001188 複数の Oracle Enterprise Manager 製品における Policy Framework の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001188.html

JVNDB-2013-001187 複数の Oracle Enterprise Manager 製品における Enterprise Configuration Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001187.html

JVNDB-2013-001186 複数の Oracle Enterprise Manager 製品における Distributed/Cross DB Features の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001186.html

JVNDB-2013-001185 複数の Oracle Enterprise Manager 製品における Distributed/Cross DB Features の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001185.html

JVNDB-2013-001184 複数の Oracle Enterprise Manager 製品における Distributed/Cross DB Features の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001184.html

JVNDB-2013-001183 複数の Oracle Enterprise Manager 製品における Database Cloning の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001183.html

JVNDB-2013-001182 複数の Oracle Enterprise Manager 製品における Content Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001182.html

JVNDB-2013-001181 Oracle Enterprise Manager Grid Control の APM における Business Transaction Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001181.html

JVNDB-2013-001180 Oracle Enterprise Manager Grid Control の APM における Business Transaction Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001180.html

JVNDB-2013-001179 Oracle Enterprise Manager Grid Control の APM における Business Transaction Management の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001179.html

JVNDB-2013-001178 Oracle Siebel CRM における Highly Interactive Web UI の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001178.html

JVNDB-2013-001177 Oracle Siebel CRM における Siebel Core - Server Infrastructure の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001177.html

JVNDB-2013-001176 Oracle Siebel CRM における Siebel Core - Server Infrastructure の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001176.html

JVNDB-2013-001175 Oracle Siebel CRM における Siebel Calendar の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001175.html

JVNDB-2013-001174 Oracle Siebel CRM における Siebel Calendar の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001174.html

JVNDB-2013-001173 Oracle Siebel CRM における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001173.html

JVNDB-2013-001172 Oracle Siebel CRM における Siebel Apps - Multi-channel Technologies の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001172.html

JVNDB-2013-001171 Oracle Siebel CRM における Siebel Apps - Multi-channel Technologies の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001171.html

JVNDB-2013-001170 Oracle Siebel CRM における Siebel Core - Server Infrastructure の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001170.html

JVNDB-2013-001169 Oracle Siebel CRM における Siebel UI Framework の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001169.html

JVNDB-2013-001168 Oracle PeopleSoft Products の PeopleSoft PeopleTools における PIA Core Technology の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001168.html

JVNDB-2013-001167 Oracle PeopleSoft Products の PeopleSoft PeopleTools における PIA Core Technology の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001167.html

JVNDB-2013-001166 Oracle PeopleSoft Products の PeopleSoft PeopleTools における PeopleBooks - PSOL の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001166.html

JVNDB-2013-001165 Oracle PeopleSoft Products の PeopleSoft PeopleTools における PeopleCode の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001165.html

JVNDB-2013-001164 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Portal の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001164.html

JVNDB-2013-001163 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Portal の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001163.html

JVNDB-2013-001162 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001162.html

JVNDB-2013-001161 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Rich Text Editor の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001161.html

JVNDB-2013-001160 Oracle PeopleSoft Products の PeopleSoft HRMS における Mobile Company Directory の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001160.html

JVNDB-2013-001159 Oracle PeopleSoft Products の PeopleSoft HRMS における Candidate Gateway の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001159.html

JVNDB-2013-001158 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001158.html

JVNDB-2013-001157 Oracle PeopleSoft Products の PeopleSoft PeopleTools における Query の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001157.html

JVNDB-2013-001156 Oracle Fusion Middleware の Oracle Application Server Single Sign-On における脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001156.html

JVNDB-2013-001155 Oracle Fusion Middleware の Oracle Outside In Technology における Outside In Filters の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001155.html

JVNDB-2013-001154 Oracle Fusion Middleware の Oracle Outside In Technology における Outside In Filters の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001154.html

JVNDB-2013-001153 Oracle Fusion Middleware の Oracle Access Manager における OAM Webgate の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001153.html

JVNDB-2013-001152 Oracle Supply Chain Products Suite の Oracle Agile PLM Framework における Security の処理に関する脆弱性
http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001152.html

Using Metasploit for Patch Sanity Checks
https://isc.sans.edu/diary.html?storyid=14992

Cisco Wireless LAN Controller Bugs Let Remote Users Deny Service and Remote Authenticated Users Modify the Configuration and Execute Arbitrary Code
http://www.securitytracker.com/id/1028027

F5 BIG-IP Input Validation Flaws Lets Remote Users Inject SQL Commands and Download Files
http://www.securitytracker.com/id/1028025

Movable Type Flaw in 'mt-upgrade.cgi' Lets Remote Users Inject SQL and Other Commands
http://www.securitytracker.com/id/1028022

EMC Avamar Unsafe Directory Permissions Lets Local Users Gain Elevated Privileges
http://www.securitytracker.com/id/1028021

EMC AlphaStor Command Injection and Format String Flaws Let Remote Users Execute Arbitrary Code
http://www.securitytracker.com/id/1028020

F5 BIG-IP 11.2.0 SQL Injection
http://cxsecurity.com/issue/WLB-2013010171

F5 BIG-IP 11.2.0 XML External Entity Injection
http://cxsecurity.com/issue/WLB-2013010172

Java Applet Method Handle Remote Code Execution
http://cxsecurity.com/issue/WLB-2013010174

Java Applet AverageRangeStatisticImpl Remote Code Execution
http://cxsecurity.com/issue/WLB-2013010175

Xampp Dos And Full Path Disclosur
http://cxsecurity.com/issue/WLB-2013010180

phpMiniAdmin 1.8.120510 Multiple XSS
http://cxsecurity.com/issue/WLB-2013010179

Adult Webmaster Script Password Disclosure
http://cxsecurity.com/issue/WLB-2013010178

Cardoza WordPress Poll 34.05 SQL Injection
http://cxsecurity.com/issue/WLB-2013010177

DigiLIBE Management Console 3.4 Execution After Redirect
http://cxsecurity.com/issue/WLB-2013010176

Perforce P4web 2011 / 2012 Web Client Cross Site Scripting
http://cxsecurity.com/issue/WLB-2013010173

Paypal.com Blind SQL Injection
http://cxsecurity.com/issue/WLB-2013010170

Wordpress Developer Formatter CSRF Vulnerability
http://cxsecurity.com/issue/WLB-2013010169

EMC AlphaStor 4.0 Code Execution
http://cxsecurity.com/issue/WLB-2013010167

EMC Avamar Client Privilege Elevation
http://cxsecurity.com/issue/WLB-2013010168

SUSE update for otrs
http://secunia.com/advisories/51956/

IBM WebSphere Application Server Multiple Vulnerabilities
http://secunia.com/advisories/51945/

IBM WebSphere Application Server Multiple Vulnerabilities
http://secunia.com/advisories/51931/

SUSE update for freeradius-server
http://secunia.com/advisories/51962/

SUSE update for nagios
http://secunia.com/advisories/51958/

SAP NetWeaver SDM Multiple Vulnerabilities
http://secunia.com/advisories/51740/

SUSE update for acroread
http://secunia.com/advisories/51959/

Proficy Real-Time Information Portal Two Information Disclosure Security Issues
http://secunia.com/advisories/51746/

SUSE update for opera
http://secunia.com/advisories/51929/

Red Hat update for mysql
http://secunia.com/advisories/51937/

ownCloud Multiple Vulnerabilities
http://secunia.com/advisories/51872/

SUSE update for horde3-kronolith
http://secunia.com/advisories/51908/

SUSE update for freetype2
http://secunia.com/advisories/51900/

gpEasy CMS "section" Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51899/

WordPress Developer Formatter Plugin Cross-Site Request Forgery Vulnerability
http://secunia.com/advisories/51912/

Red Hat update for kernel
http://secunia.com/advisories/51934/

Cisco TelePresence Video Communication Server Policy Service Access Bypass Vulnerability
http://secunia.com/advisories/51933/

Linux Kernel "xen_failsafe_callback()" IRET Handling Denial of Service Weakness
http://secunia.com/advisories/51906/

Performance Co-Pilot Two Insecure Temporary Files Security Issues
http://secunia.com/advisories/51932/

Google Chrome Multiple Vulnerabilities
http://secunia.com/advisories/51935/

Ubuntu update for kernel
http://secunia.com/advisories/51939/

Apache OFBiz Two Cross-Site Scripting Vulnerabilities
http://secunia.com/advisories/51812/

EMC AlphaStor Command Injection and Format String Vulnerabilities
http://secunia.com/advisories/51930/

Xen Two Nested Virtualization Denial of Service Vulnerabilities
http://secunia.com/advisories/51874/

EMC Avamar Cache Files Insecure Permissions Security Issue
http://secunia.com/advisories/51926/

Ubuntu update for mysql-5.1, mysql-5.5, and mysql-dfsg-5.1
http://secunia.com/advisories/51904/

Ubuntu update for vino
http://secunia.com/advisories/51902/

Lenovo Bluetooth with Enhanced Data Rate Software Insecure Library Loading Vulnerability
http://secunia.com/advisories/51846/

myu-s Unspecified Cross-Site Scripting Vulnerability
http://secunia.com/advisories/51755/

PDF-XChange Viewer JPEG Stream Processing Buffer Overflow Vulnerability
http://secunia.com/advisories/51855/

Red Hat update for vino
http://secunia.com/advisories/51919/

Debian update for ganglia
http://secunia.com/advisories/51837/

Linux Kernel ASLR Security Bypass Weakness
http://www.securityfocus.com/bid/52687

Linux Kernel IPv6 CVE-2012-4444 Remote Security Bypass Vulnerability
http://www.securityfocus.com/bid/56891

Xen 'extent_order' Values Multiple Local Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/56798

Performance Co-Pilot Multiple Vulnerabilities
http://www.securityfocus.com/bid/55041

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5830 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56641

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0759 Address Bar URI Spoofing Vulnerability
http://www.securityfocus.com/bid/57228

Xen 'HVMOP_set_mem_access' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56799

Xen Bitmap Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56796

Xen 'XENMEM_exchange' Local Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/56797

Xen Grant Table Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56794

HP Diagnostics Server 'magentservice.exe' Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/55159

WeeChat Color Decoding Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56482

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0767 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57195

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0770 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57207

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4218 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56640

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0769 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57203

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0749 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57205

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0768 Stack Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57204

Mozilla Firefox and SeaMonkey CVE-2013-0751 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57260

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0747 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57240

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0760 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57199

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0746 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57238

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0743 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57258

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0748 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57234

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0750 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57235

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0753 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57209

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0758 Privilege Escalation Vulnerability
http://www.securityfocus.com/bid/57232

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0757 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57236

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0766 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57194

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0771 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57198

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0761 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/57196

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0744 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57218

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4213 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56638

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0754 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57217

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0756 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57215

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0755 Remote Code Execution Vulnerability
http://www.securityfocus.com/bid/57213

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2013-0764 Remote Denial of Service Vulnerability
http://www.securityfocus.com/bid/57211

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5829 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56636

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4214 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56628

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4217 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56639

git-extras Multiple Insecure Temporary File Creation Vulnerabilities
http://www.securityfocus.com/bid/57480

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4205 Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/56621

Mozilla Firefox, SeaMonkey, and Thunderbird CVE-2012-4201 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56618

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4202 Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56614

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5836 Denial of Service Vulnerability
http://www.securityfocus.com/bid/56616

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5843 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/56612

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4204 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56613

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5842 Multiple Memory Corruption Vulnerabilities
http://www.securityfocus.com/bid/56611

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5835 Integer Overflow Vulnerability
http://www.securityfocus.com/bid/56643

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5838 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56644

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5833 Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56642

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5839 Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56637

WeeChat 'hook_process()' Function Remote Shell Command Injection Vulnerability
http://www.securityfocus.com/bid/56584

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4216 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56634

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4215 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56633

Mozilla Firefox, SeaMonkey, and Thunderbird HZ-GB-2312 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56632

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4212 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56630

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4208 Security Bypass Vulnerability
http://www.securityfocus.com/bid/56627

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-4209 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56629

Mozilla Firefox/Thunderbird/SeaMonkey CVE-2012-5840 Use After Free Memory Corruption Vulnerability
http://www.securityfocus.com/bid/56635

Mozilla Firefox/SeaMonkey/Thunderbird CVE-2012-5841 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/56631

Google Chrome Prior to 23.0.1271.91 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/56684

Oracle MySQL and MariaDB 'acl_get()' Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56769

MariaDB CVE-2012-4414 Multiple SQL Injection Vulnerabilities
http://www.securityfocus.com/bid/55498

libotr2 Package Multiple Heap Based Buffer Overflow Vulnerabilities
http://www.securityfocus.com/bid/54907

bogofilter Base64 Encoding '=' Character Heap Memory Corruption Vulnerability
http://www.securityfocus.com/bid/41339

Xen 'xen_failsafe_callback()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57433

Performance Co-Pilot CVE-2012-5530 Multiple Insecure Temporary File Creation Vulnerabilities
http://www.securityfocus.com/bid/56656

Oracle MySQL CVE-2012-2749 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/55120

Sleuth Kit CVE-2012-5619 Detection Evasion Security Bypass Weakness
http://www.securityfocus.com/bid/56810

Qt 'QSslSocket::sslErrors()' Certificate Validation Security Weakness
http://www.securityfocus.com/bid/57162

MoinMoin CVE-2012-6081 Multiple Arbitrary Code Execution Vulnerabilities
http://www.securityfocus.com/bid/57082

MoinMoin CVE-2012-6082 Cross-Site Scripting Vulnerability
http://www.securityfocus.com/bid/57089

MoinMoin wiki CVE-2012-6080 Directory Traversal Vulnerability
http://www.securityfocus.com/bid/57076

Ruby on Rails CVE-2013-0156 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57187

Ruby on Rails CVE-2013-0155 Unsafe SQL Query Generation Vulnerability
http://www.securityfocus.com/bid/57192

Oracle Java SE CVE-2012-5076 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56054

Oracle Java SE CVE-2012-5088 Remote Java Runtime Environment Vulnerability
http://www.securityfocus.com/bid/56057

Nagios Core 'get_history()' Function Stack Based Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/56879

Xen 'set_msi_source_id()' Function Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57223

Apache Tomcat CVE-2012-4534 Denial of Service Vulnerability
http://www.securityfocus.com/bid/56813

Apache Tomcat CVE-2012-4431 Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/56814

Apache Tomcat CVE-2012-2733 Denial of Service Vulnerability
http://www.securityfocus.com/bid/56402

Apache Tomcat CVE-2012-3546 Security Bypass Vulnerability
http://www.securityfocus.com/bid/56812

IBM WebSphere Application Server CVE-2012-3330 Denial Of Service Vulnerability
http://www.securityfocus.com/bid/56459

Apache Tomcat DIGEST Authentication Multiple Security Weaknesses
http://www.securityfocus.com/bid/56403

IBM WebSphere Application Server CVE-2012-4853 Cross-Site Request Forgery Vulnerability
http://www.securityfocus.com/bid/56458

Oracle MySQL CVE-2012-2122 User Login Security Bypass Vulnerability
http://www.securityfocus.com/bid/53911

Drupal User Relationships Module HTML Injection Vulnerability
http://www.securityfocus.com/bid/57528

Drupal Keyboard Shortcut Utility Module Access Bypass Vulnerability
http://www.securityfocus.com/bid/57527

Drupal CurvyCorners Module Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57526

Drupal Video Module Arbitrary PHP Code Execution Vulnerability
http://www.securityfocus.com/bid/57525

Cisco Wireless LAN Controller Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57524

SAP NetWeaver SDM Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57523

gpEasy CMS 'section' Parameter Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57522

iTop CVE-2013-0805 Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/57520

IBM WebSphere Application Server CVE-2013-0461 Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57509

Movable Type Multiple SQL Injection and Command Injection Vulnerabilities
http://www.securityfocus.com/bid/57490

Vino Framebuffer Request Processing Multiple Remote Denial of Service Vulnerabilities
http://www.securityfocus.com/bid/47681

Vino CVE-2012-4429 Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55548

Oracle MySQL Server CVE-2013-0367 Remote Security Vulnerability
http://www.securityfocus.com/bid/57408

Oracle MySQL Server CVE-2013-0384 Remote Security Vulnerability
http://www.securityfocus.com/bid/57416

Oracle MySQL Server CVE-2012-0572 Remote Security Vulnerability
http://www.securityfocus.com/bid/57385

Oracle MySQL Server CVE-2012-0574 Remote Security Vulnerability
http://www.securityfocus.com/bid/57414

Oracle MySQL Server CVE-2012-0578 Remote Security Vulnerability
http://www.securityfocus.com/bid/57334

Oracle MySQL Server CVE-2012-5060 Remote Security Vulnerability
http://www.securityfocus.com/bid/57411

Oracle MySQL Server CVE-2013-0371 Remote Security Vulnerability
http://www.securityfocus.com/bid/57415

Oracle MySQL Server Heap Overflow Vulnerability
http://www.securityfocus.com/bid/56768

Oracle MySQL Server CVE-2013-0385 Local Security Vulnerability
http://www.securityfocus.com/bid/57412

Oracle MySQL Server CVE-2012-5096 Remote Security Vulnerability
http://www.securityfocus.com/bid/57400

Oracle MySQL Server CVE-2013-0386 Remote Security Vulnerability
http://www.securityfocus.com/bid/57418

Oracle MySQL Server CVE-2013-0389 Remote Security Vulnerability
http://www.securityfocus.com/bid/57417

Oracle MySQL Server CVE-2013-0375 Remote Security Vulnerability
http://www.securityfocus.com/bid/57391

Oracle MySQL Server CVE-2013-0368 Remote Security Vulnerability
http://www.securityfocus.com/bid/57397

Oracle MySQL Server CVE-2013-0383 Remote Security Vulnerability
http://www.securityfocus.com/bid/57405

Oracle MySQL Server CVE-2012-1705 Remote Security Vulnerability
http://www.securityfocus.com/bid/57410

Oracle MySQL Server CVE-2012-1702 Remote Security Vulnerability
http://www.securityfocus.com/bid/57388

Linux Kernel CVE-2012-5517 NULL Pointer Dereference Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56527

Linux Kernel KVM CVE-2012-4461 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56414

Linux Kernel 'tcp_illinois_info()' Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/56346

Linux Kernel 'uname()' System Call Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55855

Linux Kernel 'binfmt_script.c' Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/55878

Linux Kernel 'ext4_convert_unwritten_exten()' Function Local Information Disclosure Vulnerability
http://www.securityfocus.com/bid/56238

Linux Kernel hypervkvpd 'hv_kvp_daemon.c' Netlink Packet Processing Denial of Service Vulnerability
http://www.securityfocus.com/bid/56710

PHP 'openssl_encrypt()' Function Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57462

IBM Tivoli Federated Identity Manager 'OpenID' Attribute Validation Security Bypass Vulnerability
http://www.securityfocus.com/bid/56390

IBM Intelligent Operations Center HTML Injection Vulnerability
http://www.securityfocus.com/bid/56970

Cisco VPN Client for Windows CVE-2012-5429 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57483

Perforce P4Web Multiple Cross Site Scripting Vulnerabilities
http://www.securityfocus.com/bid/57514

WebYaST CVE-2012-0435 Hosts List Modification Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57511

GE Proficy Real-Time Information Portal Multiple Information Disclosure Vulnerabilities
http://www.securityfocus.com/bid/57506

GE Proficy CIMPLICITY Directory Traversal and Remote Command Execution Vulnerabilities
http://www.securityfocus.com/bid/57505

Lenovo Bluetooth with Enhanced Data Rate Software DLL Loading Arbitrary Code Execution Vulnerability
http://www.securityfocus.com/bid/57504

Adult Webmaster PHP Starter Script Password Disclosure Vulnerability
http://www.securityfocus.com/bid/57503

Google Chrome Prior to 24.0.1312.56 Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57502

F5 BIG-IP CVE-2012-3000 SQL Injection Vulnerability
http://www.securityfocus.com/bid/57500

DigiLIBE CVE-2013-1402 Execution-After-Redirect Information Disclosure Vulnerability
http://www.securityfocus.com/bid/57499

myu-s and PHP WeblogSystem Unspecified Cross Site Scripting Vulnerability
http://www.securityfocus.com/bid/57498

ownCloud Multiple Security Vulnerabilities
http://www.securityfocus.com/bid/57497

Xen CVE-2013-0151 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57495

Xen CVE-2013-0152 Local Denial of Service Vulnerability
http://www.securityfocus.com/bid/57494

PDF-XChange Viewer PDF File Handling Heap Buffer Overflow Vulnerability
http://www.securityfocus.com/bid/57491

Cisco WebEx Training Center CVE-2013-1110 Security Bypass Vulnerability
http://www.securityfocus.com/bid/57488

0 件のコメント:

コメントを投稿