265941
|
- |
|
hex-rays
|
ida
|
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a cr…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1049
|
2011-02-22 14:00 |
2011-02-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265942
|
- |
|
opensc-project
|
opensc
|
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4523
|
2011-02-17 16:01 |
2011-01-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265943
|
- |
|
gnome
|
epiphany
|
Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, unconditionally displays a closed-lock icon for any URL beginning with the https: substring, without any warning to the user, which allows ma…
|
NVD-CWE-Other
|
CVE-2010-3312
|
2011-02-17 15:58 |
2010-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265944
|
- |
|
apple
|
safari webkit
|
WebKit.dll in WebKit, as used in Safari.exe 4.531.9.1 in Apple Safari, allows remote attackers to cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an in…
|
CWE-399
Resource Management Errors
|
CVE-2010-1729
|
2011-02-17 15:55 |
2010-05-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265945
|
- |
|
apple
|
safari webkit
|
WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6, and before 4.1 on Mac OS X 10.4, does not properly handle clipboard (1) drag and (2) paste operations for URLs, which allows user-assi…
|
CWE-200
Information Exposure
|
CVE-2010-1388
|
2011-02-17 15:54 |
2010-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265946
|
- |
|
apple
|
safari
|
Buffer overflow in WebKit in Apple Safari before 4.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted floating-point numbers.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-2195
|
2011-02-17 15:44 |
2009-08-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265947
|
- |
|
apple
|
safari
|
WebKit in Apple Safari before 4.0.3 does not properly restrict the URL scheme of the pluginspage attribute of an EMBED element, which allows user-assisted remote attackers to launch arbitrary file: U…
|
CWE-200
Information Exposure
|
CVE-2009-2200
|
2011-02-17 15:44 |
2009-08-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265948
|
- |
|
apple
|
safari
|
WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not prevent web sites from loading third-party content into a subframe, which allow…
|
NVD-CWE-Other
|
CVE-2009-1681
|
2011-02-17 15:43 |
2009-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265949
|
- |
|
apple
|
safari
|
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary …
|
CWE-79
Cross-site Scripting
|
CVE-2009-1684
|
2011-02-17 15:43 |
2009-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265950
|
- |
|
apple
|
safari
|
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary …
|
CWE-79
Cross-site Scripting
|
CVE-2009-1685
|
2011-02-17 15:43 |
2009-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|