257141
|
- |
|
hp
|
hp-ux
|
Unspecified vulnerability in HP HP-UX B.11.11 allows local users to cause a denial of service via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2010-1032
|
2017-09-19 10:30 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257142
|
- |
|
apple
|
safari mac_os_x mac_os_x_server iphone_os
|
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers …
|
CWE-399
Resource Management Errors
|
CVE-2010-1119
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257143
|
- |
|
mozilla
|
firefox
|
Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and ex…
|
CWE-94
Code Injection
|
CVE-2010-1121
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257144
|
- |
|
mozilla
|
firefox
|
Unspecified vulnerability in Mozilla Firefox 3.5.x through 3.5.8 allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly have unknown other impact …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1122
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257145
|
- |
|
vmware
|
virtualcenter server esx_server
|
Cross-site scripting (XSS) vulnerability in WebAccess in VMware VirtualCenter 2.0.2 and 2.5 and VMware ESX 3.0.3 and 3.5, and the Server Console in VMware Server 1.0, allows remote attackers to injec…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1137
|
2017-09-19 10:30 |
2010-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257146
|
- |
|
vmware
|
workstation player ace server fusion esxi esx
|
VMware Tools in VMware Workstation 6.5.x before 6.5.4 build 246459; VMware Player 2.5.x before 2.5.4 build 246459; VMware ACE 2.5.x before 2.5.4 build 246459; VMware Server 2.x before 2.0.2 build 203…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1141
|
2017-09-19 10:30 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257147
|
- |
|
vmware
|
view_manager
|
Cross-site scripting (XSS) vulnerability in VMware View (formerly Virtual Desktop Manager or VDM) 3.1.x before 3.1.3 build 252693 allows remote attackers to inject arbitrary web script or HTML via un…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1143
|
2017-09-19 10:30 |
2010-05-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257148
|
- |
|
postgresql
|
postgresql
|
PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2 does not properly restrict PL/perl procedure…
|
CWE-94
Code Injection
|
CVE-2010-1169
|
2017-09-19 10:30 |
2010-05-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257149
|
- |
|
postgresql
|
postgresql
|
The PL/Tcl implementation in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2 loads Tcl code …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1170
|
2017-09-19 10:30 |
2010-05-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257150
|
- |
|
linux
|
linux_kernel
|
Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (k…
|
CWE-399
Resource Management Errors
|
CVE-2010-1188
|
2017-09-19 10:30 |
2010-04-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|