CVE List - 2010 / November
Showing 201 - 278 of 278 CVEs for November 2010 (Page 3 of 3)
CVE ID | Date | Title |
---|---|---|
CVE-2010-4107 | 2010-11-17 | The default configuration of the PJL Access value in the... |
CVE-2010-4159 | 2010-11-17 | Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 and... |
CVE-2010-4168 | 2010-11-17 | Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1)... |
CVE-2010-3868 | 2010-11-17 | Red Hat Certificate System (RHCS) 7.3 and 8 and Dogtag... |
CVE-2010-3869 | 2010-11-17 | Red Hat Certificate System (RHCS) 7.3 and 8 and Dogtag... |
CVE-2010-3872 | 2010-11-20 | Httpd: mod_fcgid: stack-based buffer overflow in fcgid_header_bucket_read() in modules/fcgid/fcgid_bucket.c |
CVE-2010-4210 | 2010-11-20 | The pfs_getextattr function in FreeBSD 7.x before 7.3-RELEASE and 8.x... |
CVE-2010-4299 | 2010-11-20 | Heap-based buffer overflow in ZfHIPCND.exe in Novell Zenworks 7 Handheld... |
CVE-2010-3432 | 2010-11-20 | The sctp_packet_config function in net/sctp/output.c in the Linux kernel before... |
CVE-2010-3618 | 2010-11-20 | PGP Desktop 10.0.x before 10.0.3 SP2 and 10.1.0 before 10.1.0... |
CVE-2010-3803 | 2010-11-20 | Integer overflow in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3804 | 2010-11-20 | The JavaScript implementation in WebKit in Apple Safari before 5.0.3... |
CVE-2010-3805 | 2010-11-20 | Integer underflow in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3808 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3809 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3810 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3811 | 2010-11-20 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3812 | 2010-11-20 | Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit,... |
CVE-2010-3813 | 2010-11-20 | The WebCore::HTMLLinkElement::process function in WebCore/html/HTMLLinkElement.cpp in WebKit, as used in... |
CVE-2010-3816 | 2010-11-20 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3817 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3818 | 2010-11-20 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3819 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3820 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3821 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3822 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-3823 | 2010-11-20 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3824 | 2010-11-20 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on... |
CVE-2010-3826 | 2010-11-20 | WebKit in Apple Safari before 5.0.3 on Mac OS X... |
CVE-2010-4165 | 2010-11-20 | The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux kernel before... |
CVE-2010-4169 | 2010-11-20 | Use-after-free vulnerability in mm/mprotect.c in the Linux kernel before 2.6.37-rc2... |
CVE-2010-3037 | 2010-11-22 | goform/websXMLAdminRequestCgi.cgi in Cisco Unified Videoconferencing (UVC) System 5110 and 5115,... |
CVE-2010-3038 | 2010-11-22 | Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the... |
CVE-2010-4167 | 2010-11-22 | Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5,... |
CVE-2010-4173 | 2010-11-22 | The default configuration of libsdp.conf in libsdp 1.1.104 and earlier... |
CVE-2010-4302 | 2010-11-22 | /opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val in Cisco Unified Videoconferencing (UVC) System 5110 and 5115,... |
CVE-2010-4303 | 2010-11-22 | Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the... |
CVE-2010-4304 | 2010-11-22 | The web interface in Cisco Unified Videoconferencing (UVC) System 3545,... |
CVE-2010-4305 | 2010-11-22 | Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230;... |
CVE-2010-2962 | 2010-11-26 | drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager (GEM) in the Intel... |
CVE-2010-2963 | 2010-11-26 | drivers/media/video/v4l2-compat-ioctl32.c in the Video4Linux (V4L) implementation in the Linux kernel... |
CVE-2010-3445 | 2010-11-26 | Stack consumption vulnerability in the dissect_ber_unknown function in epan/dissectors/packet-ber.c in... |
CVE-2010-3698 | 2010-11-26 | The KVM implementation in the Linux kernel before 2.6.36 does... |
CVE-2010-4300 | 2010-11-26 | Heap-based buffer overflow in the dissect_ldss_transfer function (epan/dissectors/packet-ldss.c) in the... |
CVE-2010-4301 | 2010-11-26 | epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in Wireshark 1.4.0 through... |
CVE-2008-7266 | 2010-11-26 | Cross-site scripting (XSS) vulnerability in an unspecified Shockwave Flash file... |
CVE-2010-3705 | 2010-11-26 | The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux kernel before... |
CVE-2010-3814 | 2010-11-26 | Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in... |
CVE-2010-3827 | 2010-11-26 | Apple iOS before 4.2 does not properly validate signatures before... |
CVE-2010-3828 | 2010-11-26 | iAd Content Display in Apple iOS before 4.2 allows man-in-the-middle... |
CVE-2010-3829 | 2010-11-26 | WebKit in Apple iOS before 4.2 allows remote attackers to... |
CVE-2010-3830 | 2010-11-26 | Networking in Apple iOS before 4.2 accesses an invalid pointer... |
CVE-2010-3831 | 2010-11-26 | Photos in Apple iOS before 4.2 enables support for HTTP... |
CVE-2010-3832 | 2010-11-26 | Heap-based buffer overflow in the GSM mobility management implementation in... |
CVE-2010-3855 | 2010-11-26 | Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType... |
CVE-2010-3909 | 2010-11-26 | Incomplete blacklist vulnerability in config.template.php in vtiger CRM before 5.2.1... |
CVE-2010-3910 | 2010-11-26 | Multiple directory traversal vulnerabilities in the return_application_language function in include/utils/utils.php... |
CVE-2010-3911 | 2010-11-26 | Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM before 5.2.1... |
CVE-2010-4172 | 2010-11-26 | Multiple cross-site scripting (XSS) vulnerabilities in the Manager application in... |
CVE-2010-4298 | 2010-11-26 | SQL injection vulnerability in the download module in Free Simple... |
CVE-2010-4311 | 2010-11-26 | Free Simple Software 1.0 stores passwords in cleartext, which allows... |
CVE-2010-4312 | 2010-11-26 | The default configuration of Apache Tomcat 6.x does not include... |
CVE-2010-4072 | 2010-11-29 | The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before... |
CVE-2010-4073 | 2010-11-29 | The ipc subsystem in the Linux kernel before 2.6.37-rc1 does... |
CVE-2010-4074 | 2010-11-29 | The USB subsystem in the Linux kernel before 2.6.36-rc5 does... |
CVE-2010-4075 | 2010-11-29 | The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before... |
CVE-2010-4077 | 2010-11-29 | The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1... |
CVE-2010-4078 | 2010-11-29 | The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before... |
CVE-2010-4079 | 2010-11-29 | The ivtvfb_ioctl function in drivers/media/video/ivtv/ivtvfb.c in the Linux kernel before... |
CVE-2010-4249 | 2010-11-29 | The wait_for_unix_gc function in net/unix/garbage.c in the Linux kernel before... |
CVE-2010-4076 | 2010-11-29 | The rs_ioctl function in drivers/char/amiserial.c in the Linux kernel 2.6.36.1... |
CVE-2010-3858 | 2010-11-30 | The setup_arg_pages function in fs/exec.c in the Linux kernel before... |
CVE-2010-4248 | 2010-11-30 | Race condition in the __exit_signal function in kernel/exit.c in the... |
CVE-2010-4080 | 2010-11-30 | The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the Linux kernel before... |
CVE-2010-4081 | 2010-11-30 | The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the Linux kernel before... |
CVE-2010-4082 | 2010-11-30 | The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c in the Linux kernel before... |
CVE-2010-4083 | 2010-11-30 | The copy_semid_to_user function in ipc/sem.c in the Linux kernel before... |
CVE-2010-4354 | 2010-11-30 | The remote-access IPSec VPN implementation on Cisco Adaptive Security Appliances... |