Vulnerabilities (CVE)

Total 250652 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4681 1 Cisco 3 5500 Series Adaptive Security Appliance, Adaptive Security Appliance Software, Asa 5500 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software before 8.2(3) allows remote attackers to bypass SMTP inspection via vectors involving a prepended space character, aka Bug ID CSCte14901.
CVE-2010-1953 2 Joomla, Joomlacomponent.inetlanka 2 Joomla\!, Com Multimap 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in the iNetLanka Multiple Map (com_multimap) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
CVE-2011-3380 1 Xelerance 1 Openswan 2023-12-10 5.0 MEDIUM N/A
Openswan 2.6.29 through 2.6.35 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto IKE daemon crash) via an ISAKMP message with an invalid KEY_LENGTH attribute, which is not properly handled by the error handling function.
CVE-2011-0882 1 Oracle 2 Database Server, Enterprise Manager Grid Control 2023-12-10 6.8 MEDIUM N/A
Unspecified vulnerability in the Content Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, and 11.1.0.7; and Oracle Enterprise Manager Grid Control 10.1.0.6, 10.2.0.5, and 11.1.0.1; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scheduler.
CVE-2010-1818 1 Apple 1 Quicktime 2023-12-10 9.3 HIGH N/A
The IPersistPropertyBag2::Read function in QTPlugin.ocx in Apple QuickTime 6.x, 7.x before 7.6.8, and other versions allows remote attackers to execute arbitrary code via the _Marshaled_pUnk attribute, which triggers unmarshalling of an untrusted pointer.
CVE-2003-1585 1 Alentum 1 Weblog Expert 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in WebLogExpert allows remote attackers to inject arbitrary web script or HTML via a crafted client domain name, related to an "Inverse Lookup Log Corruption (ILLC)" issue.
CVE-2010-3505 1 Oracle 1 Supply Chain Products Suite 2023-12-10 3.5 LOW N/A
Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders, Files & Attachments, a different vulnerability than CVE-2010-4429.
CVE-2009-3995 2 Nullsoft, Raphael Assenat 2 Winamp, Libmikmod 2023-12-10 9.3 HIGH N/A
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
CVE-2011-1913 1 Mercator 1 Sentinel 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the login form in the web interface in Mercator SENTINEL 2.0 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2010-1243 1 Ibm 1 Webi 2023-12-10 7.5 HIGH N/A
The IBM Web Interface for Content Management (aka WEBi) before 1.0.4 creates persistent cookies on client workstations, which has unspecified impact and attack vectors.
CVE-2011-0279 1 Hp 1 Multifunction Peripheral Digital Sending Software 2023-12-10 2.1 LOW N/A
HP Multifunction Peripheral (MFP) Digital Sending Software (DSS) 4.91.00 does not properly configure authentication settings of managed devices within device templates, which allows attackers to access these devices via actions that were intended to require authentication.
CVE-2011-3022 1 Google 1 Chrome 2023-12-10 5.0 MEDIUM N/A
translate/translate_manager.cc in Google Chrome before 17.0.963.56 and 19.x before 19.0.1036.7 uses an HTTP session to exchange data for translation, which allows remote attackers to obtain sensitive information by sniffing the network.
CVE-2011-2867 1 Apple 2 Iphone Os, Itunes 2023-12-10 9.3 HIGH N/A
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
CVE-2011-0332 1 Foxitsoftware 2 Foxit Phantom, Foxit Reader 2023-12-10 9.3 HIGH N/A
Integer overflow in Foxit Reader before 4.3.1.0218 and Foxit Phantom before 2.3.3.1112 allows remote attackers to execute arbitrary code via crafted ICC chunks in a PDF file, which triggers a heap-based buffer overflow.
CVE-2011-0683 1 Opera 1 Opera Browser 2023-12-10 4.3 MEDIUM N/A
Opera before 11.01 does not properly restrict the use of opera: URLs, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2010-1367 1 Uiga 1 Fan Club 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2011-1076 1 Linux 1 Linux Kernel 2023-12-10 4.9 MEDIUM N/A
net/dns_resolver/dns_key.c in the Linux kernel before 2.6.38 allows remote DNS servers to cause a denial of service (NULL pointer dereference and OOPS) by not providing a valid response to a DNS query, as demonstrated by an erroneous grand.centrall.org query, which triggers improper handling of error data within a DNS resolver key.
CVE-2011-4784 1 Nvidia 1 Stereoscopic 3d Driver 2023-12-10 7.2 HIGH N/A
The NVIDIA Stereoscopic 3D driver before 7.17.12.7565 does not properly handle commands sent to a named pipe, which allows local users to gain privileges via a crafted application.
CVE-2011-0694 1 Realnetworks 2 Realplayer, Realplayer Sp 2023-12-10 9.3 HIGH N/A
RealNetworks RealPlayer 11.0 through 11.1, SP 1.0 through 1.1.5, and 14.0.0 through 14.0.1, and Enterprise 2.0 through 2.1.4, uses predictable names for temporary files, which allows remote attackers to conduct cross-domain scripting attacks and execute arbitrary code via the OpenURLinPlayerBrowser function.
CVE-2011-2172 1 Ibm 1 Websphere Portal 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the search center in IBM WebSphere Portal 7.0.0.1 before CF004 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.