CVE
stringlengths 13
16
| CVSS Score
float64 0
10
| CVSS_Vector
stringclasses 257
values | EPSS
float64 0
0.95
| Description
stringlengths 28
3.79k
| Published
stringdate 1990-08-14 00:00:00
2025-10-05 00:00:00
| Source
stringclasses 7
values | CPE
stringlengths 33
51k
⌀ |
|---|---|---|---|---|---|---|---|
CVE-2010-1870
| 0
| null | 0.9341
|
The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504.
|
2010-08-17
|
Metasploit/Nuclei
|
cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:*
|
CVE-2010-1871
| 8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| 0.93818
|
JBoss Seam 2 (jboss-seam2), as used in JBoss Enterprise Application Platform 4.3.0 for Red Hat Linux, does not properly sanitize inputs for JBoss Expression Language (EL) expressions, which allows remote attackers to execute arbitrary code via a crafted URL. NOTE: this is only a vulnerability when the Java Security Manager is not properly configured.
|
2010-08-05
|
Metasploit/CISA
|
cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*;cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*;cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*;cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*;cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
|
CVE-2010-1875
| 0
| null | 0.01355
|
Directory traversal vulnerability in the Real Estate Property (com_properties) component 3.1.22-03 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-12
|
Nuclei
|
cpe:2.3:a:com-property:com_properties:3.1.22-03:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1878
| 0
| null | 0.02086
|
Directory traversal vulnerability in the OrgChart (com_orgchart) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-12
|
Nuclei
|
cpe:2.3:a:blueflyingfish.no-ip:com_orgchart:1.0.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1885
| 0
| null | 0.91196
|
The MPC::HexToNum function in helpctr.exe in Microsoft Windows Help and Support Center in Windows XP and Windows Server 2003 does not properly handle malformed escape sequences, which allows remote attackers to bypass the trusted documents whitelist (fromHCP option) and execute arbitrary commands via a crafted hcp:// URL, aka "Help Center URL Validation Vulnerability."
|
2010-06-15
|
Metasploit
|
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-1899
| 0
| null | 0.8663
|
Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service (daemon outage) via a crafted request, related to asp.dll, aka "IIS Repeated Parameter Request Denial of Service Vulnerability."
|
2010-09-15
|
Metasploit
|
cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_information_services:7.5:*:*:*:*:*:*:*
|
CVE-2010-1952
| 0
| null | 0.04857
|
Directory traversal vulnerability in the BeeHeard (com_beeheard) and BeeHeard Lite (com_beeheardlite) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:cmstactics:com_beeheard:1.0:*:*:*:*:*:*:*;cpe:2.3:a:cmstactics:com_beeheardlite:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1953
| 0
| null | 0.02521
|
Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlacomponent.inetlanka:com_multimap:1.0:*:*:*:*:*:*:*
|
CVE-2010-1954
| 0
| null | 0.0858
|
Directory traversal vulnerability in the iNetLanka Multiple root (com_multiroot) component 1.0 and 1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomlacomponent.inetlanka:com_multiroot:1.1:*:*:*:*:*:*:*
|
CVE-2010-1955
| 0
| null | 0.01345
|
Directory traversal vulnerability in the Deluxe Blog Factory (com_blogfactory) component 1.1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:thefactory:com_blogfactory:1.1.2:*:*:*:*:*:*:*
|
CVE-2010-1956
| 0
| null | 0.05092
|
Directory traversal vulnerability in the Gadget Factory (com_gadgetfactory) component 1.0.0 and 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:thefactory:com_gadgetfactory:1.0.0:*:*:*:*:*:*:*;cpe:2.3:a:thefactory:com_gadgetfactory:1.5.0:*:*:*:*:*:*:*
|
CVE-2010-1957
| 0
| null | 0.03563
|
Directory traversal vulnerability in the Love Factory (com_lovefactory) component 1.3.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:thefactory:com_lovefactory:1.3.4:*:*:*:*:*:*:*
|
CVE-2010-1960
| 0
| null | 0.73403
|
Buffer overflow in the error handling functionality in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long, invalid option to jovgraph.exe.
|
2010-06-10
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1961
| 0
| null | 0.73403
|
Buffer overflow in ovutil.dll in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unspecified variables to jovgraph.exe, which are not properly handled in a call to the sprintf function.
|
2010-06-10
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1964
| 0
| null | 0.82131
|
Buffer overflow in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unspecified parameters to jovgraph.exe, aka ZDI-CAN-683.
|
2010-06-17
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1977
| 0
| null | 0.03322
|
Directory traversal vulnerability in the J!WHMCS Integrator (com_jwhmcs) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:gohigheris:com_jwhmcs:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1979
| 0
| null | 0.03069
|
Directory traversal vulnerability in the Affiliate Datafeeds (com_datafeeds) component build 880 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:affiliatefeeds:com_datafeeds:build_880:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1980
| 0
| null | 0.04183
|
Directory traversal vulnerability in joomlaflickr.php in the Joomla Flickr (com_joomlaflickr) component 1.0.3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlaflickr:1.0.3:*:*:*:*:*:*:*
|
CVE-2010-1981
| 0
| null | 0.01654
|
Directory traversal vulnerability in the Fabrik (com_fabrik) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:fabrikar:fabrik:2.0:*:*:*:*:joomla\!:*:*
|
CVE-2010-1982
| 0
| null | 0.05071
|
Directory traversal vulnerability in the JA Voice (com_javoice) component 2.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlart:com_javoice:2.0:*:*:*:*:*:*:*
|
CVE-2010-1983
| 0
| null | 0.02013
|
Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b10:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b11:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b8:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b9.1:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b94.2:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redtwitter:1.0b9:*:*:*:*:*:*:*
|
CVE-2010-2033
| 0
| null | 0.00803
|
Directory traversal vulnerability in the Percha Multicategory Article (com_perchacategoriestree) component 0.6 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:percha:com_perchacategoriestree:0.6:*:*:*:*:*:*:*
|
CVE-2010-2034
| 0
| null | 0.0096
|
Directory traversal vulnerability in the Percha Image Attach (com_perchaimageattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:percha:com_perchaimageattach:1.1:*:*:*:*:*:*:*
|
CVE-2010-2035
| 0
| null | 0.0096
|
Directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:percha:com_perchagallery:1.6:beta:*:*:*:*:*:*
|
CVE-2010-2036
| 0
| null | 0.00347
|
Directory traversal vulnerability in the Percha Fields Attach (com_perchafieldsattach) component 1.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:percha:com_perchafieldsattach:1.0:*:*:*:*:*:*:*
|
CVE-2010-2037
| 0
| null | 0.0096
|
Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:percha:com_perchadownloadsattach:1.1:*:*:*:*:*:*:*
|
CVE-2010-2045
| 0
| null | 0.02392
|
Directory traversal vulnerability in the Dione Form Wizard (aka FDione or com_dioneformwizard) component 1.0.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:dionesoft:com_dioneformwizard:1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-2050
| 0
| null | 0.01775
|
Directory traversal vulnerability in the Moron Solutions MS Comment (com_mscomment) component 0.8.0b for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-25
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:m0r0n:com_mscomment:0.8.0:b:*:*:*:*:*:*
|
CVE-2010-2063
| 0
| null | 0.78178
|
Buffer overflow in the SMB1 packet chaining implementation in the chain_reply function in process.c in smbd in Samba 3.0.x before 3.3.13 allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet.
|
2010-06-17
|
Metasploit
|
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*;cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
|
CVE-2010-2075
| 0
| null | 0.86802
|
UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote attackers to execute arbitrary commands.
|
2010-06-15
|
Metasploit
|
cpe:2.3:a:unrealircd:unrealircd:3.2.8.1:*:*:*:*:*:*:*
|
CVE-2010-2115
| 0
| null | 0.81786
|
SolarWinds TFTP Server 10.4.0.10 allows remote attackers to cause a denial of service (no new connections) via a crafted read request.
|
2010-05-28
|
Metasploit
|
cpe:2.3:a:solarwinds:tftp_server:10.4.0.10:*:*:*:*:*:*:*
|
CVE-2010-2122
| 0
| null | 0.01932
|
Directory traversal vulnerability in the SimpleDownload (com_simpledownload) component before 0.9.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-06-01
|
Nuclei
|
cpe:2.3:a:joelrowley:com_simpledownload:0.9.5:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-2128
| 0
| null | 0.02321
|
Directory traversal vulnerability in the JE Quotation Form (com_jequoteform) component 1.0b1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php.
|
2010-06-01
|
Nuclei
|
cpe:2.3:a:harmistechnology:com_jequoteform:1.0:b1:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-2156
| 0
| null | 0.8675
|
ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service (server exit) via a zero-length client ID.
|
2010-06-07
|
Metasploit
|
cpe:2.3:a:isc:dhcp:4.0.0:*:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.1:*:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.1:b1:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.1:rc1:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.2:*:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.2:b1:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.2:b2:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.2:b3:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.0.2:rc1:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.0:*:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.1:*:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.1:b1:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.1:b2:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.1:b3:*:*:*:*:*:*;cpe:2.3:a:isc:dhcp:4.1.1:rc1:*:*:*:*:*:*
|
CVE-2010-2227
| 0
| null | 0.64738
|
Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
|
2010-07-13
|
Metasploit
|
cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*;cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
|
CVE-2010-2259
| 0
| null | 0.00893
|
Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-06-09
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:tamlyncreative:com_bfsurvey_basic:*:*:*:*:*:*:*:*;cpe:2.3:a:tamlyncreative:com_bfsurvey_pro:*:*:*:*:*:*:*:*;cpe:2.3:a:tamlyncreative:com_bfsurvey_profree:1.2.6:*:*:*:*:*:*:*
|
CVE-2010-2263
| 0
| null | 0.44217
|
nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.
|
2010-06-15
|
Metasploit
|
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
|
CVE-2010-2307
| 0
| null | 0.04386
|
Multiple directory traversal vulnerabilities in the web server for Motorola SURFBoard cable modem SBV6120E running firmware SBV6X2X-1.0.0.5-SCM-02-SHPC allow remote attackers to read arbitrary files via (1) "//" (multiple leading slash), (2) ../ (dot dot) sequences, and encoded dot dot sequences in a URL request.
|
2010-06-16
|
Nuclei
|
cpe:2.3:h:motorola:surfboard_sbv6120e:sbv6x2x-1.0.0.5-scm-02-shpc:*:*:*:*:*:*:*
|
CVE-2010-2309
| 0
| null | 0.86916
|
Buffer overflow in the web server for EvoLogical EvoCam 3.6.6 and 3.6.7 allows remote attackers to execute arbitrary code via a long GET request.
|
2010-06-16
|
Metasploit
|
cpe:2.3:a:evological:evocam:3.6.6:*:*:*:*:*:*:*;cpe:2.3:a:evological:evocam:3.6.7:*:*:*:*:*:*:*
|
CVE-2010-2333
| 0
| null | 0.76489
|
LiteSpeed Technologies LiteSpeed Web Server 4.0.x before 4.0.15 allows remote attackers to read the source code of scripts via an HTTP request with a null byte followed by a .txt file extension.
|
2010-06-18
|
Metasploit
|
cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.10:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.11:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.12:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.13:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.14:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.1:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.2:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.3:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.4:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.5:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.6:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.7:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.8:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0.9:*:*:*:*:*:*:*;cpe:2.3:a:litespeedtech:litespeed_web_server:4.0:*:*:*:*:*:*:*
|
CVE-2010-2343
| 0
| null | 0.75512
|
Stack-based buffer overflow in D.R. Software Audio Converter 8.1, 2007, and 8.05 allows remote attackers to execute arbitrary code via a crafted pls playlist file.
|
2010-06-21
|
Metasploit
|
cpe:2.3:a:dennisre:audio_converter:2007:*:*:*:*:*:*:*;cpe:2.3:a:dennisre:audio_converter:8.05:*:*:*:*:*:*:*;cpe:2.3:a:dennisre:audio_converter:8.1:*:*:*:*:*:*:*
|
CVE-2010-2415
| 0
| null | 0.36531
|
Unspecified vulnerability in the Change Data Capture component in Oracle Database Server 10.1.0.5, 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality and integrity, related to DBMS_CDC_PUBLISH.
|
2010-10-14
|
Metasploit
|
cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:11.2.0.1:*:*:*:*:*:*:*
|
CVE-2010-2426
| 0
| null | 0.36393
|
Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc command.
|
2010-06-24
|
Metasploit
|
cpe:2.3:a:southrivertech:titan_ftp_server:*:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.17:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.18:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.19:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.20:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.21:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.22:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.23:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.24:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.25:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.26:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.27:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.28:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.29:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.30:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.0.31:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.1.33:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:1.11.34:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.0.44:beta:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.00.95:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.01.96:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.02.99:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.10.119:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.10.120:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.10.121:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.11.132:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.20.140:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.21.142:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.30.151:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.31.152:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:2.40.155:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.00.162:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.01.163:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.02.165:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.10.169:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.12.172:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.20.175:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.21.177:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.22.178:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:3.30.186:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.00.245:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.01.246:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.02.248:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.03.249:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.05.252:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.10.256:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.11.257:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.13.260:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.14.261:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.20.263:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.21.264:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.22.265:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.23.266:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.30.269:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:4.31.272:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.00.303:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.01.306:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.02.307:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.03.308:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.03.309:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.03.310:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.04.311:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.04.312:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.04.313:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.04.314:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.04.315:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.316:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.317:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.318:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.319:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.320:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.321:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.322:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.323:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.324:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.325:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.326:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.05.327:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.10.328:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.10.329:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.11.330:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.11.331:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.12.332:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.12.333:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.12.334:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.12.335:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.12.336:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.20.342:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.21.347:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.22.350:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.23.351:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.24.352:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.25.356:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.26.361:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.27.362:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.30.367:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.31.373:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.32.376:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.33.380:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.33.381:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.35.385:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.36.386:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.37.387:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.38.388:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:5.39.389:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.00.492:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.01.512:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.03.537:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.04.545:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.05.550:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.06.555:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.10.560:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.20.587:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.21.596:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.23.616:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.24.621:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.25.622:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:6.26.630:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:7.00:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:7.01:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:7.02:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:7.10:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:7.12:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:8.00:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:8.01:*:*:*:*:*:*:*;cpe:2.3:a:southrivertech:titan_ftp_server:8.10:*:*:*:*:*:*:*
|
CVE-2010-2507
| 0
| null | 0.0193
|
Directory traversal vulnerability in the Picasa2Gallery (com_picasa2gallery) component 1.2.8 and earlier for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-06-28
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:*:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.0.0:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.1.0:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.1.7:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.1.9:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.2.1:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.2.2:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.2.5:*:*:*:*:*:*:*;cpe:2.3:a:masselink:com_picasa2gallery:1.2.7:*:*:*:*:*:*:*
|
CVE-2010-2550
| 0
| null | 0.7975
|
The SMB Server in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly validate fields in an SMB request, which allows remote attackers to execute arbitrary code via a crafted SMB packet, aka "SMB Pool Overflow Vulnerability."
|
2010-08-11
|
Metasploit
|
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-2568
| 7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| 0.92376
|
Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, Vista SP1 and SP2, Server 2008 SP2 and R2, and Windows 7 allows local users or remote attackers to execute arbitrary code via a crafted (1) .LNK or (2) .PIF shortcut file, which is not properly handled during icon display in Windows Explorer, as demonstrated in the wild in July 2010, and originally reported for malware that leverages CVE-2010-2772 in Siemens WinCC SCADA systems.
|
2010-07-22
|
Metasploit/CISA
|
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*;cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
|
CVE-2010-2572
| 7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| 0.69871
|
Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint 95 document, aka "PowerPoint Parsing Buffer Overflow Vulnerability."
|
2010-11-10
|
CISA
|
cpe:2.3:a:microsoft:powerpoint:2002:sp3:*:*:*:*:*:*;cpe:2.3:a:microsoft:powerpoint:2003:sp3:*:*:*:*:*:*
|
CVE-2010-2590
| 0
| null | 0.78972
|
Heap-based buffer overflow in the CrystalReports12.CrystalPrintControl.1 ActiveX control in PrintControl.dll 12.3.2.753 in SAP Crystal Reports 2008 SP3 Fix Pack 3.2 allows remote attackers to execute arbitrary code via a long ServerResourceVersion property value.
|
2010-12-22
|
Metasploit
|
cpe:2.3:a:sap:crystal_reports:2008:sp3_fp3.2:*:*:*:*:*:*
|
CVE-2010-2620
| 0
| null | 0.55672
|
Open&Compact FTP Server (Open-FTPD) 1.2 and earlier allows remote attackers to bypass authentication by sending (1) LIST, (2) RETR, (3) STOR, or other commands without performing the required login steps first.
|
2010-07-02
|
Metasploit
|
cpe:2.3:a:open-ftpd:open-ftpd:*:*:*:*:*:*:*:*;cpe:2.3:a:open-ftpd:open-ftpd:1.0:*:*:*:*:*:*:*
|
CVE-2010-2680
| 0
| null | 0.00997
|
Directory traversal vulnerability in the JExtensions JE Section/Property Finder (jesectionfinder) component for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the view parameter to index.php.
|
2010-07-12
|
Nuclei
|
cpe:2.3:a:harmistechnology:com_jesectionfinder:*:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-2682
| 0
| null | 0.00749
|
Directory traversal vulnerability in the Realtyna Translator (com_realtyna) component 1.0.15 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-07-12
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:realtyna:com_realtyna:1.0.15:*:*:*:*:*:*:*
|
CVE-2010-2703
| 0
| null | 0.82234
|
Stack-based buffer overflow in the execvp_nc function in the ov.dll module in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53, when running on Windows, allows remote attackers to execute arbitrary code via a long HTTP request to webappmon.exe.
|
2010-07-28
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
|
CVE-2010-2709
| 0
| null | 0.85654
|
Stack-based buffer overflow in webappmon.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long OvJavaLocale value in a cookie.
|
2010-08-05
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-2729
| 0
| null | 0.83059
|
The Print Spooler service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7, when printer sharing is enabled, does not properly validate spooler access permissions, which allows remote attackers to create files in a system directory, and consequently execute arbitrary code, by sending a crafted print request over RPC, as exploited in the wild in September 2010, aka "Print Spooler Service Impersonation Vulnerability."
|
2010-09-15
|
Metasploit
|
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-2731
| 0
| null | 0.66776
|
Unspecified vulnerability in Microsoft Internet Information Services (IIS) 5.1 on Windows XP SP3, when directory-based Basic Authentication is enabled, allows remote attackers to bypass intended access restrictions and execute ASP files via a crafted request, aka "Directory Authentication Bypass Vulnerability."
|
2010-09-15
|
Metasploit
|
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
|
CVE-2010-2743
| 0
| null | 0.07024
|
The kernel-mode drivers in Microsoft Windows XP SP3 do not properly perform indexing of a function-pointer table during the loading of keyboard layouts from disk, which allows local users to gain privileges via a crafted application, as demonstrated in the wild in July 2010 by the Stuxnet worm, aka "Win32k Keyboard Layout Vulnerability." NOTE: this might be a duplicate of CVE-2010-3888 or CVE-2010-3889.
|
2011-01-20
|
Metasploit
|
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-2857
| 0
| null | 0.01332
|
Directory traversal vulnerability in the Music Manager component for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the cid parameter to album.html.
|
2010-07-25
|
Nuclei
|
cpe:2.3:a:danieljamesscott:com_music:0.10:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.11:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.12:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.1:-:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.2:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.3:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.4:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.5:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.6:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.7:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.8:*:*:*:*:*:*:*;cpe:2.3:a:danieljamesscott:com_music:0.9:*:*:*:*:*:*:*
|
CVE-2010-2861
| 9.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
| 0.94254
|
Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1 and earlier allow remote attackers to read arbitrary files via the locale parameter to (1) CFIDE/administrator/settings/mappings.cfm, (2) logging/settings.cfm, (3) datasources/index.cfm, (4) j2eepackaging/editarchive.cfm, and (5) enter.cfm in CFIDE/administrator/.
|
2010-08-11
|
Metasploit/Nuclei/CISA
|
cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
|
CVE-2010-2883
| 7.3
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
| 0.92996
|
Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.
|
2010-09-09
|
Metasploit/CISA
|
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
|
CVE-2010-2918
| 0
| null | 0.01604
|
PHP remote file inclusion vulnerability in core/include/myMailer.class.php in the Visites (com_joomla-visites) component 1.1 RC2 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
|
2010-07-30
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:visocrea:com_joomla_visites:1.1:rc2:*:*:*:*:*:*
|
CVE-2010-2920
| 0
| null | 0.01429
|
Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
|
2010-07-30
|
Nuclei
|
cpe:2.3:a:foobla:com_foobla_suggestions:1.5.1.2:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-3007
| 0
| null | 0.2984
|
Unspecified vulnerability in HP Data Protector Express, and Data Protector Express Single Server Edition (SSE), 3.x before build 56936 and 4.x before build 56906 allows local users to gain privileges or cause a denial of service via unknown vectors.
|
2010-09-09
|
Metasploit
|
cpe:2.3:a:hp:data_protector_express:3.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:3.1:*:single_server:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:3.5:sp1:*:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:3.5:sp1:single_server:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:3.5:sp2:*:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:3.5:sp2:single_server:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:4.0:*:*:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:4.0:*:single_server:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:4.0:sp1:*:*:*:*:*:*;cpe:2.3:a:hp:data_protector_express:4.0:sp1:single_server:*:*:*:*:*
|
CVE-2010-3035
| 7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
| 0.03675
|
Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211.
|
2010-08-30
|
CISA
|
cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*
|
CVE-2010-3106
| 0
| null | 0.5577
|
The ienipp.ocx ActiveX control in the browser plugin in Novell iPrint Client before 5.42 does not properly validate the debug parameter, which allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a parameter value with a crafted length, related to the ExecuteRequest method.
|
2010-08-23
|
Metasploit
|
cpe:2.3:a:novell:iprint:*:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.26:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.27:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.28:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.30:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.32:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.34:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.36:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.38:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.04:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.12:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.20b:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.30:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.32:*:*:*:*:*:*:*
|
CVE-2010-3189
| 0
| null | 0.7604
|
The extSetOwner function in the UfProxyBrowserCtrl ActiveX control (UfPBCtrl.dll) in Trend Micro Internet Security Pro 2010 allows remote attackers to execute arbitrary code via an invalid address that is dereferenced as a pointer.
|
2010-08-31
|
Metasploit
|
cpe:2.3:a:trendmicro:internet_security:2010:-:pro:*:*:*:*:*
|
CVE-2010-3203
| 0
| null | 0.02686
|
Directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to index.php.
|
2010-09-03
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:xmlswf:com_picsell:1.0:*:*:*:*:*:*:*
|
CVE-2010-3275
| 0
| null | 0.86478
|
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability."
|
2011-03-28
|
Metasploit
|
cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99b:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99e:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99f:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99g:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99h:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.1.99i:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.60:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.61:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.62:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.63:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.70:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.71:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.72:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.73:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.80:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.81:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.82:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.83:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.90:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.91:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.2.92:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.3.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.3.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.3:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.4:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.5:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.4.6:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.5.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.5.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.5.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.5.3:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.6.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.6.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.6.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.7.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.7.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.4:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.5:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.8.6:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.10:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.3:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.4:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.5:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.6:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.8a:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:0.9.9:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.3:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.4:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.0.6:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.0:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.2:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.3:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.4:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.5:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.6.1:*:*:*:*:*:*:*;cpe:2.3:a:videolan:vlc_media_player:1.1.6:*:*:*:*:*:*:*
|
CVE-2010-3333
| 7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| 0.93852
|
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."
|
2010-11-10
|
Metasploit/CISA
|
cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*;cpe:2.3:a:microsoft:office:2004:*:*:*:*:macos:*:*;cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*;cpe:2.3:a:microsoft:office:2008:*:*:*:*:macos:*:*;cpe:2.3:a:microsoft:office:2010:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:office:2011:*:*:*:*:macos:*:*;cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*;cpe:2.3:a:microsoft:open_xml_file_format_converter:-:*:*:*:*:macos:*:*
|
CVE-2010-3338
| 0
| null | 0.48801
|
The Windows Task Scheduler in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly determine the security context of scheduled tasks, which allows local users to gain privileges via a crafted application, aka "Task Scheduler Vulnerability." NOTE: this might overlap CVE-2010-3888.
|
2010-12-16
|
Metasploit
|
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
|
CVE-2010-3407
| 0
| null | 0.77741
|
Stack-based buffer overflow in the MailCheck821Address function in nnotes.dll in the nrouter.exe service in the server in IBM Lotus Domino 8.0.x before 8.0.2 FP5 and 8.5.x before 8.5.1 FP2 allows remote attackers to execute arbitrary code via a long e-mail address in an ORGANIZER:mailto header in an iCalendar calendar-invitation e-mail message, aka SPR NRBY7ZPJ9V.
|
2010-09-16
|
Metasploit
|
cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0.2.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0.2.2:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0.2.3:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0.2.4:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0.2:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.0:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*
|
CVE-2010-3426
| 0
| null | 0.00506
|
Directory traversal vulnerability in jphone.php in the JPhone (com_jphone) component 1.0 Alpha 3 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-09-16
|
Nuclei
|
cpe:2.3:a:4you-studio:com_jphone:1.0:alpha3:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-3552
| 0
| null | 0.82665
|
Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
|
2010-10-19
|
Metasploit
|
cpe:2.3:a:sun:jdk:*:update_21:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*;cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
|
CVE-2010-3563
| 0
| null | 0.88762
|
Unspecified vulnerability in the Deployment component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to "how Web Start retrieves security policies," BasicServiceImpl, and forged policies that bypass sandbox restrictions.
|
2010-10-19
|
Metasploit
|
cpe:2.3:a:sun:jdk:*:update_21:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*;cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
|
CVE-2010-3585
| 0
| null | 0.63697
|
Unspecified vulnerability in the OracleVM component in Oracle VM 2.2.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to ovs-agent. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a third party researcher that this is related to the exposure of unspecified functions using XML-RPC.
|
2010-10-14
|
Metasploit
|
cpe:2.3:a:oracle:vm:2.2.1:*:*:*:*:*:*:*
|
CVE-2010-3600
| 0
| null | 0.76971
|
Unspecified vulnerability in the Client System Analyzer component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise Manager Grid Control 10.2.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable third party coordinator that this issue involves an exposed JSP script that accepts XML uploads in conjunction with NULL bytes in an unspecified parameter that allow execution of arbitrary code.
|
2011-01-19
|
Metasploit
|
cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:11.2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:oracle:enterprise_manager_grid_control:10.2.0.5:*:*:*:*:*:*:*
|
CVE-2010-3653
| 0
| null | 0.77779
|
The Director module (dirapi.dll) in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted rcsL chunk containing a field whose value is used as a pointer offset, as exploited in the wild in October 2010. NOTE: some of these details are obtained from third party information.
|
2010-10-26
|
Metasploit
|
cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*;cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*
|
CVE-2010-3654
| 0
| null | 0.93396
|
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.
|
2010-10-29
|
Metasploit
|
cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:5.0_r50:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0.29.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0.40.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0.47.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0.65.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0.79.0:*:*:*:*:*:*:*;cpe:2.3:a:macromedia:flash_player:6.0:*:*:*:*:*:*:*;cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*;cpe:2.3:o:google:android:*:*:*:*:*:*:*:*;cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*;cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*
|
CVE-2010-3714
| 0
| null | 0.32406
|
The jumpUrl (aka access tracking) implementation in tslib/class.tslib_fe.php in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly compare certain hash values during access-control decisions, which allows remote attackers to read arbitrary files via unspecified vectors.
|
2010-10-25
|
Metasploit
|
cpe:2.3:a:typo3:typo3:4.2.0:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.10:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.11:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.12:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.13:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.14:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.1:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.2:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.3:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.4:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.5:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.6:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.7:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.8:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.2.9:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.0:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.1:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.2:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.3:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.4:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.5:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.3.6:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.4.1:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.4.2:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.4.3:*:*:*:*:*:*:*;cpe:2.3:a:typo3:typo3:4.4:*:*:*:*:*:*:*
|
CVE-2010-3747
| 0
| null | 0.685
|
An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and application crash) via a long URI.
|
2010-10-19
|
Metasploit
|
cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer:2.1.2:*:enterprise:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*
|
CVE-2010-3765
| 9.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
| 0.8721
|
Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware.
|
2010-10-28
|
Metasploit/CISA
|
cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*;cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*;cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*
|
CVE-2010-3847
| 0
| null | 0.04991
|
elf/dl-load.c in ld.so in the GNU C Library (aka glibc or libc6) through 2.11.2, and 2.12.x through 2.12.1, does not properly handle a value of $ORIGIN for the LD_AUDIT environment variable, which allows local users to gain privileges via a crafted dynamic shared object (DSO) located in an arbitrary directory.
|
2011-01-07
|
Metasploit
|
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
|
CVE-2010-3856
| 0
| null | 0.05862
|
ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, and 2.12.x before 2.12.2, does not properly restrict use of the LD_AUDIT environment variable to reference dynamic shared objects (DSOs) as audit objects, which allows local users to gain privileges by leveraging an unsafe DSO located in a trusted library directory, as demonstrated by libpcprofile.so.
|
2011-01-07
|
Metasploit
|
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*;cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
|
CVE-2010-3867
| 0
| null | 0.00202
|
Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command.
|
2010-11-09
|
Nuclei
|
cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:*
|
CVE-2010-3904
| 7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
| 0.01698
|
The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.
|
2010-12-06
|
Metasploit/CISA
|
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*;cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*;cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*;cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*;cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*;cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*;cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*;cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*
|
CVE-2010-3962
| 8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
| 0.86935
|
Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.
|
2010-11-05
|
Metasploit/CISA
|
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*;cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
|
CVE-2010-3964
| 0
| null | 0.90105
|
Unrestricted file upload vulnerability in the Document Conversions Launcher Service in Microsoft Office SharePoint Server 2007 SP2, when the Document Conversions Load Balancer Service is enabled, allows remote attackers to execute arbitrary code via a crafted SOAP request to TCP port 8082, aka "Malformed Request Code Execution Vulnerability."
|
2010-12-16
|
Metasploit
|
cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x32:*:*:*:*:*;cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:x64:*:*:*:*:*
|
CVE-2010-3970
| 0
| null | 0.81209
|
Stack-based buffer overflow in the CreateSizedDIBSECTION function in shimgvw.dll in the Windows Shell graphics processor (aka graphics rendering engine) in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP1 and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via a crafted .MIC or unspecified Office document containing a thumbnail bitmap with a negative biClrUsed value, as reported by Moti and Xu Hao, aka "Windows Shell Graphics Processing Overrun Vulnerability."
|
2010-12-22
|
Metasploit
|
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-3971
| 0
| null | 0.856
|
Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka "CSS Memory Corruption Vulnerability."
|
2010-12-22
|
Metasploit
|
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
|
CVE-2010-3972
| 0
| null | 0.91689
|
Heap-based buffer overflow in the TELNET_STREAM_CONTEXT::OnSendData function in ftpsvc.dll in Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) 7.0, and IIS 7.5, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted FTP command, aka "IIS FTP Service Heap Buffer Overrun Vulnerability." NOTE: some of these details are obtained from third party information.
|
2010-12-23
|
Metasploit
|
cpe:2.3:a:microsoft:internet_information_services:7.5:*:*:*:*:*:*:*
|
CVE-2010-3973
| 0
| null | 0.78176
|
The WMITools ActiveX control in WBEMSingleView.ocx 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier in Microsoft Windows XP SP2 and SP3 allows remote attackers to execute arbitrary code via a crafted argument to the AddContextRef method, possibly an untrusted pointer dereference, aka "Microsoft WMITools ActiveX Control Vulnerability."
|
2010-12-23
|
Metasploit
|
cpe:2.3:a:microsoft:wmi_administrative_tools:*:*:*:*:*:*:*:*
|
CVE-2010-4094
| 0
| null | 0.84158
|
The Tomcat server in IBM Rational Quality Manager and Rational Test Lab Manager has a default password for the ADMIN account, which makes it easier for remote attackers to execute arbitrary code by leveraging access to the manager role. NOTE: this might overlap CVE-2009-3548.
|
2010-10-26
|
Metasploit
|
cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*;cpe:2.3:a:ibm:rational_test_lab_manager:*:*:*:*:*:*:*:*
|
CVE-2010-4142
| 0
| null | 0.49079
|
Multiple stack-based buffer overflows in DATAC RealWin 2.0 Build 6.1.8.10 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) SCPC_INITIALIZE, (2) SCPC_INITIALIZE_RF, or (3) SCPC_TXTEVENT packet. NOTE: it was later reported that 1.06 is also affected by one of these requests.
|
2010-11-02
|
Metasploit
|
cpe:2.3:a:realflex:realwin:1.06:*:*:*:*:*:*:*;cpe:2.3:a:realflex:realwin:2.0:*:*:*:*:*:*:*
|
CVE-2010-4170
| 0
| null | 0.24078
|
The staprun runtime tool in SystemTap 1.3 does not properly clear the environment before executing modprobe, which allows local users to gain privileges by setting the MODPROBE_OPTIONS environment variable to specify a malicious configuration file.
|
2010-12-07
|
Metasploit
|
cpe:2.3:a:systemtap:systemtap:1.3:*:*:*:*:*:*:*
|
CVE-2010-4221
| 0
| null | 0.92288
|
Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server.
|
2010-11-09
|
Metasploit
|
cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:*;cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:*
|
CVE-2010-4231
| 0
| null | 0.04373
|
Directory traversal vulnerability in the web-based administration interface on the Camtron CMNC-200 Full HD IP Camera and TecVoz CMNC-200 Megapixel IP Camera with firmware 1.102A-008 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
|
2010-11-17
|
Nuclei
|
cpe:2.3:a:camtron:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*;cpe:2.3:a:tecvoz:cmnc-200_firmware:1.102a-008:*:*:*:*:*:*:*;cpe:2.3:h:camtron:cmnc-200:*:*:*:*:*:*:*:*;cpe:2.3:h:tecvoz:cmnc-200:*:*:*:*:*:*:*:*
|
CVE-2010-4239
| 9.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
| 0.55795
|
Tiki Wiki CMS Groupware 5.2 has Local File Inclusion
|
2019-10-28
|
Nuclei
|
cpe:2.3:a:tiki:tikiwiki_cms\/groupware:5.2:*:*:*:*:*:*:*
|
CVE-2010-4279
| 0
| null | 0.85037
|
The default configuration of Pandora FMS 3.1 and earlier specifies an empty string for the loginhash_pwd field, which allows remote attackers to bypass authentication by sending a request to index.php with "admin" in the loginhash_user parameter, in conjunction with the md5 hash of "admin" in the loginhash_data parameter.
|
2010-12-02
|
Metasploit
|
cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.2:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta1:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta2:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta3:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.0:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.0:beta:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:rc1:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:rc2:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.1:rc1:*:*:*:*:*:*
|
CVE-2010-4282
| 0
| null | 0.03744
|
Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.
|
2010-12-02
|
Nuclei
|
cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.2:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta1:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta2:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta3:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:1.3:beta:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.0:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.0:beta:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:2.1:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:*:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:rc1:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.0:rc2:*:*:*:*:*:*;cpe:2.3:a:artica:pandora_fms:3.1:rc1:*:*:*:*:*:*
|
CVE-2010-4321
| 0
| null | 0.56603
|
Stack-based buffer overflow in an ActiveX control in ienipp.ocx in Novell iPrint Client 5.52 allows remote attackers to execute arbitrary code via a long argument to (1) the GetDriverSettings2 method, as reachable by (2) the GetDriverSettings method.
|
2010-12-30
|
Metasploit
|
cpe:2.3:a:novell:iprint_client:5.52:*:*:*:*:*:*:*
|
CVE-2010-4335
| 0
| null | 0.82639
|
The _validatePost function in libs/controller/components/security.php in CakePHP 1.3.x through 1.3.5 and 1.2.8 allows remote attackers to modify the internal Cake cache and execute arbitrary code via a crafted data[_Token][fields] value that is processed by the unserialize function, as demonstrated by modifying the file_map cache to execute arbitrary local files.
|
2011-01-14
|
Metasploit
|
cpe:2.3:a:cakefoundation:cakephp:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.2.8:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:alpha:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:beta:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:rc1:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:rc2:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:rc3:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.0:rc4:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.2:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.3:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.4:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3.5:*:*:*:*:*:*:*;cpe:2.3:a:cakephp:cakephp:1.3:dev:*:*:*:*:*:*
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.