257551
|
- |
|
horde
|
imp
|
Horde IMP 4.3.6 and earlier does not request that the web browser avoid DNS prefetching of domain names contained in e-mail messages, which makes it easier for remote attackers to determine the netwo…
|
CWE-200
Information Exposure
|
CVE-2010-0463
|
2017-08-17 10:32 |
2010-01-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257552
|
- |
|
files2links
|
f2l_3000_appliance
|
SQL injection vulnerability in Files2Links F2L 3000 appliance 4.0.0, and possibly other versions and models, allows remote attackers to execute arbitrary SQL commands via unspecified parameters to th…
|
CWE-89
SQL Injection
|
CVE-2010-0469
|
2017-08-17 10:32 |
2010-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257553
|
- |
|
palo_alto_networks
|
firewall
|
Cross-site scripting (XSS) vulnerability in esp/editUser.esp in the Palo Alto Networks firewall 3.0.x before 3.0.9 and 3.1.x before 3.1.1 allows remote attackers to inject arbitrary web script or HTM…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0475
|
2017-08-17 10:32 |
2010-05-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257554
|
- |
|
freebit
|
serversman
|
FreeBit ServersMan 3.1.5 on Apple iPhone OS 3.1.2, and iPhone OS for iPod touch, allows remote attackers to cause a denial of service (daemon crash) via a HEAD request for the / URI.
|
CWE-20
Improper Input Validation
|
CVE-2010-0496
|
2017-08-17 10:32 |
2010-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257555
|
- |
|
sun
|
opensolaris
|
The default configuration of Oracle OpenSolaris snv_77 through snv_131 allows attackers to have an unspecified impact via vectors related to using smbadm to join a Windows Active Directory domain.
|
CWE-16
Configuration
|
CVE-2010-0558
|
2017-08-17 10:32 |
2010-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257556
|
- |
|
intel
|
intel_desktop_board
|
Unspecified vulnerability in the BIOS in Intel Desktop Board DB, DG, DH, DP, and DQ Series allows local administrators to execute arbitrary code in System Management Mode (SSM) via unknown attack vec…
|
NVD-CWE-noinfo
|
CVE-2010-0560
|
2017-08-17 10:32 |
2010-02-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257557
|
- |
|
trendmicro
|
officescan
|
Buffer overflow in Trend Micro URL Filtering Engine (TMUFE) in OfficeScan 8.0 before SP1 Patch 5 - Build 3510, possibly tmufeng.dll before 3.0.0.1029, allows attackers to cause a denial of service (c…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0564
|
2017-08-17 10:32 |
2010-02-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257558
|
- |
|
cisco
|
asa_5500 pix_500
|
Unspecified vulnerability in Cisco ASA 5500 Series Adaptive Security Appliance 7.2 before 7.2(4.45), 8.0 before 8.0(4.44), 8.1 before 8.1(2.35), and 8.2 before 8.2(1.10), allows remote attackers to c…
|
NVD-CWE-noinfo
|
CVE-2010-0565
|
2017-08-17 10:32 |
2010-02-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257559
|
- |
|
cisco
|
asa_5500 pix_500
|
Unspecified vulnerability in Cisco ASA 5500 Series Adaptive Security Appliance 7.0 before 7.0(8.10), 7.2 before 7.2(4.45), 8.0 before 8.0(4.44), 8.1 before 8.1(2.35), and 8.2 before 8.2(1.10) allows …
|
NVD-CWE-noinfo
|
CVE-2010-0566
|
2017-08-17 10:32 |
2010-02-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257560
|
- |
|
cisco
|
asa_5500 pix_500
|
Unspecified vulnerability in Cisco ASA 5500 Series Adaptive Security Appliance 7.0 before 7.0(8.10), 7.2 before 7.2(4.45), 8.0 before 8.0(5.1), 8.1 before 8.1(2.37), and 8.2 before 8.2(1.15); and Cis…
|
NVD-CWE-noinfo
|
CVE-2010-0567
|
2017-08-17 10:32 |
2010-02-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|