257121
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
CoreAudio in Apple Mac OS X before 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted audio content with QDMC …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0060
|
2017-09-19 10:30 |
2010-03-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257122
|
- |
|
isc
|
bind
|
ISC BIND 9.0.x through 9.3.x, 9.4 before 9.4.3-P5, 9.5 before 9.5.2-P2, 9.6 before 9.6.1-P3, and 9.7.0 beta does not properly validate DNSSEC (1) NSEC and (2) NSEC3 records, which allows remote attac…
|
CWE-20
Improper Input Validation
|
CVE-2010-0097
|
2017-09-19 10:30 |
2010-01-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257123
|
- |
|
mozilla
|
thunderbird seamonkey
|
The nsAuthSSPI::Unwrap function in extensions/auth/nsAuthSSPI.cpp in Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 on Windows Vista, Windows Server 2008 R2, and Windows 7 allows rem…
|
CWE-399
Resource Management Errors
|
CVE-2010-0161
|
2017-09-19 10:30 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257124
|
- |
|
mozilla
|
firefox seamonkey
|
Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly support the application/octet-stream content type as a protection mechanism against execution…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0162
|
2017-09-19 10:30 |
2010-02-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257125
|
- |
|
mozilla
|
thunderbird seamonkey
|
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a…
|
NVD-CWE-Other
|
CVE-2010-0163
|
2017-09-19 10:30 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257126
|
- |
|
mozilla
|
firefox
|
The TraceRecorder::traverseScopeChain function in js/src/jstracer.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (memory corruption…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0165
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257127
|
- |
|
mozilla
|
firefox
|
The gfxTextRun::SanitizeGlyphRuns function in gfx/thebes/src/gfxFont.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 on Mac OS X, when the Core Text API is used, does not properly perfo…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0166
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257128
|
- |
|
mozilla
|
firefox
|
The nsDocument::MaybePreLoadImage function in content/base/src/nsDocument.cpp in the image-preloading implementation in Mozilla Firefox 3.6 before 3.6.2 does not apply scheme restrictions and policy …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0168
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257129
|
- |
|
mozilla
|
firefox
|
Mozilla Firefox 3.6 before 3.6.2 does not offer plugins the expected window.location protection mechanism, which might allow remote attackers to bypass the Same Origin Policy and conduct cross-site s…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0170
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257130
|
- |
|
mozilla
|
firefox
|
toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorizat…
|
NVD-CWE-Other
|
CVE-2010-0172
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|