Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.102039
Category:Mac OS X Local Security Checks
Title:Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
Summary:The remote host is missing Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002.
Description:Summary:
The remote host is missing Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002.

Affected Software/OS:
One or more of the following components are affected:

AppKit

Application Firewall

AFP Server

Apache

ClamAV

CoreAudio

CoreMedia

CoreTypes

CUPS

curl

Cyrus IMAP

Cyrus SASL

DesktopServices

Disk Images

Directory Services

Dovecot

Event Monitor

FreeRADIUS

FTP Server

iChat Server

ImageIO

Image RAW

Libsystem

Mail

Mailman

MySQL

OS Services

Password Server

perl

PHP

Podcast Producer

Preferences

PS Normalizer

QuickTime

Ruby

Server Admin

SMB

Tomcat

unzip

vim

Wiki Server

X11

xar

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0056
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-2801
Common Vulnerability Exposure (CVE) ID: CVE-2010-0057
Common Vulnerability Exposure (CVE) ID: CVE-2010-0533
Common Vulnerability Exposure (CVE) ID: CVE-2009-3095
Bugtraq: 20091124 rPSA-2009-0155-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/508075/100/0/threaded
Debian Security Information: DSA-1934 (Google Search)
http://www.debian.org/security/2009/dsa-1934
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html
HPdes Security Advisory: HPSBMU02753
http://marc.info/?l=bugtraq&m=133355494609819&w=2
HPdes Security Advisory: HPSBOV02506
http://marc.info/?l=bugtraq&m=126998684522511&w=2
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: HPSBUX02531
http://marc.info/?l=bugtraq&m=127557640302499&w=2
HPdes Security Advisory: SSRT090208
HPdes Security Advisory: SSRT090244
HPdes Security Advisory: SSRT100108
HPdes Security Advisory: SSRT100782
http://intevydis.com/vd-list.shtml
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8662
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9363
http://secunia.com/advisories/37152
SuSE Security Announcement: SUSE-SA:2009:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-0058
Common Vulnerability Exposure (CVE) ID: CVE-2010-0059
http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html
Bugtraq: 20100402 ZDI-10-041: Apple QuickTime QDM2/QDCA Atom Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510517/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6922
Common Vulnerability Exposure (CVE) ID: CVE-2010-0060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7513
Common Vulnerability Exposure (CVE) ID: CVE-2010-0062
Bugtraq: 20100402 ZDI-10-036: Apple QuickTime H.263 PictureHeader Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510510/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-036
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6626
Common Vulnerability Exposure (CVE) ID: CVE-2010-0063
Common Vulnerability Exposure (CVE) ID: CVE-2010-0393
BugTraq ID: 38524
http://www.securityfocus.com/bid/38524
http://security.gentoo.org/glsa/glsa-201207-10.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
http://www.cups.org/str.php?L3482
http://www.ubuntu.com/usn/USN-906-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-2417
BugTraq ID: 36032
http://www.securityfocus.com/bid/36032
Bugtraq: 20090824 rPSA-2009-0124-1 curl (Google Search)
http://www.securityfocus.com/archive/1/506055/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8542
http://secunia.com/advisories/36238
http://secunia.com/advisories/36475
http://secunia.com/advisories/37471
http://secunia.com/advisories/45047
http://www.ubuntu.com/usn/USN-1158-1
http://www.vupen.com/english/advisories/2009/2263
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: curl-certificate-security-bypass(52405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52405
Common Vulnerability Exposure (CVE) ID: CVE-2009-0037
BugTraq ID: 33962
http://www.securityfocus.com/bid/33962
Bugtraq: 20090312 rPSA-2009-0042-1 curl (Google Search)
http://www.securityfocus.com/archive/1/501757/100/0/threaded
Bugtraq: 20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl (Google Search)
http://www.securityfocus.com/archive/1/504849/100/0/threaded
Debian Security Information: DSA-1738 (Google Search)
http://www.debian.org/security/2009/dsa-1738
http://security.gentoo.org/glsa/glsa-200903-21.xml
http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/
http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf
http://lists.vmware.com/pipermail/security-announce/2009/000060.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6074
http://www.redhat.com/support/errata/RHSA-2009-0341.html
http://www.securitytracker.com/id?1021783
http://secunia.com/advisories/34138
http://secunia.com/advisories/34202
http://secunia.com/advisories/34237
http://secunia.com/advisories/34251
http://secunia.com/advisories/34255
http://secunia.com/advisories/34259
http://secunia.com/advisories/34399
http://secunia.com/advisories/35766
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.476602
SuSE Security Announcement: SUSE-SR:2009:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://www.ubuntu.com/usn/USN-726-1
http://www.vupen.com/english/advisories/2009/0581
http://www.vupen.com/english/advisories/2009/1865
XForce ISS Database: curl-location-security-bypass(49030)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49030
Common Vulnerability Exposure (CVE) ID: CVE-2009-2632
BugTraq ID: 36296
http://www.securityfocus.com/bid/36296
BugTraq ID: 36377
http://www.securityfocus.com/bid/36377
Debian Security Information: DSA-1881 (Google Search)
http://www.debian.org/security/2009/dsa-1881
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html
https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html
https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html
http://dovecot.org/list/dovecot-news/2009-September/000135.html
http://www.openwall.com/lists/oss-security/2009/09/14/3
http://www.osvdb.org/58103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082
http://secunia.com/advisories/36629
http://secunia.com/advisories/36632
http://secunia.com/advisories/36698
http://secunia.com/advisories/36713
http://secunia.com/advisories/36904
SuSE Security Announcement: SUSE-SR:2009:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://www.ubuntu.com/usn/USN-838-1
http://www.vupen.com/english/advisories/2009/2559
http://www.vupen.com/english/advisories/2009/2641
Common Vulnerability Exposure (CVE) ID: CVE-2009-0688
BugTraq ID: 34961
http://www.securityfocus.com/bid/34961
Cert/CC Advisory: TA10-103B
http://www.us-cert.gov/cas/techalerts/TA10-103B.html
CERT/CC vulnerability note: VU#238019
http://www.kb.cert.org/vuls/id/238019
Debian Security Information: DSA-1807 (Google Search)
http://www.debian.org/security/2009/dsa-1807
http://security.gentoo.org/glsa/glsa-200907-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:113
http://osvdb.org/54514
http://osvdb.org/54515
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6136
http://www.redhat.com/support/errata/RHSA-2009-1116.html
http://www.securitytracker.com/id?1022231
http://secunia.com/advisories/35094
http://secunia.com/advisories/35097
http://secunia.com/advisories/35102
http://secunia.com/advisories/35206
http://secunia.com/advisories/35239
http://secunia.com/advisories/35321
http://secunia.com/advisories/35416
http://secunia.com/advisories/35497
http://secunia.com/advisories/35746
http://secunia.com/advisories/39428
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.448834
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020755.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259148-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264248-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://www.ubuntu.com/usn/usn-790-1
http://www.vupen.com/english/advisories/2009/1313
http://www.vupen.com/english/advisories/2009/2012
XForce ISS Database: solaris-sasl-saslencode64-bo(50554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50554
Common Vulnerability Exposure (CVE) ID: CVE-2010-0064
Common Vulnerability Exposure (CVE) ID: CVE-2010-0537
Common Vulnerability Exposure (CVE) ID: CVE-2010-0065
Common Vulnerability Exposure (CVE) ID: CVE-2010-0497
Common Vulnerability Exposure (CVE) ID: CVE-2010-0498
Common Vulnerability Exposure (CVE) ID: CVE-2010-0535
Common Vulnerability Exposure (CVE) ID: CVE-2010-0500
Common Vulnerability Exposure (CVE) ID: CVE-2010-0524
BugTraq ID: 39234
http://www.securityfocus.com/bid/39234
Common Vulnerability Exposure (CVE) ID: CVE-2010-0501
Common Vulnerability Exposure (CVE) ID: CVE-2006-1329
BugTraq ID: 17155
http://www.securityfocus.com/bid/17155
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://secunia.com/advisories/19281
http://www.vupen.com/english/advisories/2006/1009
XForce ISS Database: jabberd-sasl-dos(25334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25334
Common Vulnerability Exposure (CVE) ID: CVE-2010-0502
Common Vulnerability Exposure (CVE) ID: CVE-2010-0503
Common Vulnerability Exposure (CVE) ID: CVE-2010-0504
Common Vulnerability Exposure (CVE) ID: CVE-2010-0505
Bugtraq: 20100405 ZDI-10-058: Apple Mac OS X ImageIO Framework JPEG2000 Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510539/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-058
Common Vulnerability Exposure (CVE) ID: CVE-2010-0041
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BugTraq ID: 38671
http://www.securityfocus.com/bid/38671
BugTraq ID: 38676
http://www.securityfocus.com/bid/38676
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6885
http://www.securitytracker.com/id?1023706
http://secunia.com/advisories/39135
Common Vulnerability Exposure (CVE) ID: CVE-2010-0042
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BugTraq ID: 38677
http://www.securityfocus.com/bid/38677
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7561
http://secunia.com/advisories/42314
Common Vulnerability Exposure (CVE) ID: CVE-2010-0043
BugTraq ID: 38673
http://www.securityfocus.com/bid/38673
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6901
Common Vulnerability Exposure (CVE) ID: CVE-2010-0506
Common Vulnerability Exposure (CVE) ID: CVE-2010-0507
Common Vulnerability Exposure (CVE) ID: CVE-2009-0689
BugTraq ID: 35510
http://www.securityfocus.com/bid/35510
Bugtraq: 20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/507977/100/0/threaded
Bugtraq: 20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/507979/100/0/threaded
Bugtraq: 20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/508423/100/0/threaded
Bugtraq: 20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/508417/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://secunia.com/secunia_research/2009-35/
https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541
http://www.redhat.com/support/errata/RHSA-2009-1601.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
RedHat Security Advisories: RHSA-2014:0311
http://rhn.redhat.com/errata/RHSA-2014-0311.html
RedHat Security Advisories: RHSA-2014:0312
http://rhn.redhat.com/errata/RHSA-2014-0312.html
http://securitytracker.com/id?1022478
http://secunia.com/advisories/37431
http://secunia.com/advisories/37682
http://secunia.com/advisories/37683
http://secunia.com/advisories/38066
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
http://securityreason.com/achievement_securityalert/63
http://securityreason.com/achievement_securityalert/69
http://securityreason.com/achievement_securityalert/72
http://securityreason.com/achievement_securityalert/73
http://securityreason.com/achievement_securityalert/71
http://securityreason.com/achievement_securityalert/76
http://securityreason.com/achievement_securityalert/75
http://securityreason.com/achievement_securityalert/77
http://securityreason.com/achievement_securityalert/78
http://securityreason.com/achievement_securityalert/81
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2009/3297
http://www.vupen.com/english/advisories/2009/3299
http://www.vupen.com/english/advisories/2009/3334
http://www.vupen.com/english/advisories/2010/0094
http://www.vupen.com/english/advisories/2010/0648
http://www.vupen.com/english/advisories/2010/0650
Common Vulnerability Exposure (CVE) ID: CVE-2010-0508
Common Vulnerability Exposure (CVE) ID: CVE-2010-0525
Common Vulnerability Exposure (CVE) ID: CVE-2008-0564
BugTraq ID: 27630
http://www.securityfocus.com/bid/27630
Bugtraq: 20080215 rPSA-2008-0056-1 mailman (Google Search)
http://www.securityfocus.com/archive/1/488236/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00452.html
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:061
http://mail.python.org/pipermail/mailman-announce/2008-February/000096.html
http://www.redhat.com/support/errata/RHSA-2011-0307.html
http://secunia.com/advisories/28794
http://secunia.com/advisories/28916
http://secunia.com/advisories/28966
http://secunia.com/advisories/29249
http://secunia.com/advisories/29388
http://secunia.com/advisories/31687
http://secunia.com/advisories/43549
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.ubuntu.com/usn/usn-586-1
http://www.vupen.com/english/advisories/2008/0422
http://www.vupen.com/english/advisories/2011/0542
Common Vulnerability Exposure (CVE) ID: CVE-2008-4456
BugTraq ID: 31486
http://www.securityfocus.com/bid/31486
Bugtraq: 20080930 MySQL command-line client HTML injection vulnerability (Google Search)
http://www.securityfocus.com/archive/1/496842/100/0/threaded
Bugtraq: 20080930 RE: MySQL command-line client HTML injection vulnerability (Google Search)
http://www.securityfocus.com/archive/1/496877/100/0/threaded
Bugtraq: 20081004 RE: RE: MySQL command-line client HTML injection vulnerability (Google Search)
http://seclists.org/bugtraq/2008/Oct/0026.html
Bugtraq: 20081029 Re: MySQL command-line client HTML injection vulnerability (Google Search)
http://www.securityfocus.com/archive/1/497158/100/0/threaded
http://www.securityfocus.com/archive/1/497885/100/0/threaded
Debian Security Information: DSA-1783 (Google Search)
http://www.debian.org/security/2009/dsa-1783
http://www.mandriva.com/security/advisories?name=MDVSA-2009:094
http://www.henlich.de/it-security/mysql-command-line-client-html-injection-vulnerability
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11456
http://www.redhat.com/support/errata/RHSA-2009-1289.html
http://www.redhat.com/support/errata/RHSA-2010-0110.html
http://secunia.com/advisories/32072
http://secunia.com/advisories/34907
http://secunia.com/advisories/36566
http://secunia.com/advisories/38517
http://securityreason.com/securityalert/4357
http://www.ubuntu.com/usn/USN-1397-1
http://ubuntu.com/usn/usn-897-1
XForce ISS Database: mysql-commandline-xss(45590)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45590
Common Vulnerability Exposure (CVE) ID: CVE-2008-7247
BugTraq ID: 38043
http://www.securityfocus.com/bid/38043
http://www.mandriva.com/security/advisories?name=MDVSA-2010:044
https://bugzilla.redhat.com/show_bug.cgi?id=543619
http://lists.mysql.com/commits/59711
http://marc.info/?l=oss-security&m=125908040022018&w=2
SuSE Security Announcement: SUSE-SR:2010:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
http://www.vupen.com/english/advisories/2010/1107
Common Vulnerability Exposure (CVE) ID: CVE-2009-2446
BugTraq ID: 35609
http://www.securityfocus.com/bid/35609
Bugtraq: 20090708 MySQL <= 5.0.45 post auth format string vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504799/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0058.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:179
http://www.osvdb.org/55734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11857
http://securitytracker.com/id?1022533
http://secunia.com/advisories/35767
http://www.vupen.com/english/advisories/2009/1857
XForce ISS Database: mysql-dispatchcommand-format-string(51614)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51614
Common Vulnerability Exposure (CVE) ID: CVE-2009-4019
Debian Security Information: DSA-1997 (Google Search)
http://www.debian.org/security/2010/dsa-1997
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00764.html
http://marc.info/?l=oss-security&m=125881733826437&w=2
http://marc.info/?l=oss-security&m=125883754215621&w=2
http://marc.info/?l=oss-security&m=125901161824278&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8500
http://www.redhat.com/support/errata/RHSA-2010-0109.html
http://secunia.com/advisories/37717
http://secunia.com/advisories/38573
Common Vulnerability Exposure (CVE) ID: CVE-2009-4030
http://lists.mysql.com/commits/89940
http://www.openwall.com/lists/oss-security/2009/11/19/3
http://marc.info/?l=oss-security&m=125908080222685&w=2
http://www.openwall.com/lists/oss-security/2009/11/24/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156
Common Vulnerability Exposure (CVE) ID: CVE-2010-0509
Common Vulnerability Exposure (CVE) ID: CVE-2010-0510
Common Vulnerability Exposure (CVE) ID: CVE-2008-5302
Bugtraq: 20090120 rPSA-2009-0011-1 perl (Google Search)
http://www.securityfocus.com/archive/1/500210/100/0/threaded
Debian Security Information: DSA-1678 (Google Search)
http://www.debian.org/security/2008/dsa-1678
http://www.mandriva.com/security/advisories?name=MDVSA-2010:116
http://www.gossamer-threads.com/lists/perl/porters/233695#233695
http://www.openwall.com/lists/oss-security/2008/11/28/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6890
http://www.redhat.com/support/errata/RHSA-2010-0458.html
http://secunia.com/advisories/32980
http://secunia.com/advisories/33314
http://secunia.com/advisories/40052
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
http://www.ubuntu.com/usn/usn-700-1
http://www.ubuntu.com/usn/usn-700-2
XForce ISS Database: perl-filepath-symlink(47043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47043
Common Vulnerability Exposure (CVE) ID: CVE-2008-5303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9699
XForce ISS Database: filepath-rmtree-symlink(47044)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47044
Common Vulnerability Exposure (CVE) ID: CVE-2009-3557
HPdes Security Advisory: HPSBUX02543
http://marc.info/?l=bugtraq&m=127680701405735&w=2
HPdes Security Advisory: SSRT100152
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.mandriva.com/security/advisories?name=MDVSA-2009:302
http://www.mandriva.com/security/advisories?name=MDVSA-2009:303
http://www.openwall.com/lists/oss-security/2009/11/20/2
http://www.openwall.com/lists/oss-security/2009/11/20/3
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://news.php.net/php.announce/79
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7396
http://secunia.com/advisories/37412
http://secunia.com/advisories/37821
http://secunia.com/advisories/40262
http://securityreason.com/securityalert/6601
http://www.vupen.com/english/advisories/2009/3593
Common Vulnerability Exposure (CVE) ID: CVE-2009-3558
http://securityreason.com/securityalert/6600
Common Vulnerability Exposure (CVE) ID: CVE-2009-3559
http://bugs.php.net/bug.php?id=50063
Common Vulnerability Exposure (CVE) ID: CVE-2009-4017
Bugtraq: 20091120 PHP "multipart/form-data" denial of service (Google Search)
http://www.securityfocus.com/archive/1/507982/100/0/threaded
Debian Security Information: DSA-1940 (Google Search)
http://www.debian.org/security/2009/dsa-1940
http://seclists.org/fulldisclosure/2009/Nov/228
HPdes Security Advisory: HPSBMA02568
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
HPdes Security Advisory: SSRT100219
http://www.mandriva.com/security/advisories?name=MDVSA-2009:305
http://www.acunetix.com/blog/websecuritynews/php-multipartform-data-denial-of-service/
http://www.openwall.com/lists/oss-security/2009/11/20/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6667
http://secunia.com/advisories/37482
http://secunia.com/advisories/41480
http://secunia.com/advisories/41490
XForce ISS Database: php-multipart-formdata-dos(54455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54455
Common Vulnerability Exposure (CVE) ID: CVE-2009-4142
BugTraq ID: 37389
http://www.securityfocus.com/bid/37389
Debian Security Information: DSA-2001 (Google Search)
http://www.debian.org/security/2010/dsa-2001
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085
http://securitytracker.com/id?1023372
http://secunia.com/advisories/38648
Common Vulnerability Exposure (CVE) ID: CVE-2009-4143
BugTraq ID: 37390
http://www.securityfocus.com/bid/37390
http://www.mandriva.com/security/advisories?name=MDVSA-2010:045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439
Common Vulnerability Exposure (CVE) ID: CVE-2010-0511
Common Vulnerability Exposure (CVE) ID: CVE-2010-0512
BugTraq ID: 39153
http://www.securityfocus.com/bid/39153
Common Vulnerability Exposure (CVE) ID: CVE-2010-0513
BugTraq ID: 39151
http://www.securityfocus.com/bid/39151
http://osvdb.org/63409
Common Vulnerability Exposure (CVE) ID: CVE-2010-0514
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7043
Common Vulnerability Exposure (CVE) ID: CVE-2010-0515
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6783
Common Vulnerability Exposure (CVE) ID: CVE-2010-0516
Bugtraq: 20100402 ZDI-10-040: Apple QuickTime RLE Bit Depth Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510513/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-040
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7062
Common Vulnerability Exposure (CVE) ID: CVE-2010-0517
Bugtraq: 20100402 ZDI-10-037: Apple QuickTime MJPEG Sample Dimensions Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510511/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-037
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6673
Common Vulnerability Exposure (CVE) ID: CVE-2010-0518
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7077
Common Vulnerability Exposure (CVE) ID: CVE-2010-0519
Bugtraq: 20100402 ZDI-10-043: Apple QuickTime FlashPix NumberOfTiles Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510519/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7498
Common Vulnerability Exposure (CVE) ID: CVE-2010-0520
Bugtraq: 20100402 ZDI-10-044: Apple QuickTime FLI LinePacket Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510520/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6801
Common Vulnerability Exposure (CVE) ID: CVE-2010-0526
Bugtraq: 20100402 ZDI-10-035: Apple QuickTime genl Atom Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510508/100/0/threaded
Bugtraq: 20100402 ZDI-10-045: Apple QuickTime MPEG-1 genl Atom Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510530/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-035
http://www.zerodayinitiative.com/advisories/ZDI-10-045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6927
Common Vulnerability Exposure (CVE) ID: CVE-2009-2422
BugTraq ID: 35579
http://www.securityfocus.com/bid/35579
http://n8.tumblr.com/post/117477059/security-hole-found-in-rails-2-3s
http://secunia.com/advisories/35702
http://www.vupen.com/english/advisories/2009/1802
XForce ISS Database: rubyonrails-validatedigest-sec-bypass(51528)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51528
Common Vulnerability Exposure (CVE) ID: CVE-2009-3009
BugTraq ID: 36278
http://www.securityfocus.com/bid/36278
Debian Security Information: DSA-1887 (Google Search)
http://www.debian.org/security/2009/dsa-1887
http://groups.google.com/group/rubyonrails-security/msg/7f57cd7794e1d1b4?dmode=source
http://www.osvdb.org/57666
http://securitytracker.com/id?1022824
http://secunia.com/advisories/36600
http://secunia.com/advisories/36717
SuSE Security Announcement: SUSE-SR:2009:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://www.vupen.com/english/advisories/2009/2544
XForce ISS Database: rubyonrails-unicode-xss(53036)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53036
Common Vulnerability Exposure (CVE) ID: CVE-2009-4214
BugTraq ID: 37142
http://www.securityfocus.com/bid/37142
Debian Security Information: DSA-2260 (Google Search)
http://www.debian.org/security/2011/dsa-2260
Debian Security Information: DSA-2301 (Google Search)
http://www.debian.org/security/2011/dsa-2301
http://www.openwall.com/lists/oss-security/2009/11/27/2
http://www.openwall.com/lists/oss-security/2009/12/08/3
http://groups.google.com/group/rubyonrails-security/browse_thread/thread/4d4f71f2aef4c0ab?pli=1
http://www.securitytracker.com/id?1023245
http://secunia.com/advisories/37446
http://secunia.com/advisories/38915
SuSE Security Announcement: SUSE-SR:2010:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://www.vupen.com/english/advisories/2009/3352
Common Vulnerability Exposure (CVE) ID: CVE-2009-1904
BugTraq ID: 35278
http://www.securityfocus.com/bid/35278
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00731.html
http://security.gentoo.org/glsa/glsa-200906-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:160
http://mail-index.netbsd.org/pkgsrc-changes/2009/06/10/msg024708.html
http://groups.google.com/group/rubyonrails-security/msg/fad60751e2b9b4f6?dmode=source
http://osvdb.org/55031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9780
http://www.redhat.com/support/errata/RHSA-2009-1140.html
http://www.securitytracker.com/id?1022371
http://secunia.com/advisories/35399
http://secunia.com/advisories/35527
http://secunia.com/advisories/35593
http://secunia.com/advisories/35699
http://secunia.com/advisories/35937
http://secunia.com/advisories/37705
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.430805
http://www.ubuntu.com/usn/USN-805-1
http://www.vupen.com/english/advisories/2009/1563
XForce ISS Database: ruby-bigdecimal-dos(51032)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51032
Common Vulnerability Exposure (CVE) ID: CVE-2010-0521
Common Vulnerability Exposure (CVE) ID: CVE-2010-0522
Common Vulnerability Exposure (CVE) ID: CVE-2009-2906
BugTraq ID: 36573
http://www.securityfocus.com/bid/36573
Bugtraq: 20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat (Google Search)
http://www.securityfocus.com/archive/1/507856/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html
http://osvdb.org/58519
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944
http://www.securitytracker.com/id?1022976
http://secunia.com/advisories/36893
http://secunia.com/advisories/36918
http://secunia.com/advisories/36937
http://secunia.com/advisories/36953
http://secunia.com/advisories/37428
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1
http://www.ubuntu.com/usn/USN-839-1
http://www.vupen.com/english/advisories/2009/2810
XForce ISS Database: samba-smb-dos(53575)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53575
Common Vulnerability Exposure (CVE) ID: CVE-2009-0580
BugTraq ID: 35196
http://www.securityfocus.com/bid/35196
Bugtraq: 20090603 [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication (Google Search)
http://www.securityfocus.com/archive/1/504045/100/0/threaded
Bugtraq: 20090604 Re: [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication (Google Search)
http://www.securityfocus.com/archive/1/504108/100/0/threaded
Bugtraq: 20090605 [SECURITY] CVE-2009-0580 UPDATED Apache Tomcat User enumeration vulnerability with FORM authentication (Google Search)
http://www.securityfocus.com/archive/1/504125/100/0/threaded
Debian Security Information: DSA-2207 (Google Search)
http://www.debian.org/security/2011/dsa-2207
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html
HPdes Security Advisory: HPSBMA02535
http://marc.info/?l=bugtraq&m=127420533226623&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBUX02579
http://marc.info/?l=bugtraq&m=129070310906557&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100029
HPdes Security Advisory: SSRT100203
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://www.mandriva.com/security/advisories?name=MDVSA-2009:136
http://www.mandriva.com/security/advisories?name=MDVSA-2009:138
http://www.mandriva.com/security/advisories?name=MDVSA-2010:176
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18915
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6628
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9101
http://securitytracker.com/id?1022332
http://secunia.com/advisories/35326
http://secunia.com/advisories/35344
http://secunia.com/advisories/35685
http://secunia.com/advisories/35788
http://secunia.com/advisories/37460
http://secunia.com/advisories/42368
http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.vupen.com/english/advisories/2009/1496
http://www.vupen.com/english/advisories/2009/1856
http://www.vupen.com/english/advisories/2010/3056
XForce ISS Database: tomcat-jsecuritycheck-info-disclosure(50930)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50930
Common Vulnerability Exposure (CVE) ID: CVE-2009-0033
BugTraq ID: 35193
http://www.securityfocus.com/bid/35193
Bugtraq: 20090603 [SECURITY] CVE-2009-0033 Apache Tomcat DoS when using Java AJP connector (Google Search)
http://www.securityfocus.com/archive/1/504044/100/0/threaded
http://jvn.jp/en/jp/JVN87272440/index.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5739
http://securitytracker.com/id?1022331
XForce ISS Database: tomcat-ajp-dos(50928)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50928
Common Vulnerability Exposure (CVE) ID: CVE-2009-0783
BugTraq ID: 35416
http://www.securityfocus.com/bid/35416
Bugtraq: 20090604 [SECURITY] CVE-2009-0783 Apache Tomcat Information disclosure (Google Search)
http://www.securityfocus.com/archive/1/504090/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450
http://www.securitytracker.com/id?1022336
XForce ISS Database: tomcat-xml-information-disclosure(51195)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51195
Common Vulnerability Exposure (CVE) ID: CVE-2008-5515
BugTraq ID: 35263
http://www.securityfocus.com/bid/35263
Bugtraq: 20090608 [SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504170/100/0/threaded
Bugtraq: 20090610 [SECURITY] UPDATED CVE-2008-5515 RequestDispatcher directory traversal vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504202/100/0/threaded
http://jvn.jp/en/jp/JVN63832775/index.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445
http://secunia.com/advisories/35393
http://secunia.com/advisories/39317
http://secunia.com/advisories/44183
SuSE Security Announcement: SUSE-SR:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
http://www.vupen.com/english/advisories/2009/1520
http://www.vupen.com/english/advisories/2009/1535
Common Vulnerability Exposure (CVE) ID: CVE-2009-0781
Bugtraq: 20090306 [SECURITY] CVE-2009-0781 XSS in Apache Tomcat examples web application (Google Search)
http://www.securityfocus.com/archive/1/501538/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19345
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6564
XForce ISS Database: tomcat-cal2-xss(49213)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49213
Common Vulnerability Exposure (CVE) ID: CVE-2009-2901
BugTraq ID: 37942
http://www.securityfocus.com/bid/37942
Bugtraq: 20100124 [SECURITY] CVE-2009-2901 Apache Tomcat insecure partial deploy after failed undeploy (Google Search)
http://www.securityfocus.com/archive/1/509151/100/0/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
HPdes Security Advisory: HPSBST02955
http://marc.info/?l=bugtraq&m=139344343412337&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2010:177
http://securitytracker.com/id?1023503
http://secunia.com/advisories/38316
http://secunia.com/advisories/38346
http://secunia.com/advisories/38541
http://secunia.com/advisories/43310
http://secunia.com/advisories/57126
SuSE Security Announcement: openSUSE-SU-2012:1700 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html
SuSE Security Announcement: openSUSE-SU-2012:1701 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html
SuSE Security Announcement: openSUSE-SU-2013:0147 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html
http://ubuntu.com/usn/usn-899-1
http://www.vupen.com/english/advisories/2010/0213
XForce ISS Database: tomcat-autodeploy-security-bypass(55856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55856
Common Vulnerability Exposure (CVE) ID: CVE-2009-2902
BugTraq ID: 37945
http://www.securityfocus.com/bid/37945
Bugtraq: 20100124 [SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory (Google Search)
http://www.securityfocus.com/archive/1/509150/100/0/threaded
HPdes Security Advisory: HPSBUX02541
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113
HPdes Security Advisory: SSRT100145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19431
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7092
http://www.redhat.com/support/errata/RHSA-2010-0119.html
http://www.redhat.com/support/errata/RHSA-2010-0580.html
http://www.redhat.com/support/errata/RHSA-2010-0582.html
http://securitytracker.com/id?1023504
http://secunia.com/advisories/38687
http://secunia.com/advisories/40330
http://secunia.com/advisories/40813
http://www.vupen.com/english/advisories/2010/1559
http://www.vupen.com/english/advisories/2010/1986
XForce ISS Database: apache-tomcat-war-directory-traversal(55857)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55857
Common Vulnerability Exposure (CVE) ID: CVE-2009-2693
BugTraq ID: 37944
http://www.securityfocus.com/bid/37944
Bugtraq: 20100124 [SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration (Google Search)
http://www.securityfocus.com/archive/1/509148/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19355
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7017
http://securitytracker.com/id?1023505
XForce ISS Database: tomcat-war-directory-traversal(55855)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55855
Common Vulnerability Exposure (CVE) ID: CVE-2008-0888
BugTraq ID: 28288
http://www.securityfocus.com/bid/28288
Bugtraq: 20080321 rPSA-2008-0116-1 unzip (Google Search)
http://www.securityfocus.com/archive/1/489967/100/0/threaded
Bugtraq: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/493080/100/0/threaded
Debian Security Information: DSA-1522 (Google Search)
http://www.debian.org/security/2008/dsa-1522
http://security.gentoo.org/glsa/glsa-200804-06.xml
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733
http://www.redhat.com/support/errata/RHSA-2008-0196.html
http://www.securitytracker.com/id?1019634
http://secunia.com/advisories/29392
http://secunia.com/advisories/29406
http://secunia.com/advisories/29415
http://secunia.com/advisories/29427
http://secunia.com/advisories/29432
http://secunia.com/advisories/29440
http://secunia.com/advisories/29495
http://secunia.com/advisories/29681
http://secunia.com/advisories/30535
http://secunia.com/advisories/31204
SuSE Security Announcement: SUSE-SR:2008:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html
http://www.ubuntu.com/usn/usn-589-1
http://www.vupen.com/english/advisories/2008/0913/references
http://www.vupen.com/english/advisories/2008/1744
XForce ISS Database: unzip-inflatedynamic-code-execution(41246)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41246
Common Vulnerability Exposure (CVE) ID: CVE-2008-2712
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 29715
http://www.securityfocus.com/bid/29715
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080613 Collection of Vulnerabilities in Fully Patched Vim 7.1 (Google Search)
http://www.securityfocus.com/archive/1/493352/100/0/threaded
Bugtraq: 20080701 Re: Collection of Vulnerabilities in Fully Patched Vim 7.1 (Google Search)
http://www.securityfocus.com/archive/1/493353/100/0/threaded
http://marc.info/?l=bugtraq&m=121494431426308&w=2
Bugtraq: 20080811 rPSA-2008-0247-1 gvim vim vim-minimal (Google Search)
http://www.securityfocus.com/archive/1/495319/100/0/threaded
Bugtraq: 20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim (Google Search)
http://www.securityfocus.com/archive/1/502322/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
http://www.rdancer.org/vulnerablevim.html
http://www.openwall.com/lists/oss-security/2008/06/16/2
http://www.openwall.com/lists/oss-security/2008/10/15/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11109
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6238
http://www.redhat.com/support/errata/RHSA-2008-0580.html
http://www.redhat.com/support/errata/RHSA-2008-0617.html
http://www.redhat.com/support/errata/RHSA-2008-0618.html
http://www.securitytracker.com/id?1020293
http://secunia.com/advisories/30731
http://secunia.com/advisories/32222
http://secunia.com/advisories/32858
http://secunia.com/advisories/32864
http://secunia.com/advisories/33410
http://secunia.com/advisories/34418
http://securityreason.com/securityalert/3951
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
http://www.ubuntu.com/usn/USN-712-1
http://www.vupen.com/english/advisories/2008/1851/references
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/0033
http://www.vupen.com/english/advisories/2009/0904
XForce ISS Database: vim-scripts-command-execution(43083)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43083
Common Vulnerability Exposure (CVE) ID: CVE-2008-4101
BugTraq ID: 30795
http://www.securityfocus.com/bid/30795
Bugtraq: 20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g] (Google Search)
http://www.securityfocus.com/archive/1/495662
Bugtraq: 20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g] (Google Search)
http://www.securityfocus.com/archive/1/495703
http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2
http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2
http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e
http://www.rdancer.org/vulnerablevim-K.html
http://www.openwall.com/lists/oss-security/2008/09/11/4
http://www.openwall.com/lists/oss-security/2008/09/11/3
http://www.openwall.com/lists/oss-security/2008/09/16/5
http://www.openwall.com/lists/oss-security/2008/09/16/6
http://ftp.vim.org/pub/vim/patches/7.2/7.2.010
http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812
http://secunia.com/advisories/31592
XForce ISS Database: vim-normal-command-execution(44626)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44626
Common Vulnerability Exposure (CVE) ID: CVE-2009-0316
BugTraq ID: 33447
http://www.securityfocus.com/bid/33447
http://www.mandriva.com/security/advisories?name=MDVSA-2009:047
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484305
http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html
http://www.openwall.com/lists/oss-security/2009/01/26/2
XForce ISS Database: vim-pysyssetargv-privilege-escalation(48275)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48275
Common Vulnerability Exposure (CVE) ID: CVE-2010-0523
Common Vulnerability Exposure (CVE) ID: CVE-2010-0534
Common Vulnerability Exposure (CVE) ID: CVE-2009-2042
BugTraq ID: 35233
http://www.securityfocus.com/bid/35233
Bugtraq: 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
Debian Security Information: DSA-2032 (Google Search)
http://www.debian.org/security/2010/dsa-2032
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00218.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00630.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
http://security.gentoo.org/glsa/glsa-200906-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:063
http://lists.vmware.com/pipermail/security-announce/2010/000090.html
http://secunia.com/advisories/35346
http://secunia.com/advisories/35470
http://secunia.com/advisories/35524
http://secunia.com/advisories/35594
http://secunia.com/advisories/39206
http://secunia.com/advisories/39215
http://secunia.com/advisories/39251
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.551809
http://ubuntu.com/usn/usn-913-1
http://www.vupen.com/english/advisories/2009/1510
http://www.vupen.com/english/advisories/2010/0637
http://www.vupen.com/english/advisories/2010/0682
http://www.vupen.com/english/advisories/2010/0847
XForce ISS Database: libpng-interlaced-image-info-disclosure(50966)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50966
Common Vulnerability Exposure (CVE) ID: CVE-2003-0063
BugTraq ID: 6940
http://www.securityfocus.com/bid/6940
Bugtraq: 20030224 Terminal Emulator Security Issues (Google Search)
http://marc.info/?l=bugtraq&m=104612710031920&w=2
Debian Security Information: DSA-380 (Google Search)
http://www.debian.org/security/2003/dsa-380
http://www.redhat.com/support/errata/RHSA-2003-064.html
http://www.redhat.com/support/errata/RHSA-2003-065.html
http://www.redhat.com/support/errata/RHSA-2003-066.html
http://www.redhat.com/support/errata/RHSA-2003-067.html
http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html
http://www.iss.net/security_center/static/11414.php
Common Vulnerability Exposure (CVE) ID: CVE-2010-0055
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXQ3NRRTC4A3F3GW2RQNATJHYDIRSCBS/
CopyrightCopyright (C) 2010 LSS

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.