CVE List - 2010 / August
Showing 201 - 300 of 380 CVEs for August 2010 (Page 3 of 4)
CVE ID | Date | Title |
---|---|---|
CVE-2010-1760 | 2010-08-19 | loader/DocumentThreadableLoader.cpp in the XMLHttpRequest implementation in WebCore in WebKit before... |
CVE-2010-2234 | 2010-08-19 | Cross-site request forgery (CSRF) vulnerability in Apache CouchDB 0.8.0 through... |
CVE-2010-2809 | 2010-08-19 | The default configuration of the <Button2> binding in Uzbl before... |
CVE-2010-1172 | 2010-08-20 | DBus-GLib 0.73 disregards the access flag of exported GObject properties,... |
CVE-2010-2810 | 2010-08-20 | Heap-based buffer overflow in the convert_to_idna function in WWW/Library/Implementation/HTParse.c in... |
CVE-2010-2937 | 2010-08-20 | The ReadMetaFromId3v2 function in taglib.cpp in the TagLib plugin in... |
CVE-2010-3015 | 2010-08-20 | Integer overflow in the ext4_ext_get_blocks function in fs/ext4/extents.c in the... |
CVE-2008-7258 | 2010-08-20 | The standardise function in Anibal Monsalve Salazar sSMTP 2.61 and... |
CVE-2010-2628 | 2010-08-20 | The IKE daemon in strongSwan 4.3.x before 4.3.7 and 4.4.x... |
CVE-2010-3058 | 2010-08-20 | The Mount service in IBM Tivoli Storage Manager (TSM) FastBack... |
CVE-2010-3059 | 2010-08-20 | Buffer overflow in the message-protocol implementation in the Server in... |
CVE-2010-3060 | 2010-08-20 | Unspecified vulnerability in the message-protocol implementation in the Server in... |
CVE-2010-3061 | 2010-08-20 | Unspecified vulnerability in the message-protocol implementation in the Mount service... |
CVE-2010-1768 | 2010-08-20 | Unspecified vulnerability in Apple iTunes before 9.1 allows local users... |
CVE-2010-1795 | 2010-08-20 | Untrusted search path vulnerability in Apple iTunes before 9.1, when... |
CVE-2010-3014 | 2010-08-20 | The Coda filesystem kernel module, as used in NetBSD and... |
CVE-2010-3062 | 2010-08-20 | mysqlnd_wireprotocol.c in the Mysqlnd extension in PHP 5.3 through 5.3.2... |
CVE-2010-3063 | 2010-08-20 | The php_mysqlnd_read_error_from_line function in the Mysqlnd extension in PHP 5.3... |
CVE-2010-3064 | 2010-08-20 | Stack-based buffer overflow in the php_mysqlnd_auth_write function in the Mysqlnd... |
CVE-2010-3065 | 2010-08-20 | The default session serializer in PHP 5.2 through 5.2.13 and... |
CVE-2010-3096 | 2010-08-20 | Directory traversal vulnerability in SoftX FTP Client 3.3 and possibly... |
CVE-2010-2944 | 2010-08-20 | The authenticate function in LDAPUserFolder/LDAPUserFolder.py in zope-ldapuserfolder 2.9-1 does not... |
CVE-2010-3097 | 2010-08-20 | Directory traversal vulnerability in WinFrigate Frigate 3 FTP client 3.36... |
CVE-2010-3098 | 2010-08-20 | Directory traversal vulnerability in IoRush Software FTP Rush 1.1.3 and... |
CVE-2010-3099 | 2010-08-20 | Directory traversal vulnerability in SmartSoft Ltd SmartFTP Client 4.0.1124.0, and... |
CVE-2010-3100 | 2010-08-20 | Directory traversal vulnerability in Porta+ FTP Client 4.1, and possibly... |
CVE-2010-2484 | 2010-08-20 | The strrchr function in PHP 5.2 before 5.2.14 allows context-dependent... |
CVE-2010-2531 | 2010-08-20 | The var_export function in PHP 5.2 before 5.2.14 and 5.3... |
CVE-2010-2710 | 2010-08-20 | Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM)... |
CVE-2010-3101 | 2010-08-20 | Directory traversal vulnerability in FTPx Corp FTP Explorer 10.5.19.1 for... |
CVE-2010-3102 | 2010-08-20 | Directory traversal vulnerability in SiteDesigner Technologies, Inc. 3D-FTP Client 9.0... |
CVE-2010-3103 | 2010-08-20 | Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably... |
CVE-2010-3104 | 2010-08-20 | Directory traversal vulnerability in DeskShare AutoFTP Manager 4.31, and probably... |
CVE-2010-1527 | 2010-08-23 | Stack-based buffer overflow in Novell iPrint Client before 5.44 allows... |
CVE-2010-1644 | 2010-08-23 | Multiple cross-site scripting (XSS) vulnerabilities in Cacti before 0.8.7f, as... |
CVE-2010-1645 | 2010-08-23 | Cacti before 0.8.7f, as used in Red Hat High Performance... |
CVE-2010-2543 | 2010-08-23 | Cross-site scripting (XSS) vulnerability in include/top_graph_header.php in Cacti before 0.8.7g... |
CVE-2010-2544 | 2010-08-23 | Cross-site scripting (XSS) vulnerability in utilities.php in Cacti before 0.8.7g,... |
CVE-2010-2545 | 2010-08-23 | Multiple cross-site scripting (XSS) vulnerabilities in Cacti before 0.8.7g, as... |
CVE-2010-3105 | 2010-08-23 | The PluginGetDriverFile function in Novell iPrint Client before 5.44 interprets... |
CVE-2010-3106 | 2010-08-23 | The ienipp.ocx ActiveX control in the browser plugin in Novell... |
CVE-2010-3107 | 2010-08-23 | A certain ActiveX control in ienipp.ocx in the browser plugin... |
CVE-2010-3108 | 2010-08-23 | Buffer overflow in the browser plugin in Novell iPrint Client... |
CVE-2010-3109 | 2010-08-23 | Stack-based buffer overflow in the browser plugin in Novell iPrint... |
CVE-2010-0435 | 2010-08-24 | The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV)... |
CVE-2010-0428 | 2010-08-24 | libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor)... |
CVE-2010-0429 | 2010-08-24 | libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor)... |
CVE-2010-0431 | 2010-08-24 | QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red... |
CVE-2010-2784 | 2010-08-24 | The subpage MMIO initialization functionality in the subpage_register function in... |
CVE-2010-2811 | 2010-08-24 | Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization... |
CVE-2010-2947 | 2010-08-24 | Heap-based buffer overflow in the HX_split function in string.c in... |
CVE-2010-3055 | 2010-08-24 | The configuration setup script (aka scripts/setup.php) in phpMyAdmin 2.11.x before... |
CVE-2010-3056 | 2010-08-24 | Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 2.11.x before 2.11.10.1... |
CVE-2010-3111 | 2010-08-24 | Google Chrome before 6.0.472.53 does not properly mitigate an unspecified... |
CVE-2010-3112 | 2010-08-24 | Google Chrome before 5.0.375.127 does not properly implement file dialogs,... |
CVE-2010-3113 | 2010-08-24 | Google Chrome before 5.0.375.127, and webkitgtk before 1.2.5, does not... |
CVE-2010-3114 | 2010-08-24 | The text-editing implementation in Google Chrome before 5.0.375.127, and webkitgtk... |
CVE-2010-3115 | 2010-08-24 | Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, does not... |
CVE-2010-3116 | 2010-08-24 | Multiple use-after-free vulnerabilities in WebKit, as used in Apple Safari... |
CVE-2010-3117 | 2010-08-24 | Google Chrome before 5.0.375.127 does not properly implement the notifications... |
CVE-2010-3118 | 2010-08-24 | The autosuggest feature in the Omnibox implementation in Google Chrome... |
CVE-2010-3119 | 2010-08-24 | Google Chrome before 5.0.375.127 and webkitgtk before 1.2.6 do not... |
CVE-2010-3120 | 2010-08-24 | Google Chrome before 5.0.375.127 does not properly implement the Geolocation... |
CVE-2010-1526 | 2010-08-24 | Multiple integer overflows in libgdiplus 2.6.7, as used in Mono,... |
CVE-2009-4977 | 2010-08-25 | PHP remote file inclusion vulnerability in index.php in MyBackup 1.4.0... |
CVE-2009-4978 | 2010-08-25 | Directory traversal vulnerability in down.php in MyBackup 1.4.0 allows remote... |
CVE-2009-4982 | 2010-08-25 | SQL injection vulnerability in the select function in Irokez CMS... |
CVE-2009-4984 | 2010-08-25 | Multiple cross-site scripting (XSS) vulnerabilities in Accessories Me PHP Affiliate... |
CVE-2009-4985 | 2010-08-25 | SQL injection vulnerability in browse.php in Accessories Me PHP Affiliate... |
CVE-2009-4986 | 2010-08-25 | Directory traversal vulnerability in index.php in In-Portal 4.3.1, when magic_quotes_gpc... |
CVE-2009-4987 | 2010-08-25 | admin/header.php in Scripteen Free Image Hosting Script 2.3 allows remote... |
CVE-2009-4988 | 2010-08-25 | Stack-based buffer overflow in NT_Naming_Service.exe in SAP Business One 2005... |
CVE-2009-4992 | 2010-08-25 | SQL injection vulnerability in paidbanner.php in LM Starmail Paidmail 2.0... |
CVE-2009-4993 | 2010-08-25 | PHP remote file inclusion vulnerability in home.php in LM Starmail... |
CVE-2010-2360 | 2010-08-25 | Multiple buffer overflows in Winny 2.0b7.1 and earlier might allow... |
CVE-2010-2361 | 2010-08-25 | Winny 2.0b7.1 and earlier does not properly process BBS information,... |
CVE-2010-2362 | 2010-08-25 | Winny 2.0b7.1 and earlier does not properly process node information,... |
CVE-2010-2711 | 2010-08-25 | Unspecified vulnerability in the HP MagCloud app before 1.0.5 for... |
CVE-2010-2935 | 2010-08-25 | simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and... |
CVE-2010-2936 | 2010-08-25 | Integer overflow in simpress.bin in the Impress module in OpenOffice.org... |
CVE-2009-4979 | 2010-08-25 | Multiple SQL injection vulnerabilities in search.php in Photokorn Gallery 1.81... |
CVE-2009-4980 | 2010-08-25 | Multiple cross-site scripting (XSS) vulnerabilities in Photokorn Gallery 1.81 and... |
CVE-2009-4981 | 2010-08-25 | Multiple cross-site request forgery (CSRF) vulnerabilities in Photokorn Gallery 1.81... |
CVE-2009-4983 | 2010-08-25 | Multiple cross-site scripting (XSS) vulnerabilities in Silurus Classifieds 1.0 allow... |
CVE-2009-4989 | 2010-08-25 | Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro... |
CVE-2009-4990 | 2010-08-25 | Cross-site scripting (XSS) vulnerability in the Webform report module 5.x... |
CVE-2009-4991 | 2010-08-25 | Cross-site scripting (XSS) vulnerability in users/resume_register.php in Omnistar Recruiting allows... |
CVE-2009-4994 | 2010-08-25 | Cross-site scripting (XSS) vulnerability in frmKBSearch.aspx in SmarterTools SmarterTrack before... |
CVE-2009-4995 | 2010-08-25 | Cross-site scripting (XSS) vulnerability in frmTickets.aspx in SmarterTools SmarterTrack before... |
CVE-2010-1800 | 2010-08-25 | CFNetwork in Apple Mac OS X 10.6.3 and 10.6.4 supports... |
CVE-2010-1801 | 2010-08-25 | Heap-based buffer overflow in CoreGraphics in Apple Mac OS X... |
CVE-2010-1802 | 2010-08-25 | libsecurity in Apple Mac OS X 10.5.8 and 10.6.4 does... |
CVE-2010-1808 | 2010-08-25 | Stack-based buffer overflow in Apple Type Services (ATS) in Apple... |
CVE-2010-3121 | 2010-08-25 | Buffer overflow in tm-console-bin in the DevonIT thin-client management tool... |
CVE-2010-3122 | 2010-08-25 | The DevonIT thin-client management tool relies on a shared secret... |
CVE-2010-3124 | 2010-08-26 | Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player... |
CVE-2010-3126 | 2010-08-26 | Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594... |
CVE-2010-3127 | 2010-08-26 | Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5... |
CVE-2010-3128 | 2010-08-26 | Untrusted search path vulnerability in TeamViewer 5.0.8703 and earlier allows... |
CVE-2010-3129 | 2010-08-26 | Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows... |