258421
|
- |
|
mozilla
|
firefox
|
The TraceRecorder::traverseScopeChain function in js/src/jstracer.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (memory corruption…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0165
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258422
|
- |
|
mozilla
|
firefox
|
The gfxTextRun::SanitizeGlyphRuns function in gfx/thebes/src/gfxFont.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 on Mac OS X, when the Core Text API is used, does not properly perfo…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0166
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258423
|
- |
|
mozilla
|
firefox
|
The nsDocument::MaybePreLoadImage function in content/base/src/nsDocument.cpp in the image-preloading implementation in Mozilla Firefox 3.6 before 3.6.2 does not apply scheme restrictions and policy …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0168
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258424
|
- |
|
mozilla
|
firefox
|
Mozilla Firefox 3.6 before 3.6.2 does not offer plugins the expected window.location protection mechanism, which might allow remote attackers to bypass the Same Origin Policy and conduct cross-site s…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0170
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258425
|
- |
|
mozilla
|
firefox
|
toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorizat…
|
NVD-CWE-Other
|
CVE-2010-0172
|
2017-09-19 10:30 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258426
|
- |
|
nos_microsystems adobe
|
getplus_download_manager download_manager
|
A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are …
|
CWE-20
Improper Input Validation
|
CVE-2010-0189
|
2017-09-19 10:30 |
2010-02-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258427
|
- |
|
nos_microsystems adobe
|
getplus_download_manager download_manager
|
Per: http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html
"Adobe is aware of the recently posted report of a remote code execution vulnerability in the Adobe Download Manager…
|
CWE-20
Improper Input Validation
|
CVE-2010-0189
|
2017-09-19 10:30 |
2010-02-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258428
|
- |
|
mozilla
|
firefox
|
The nsObserverList::FillObserverArray function in xpcom/ds/nsObserverList.cpp in Mozilla Firefox before 3.5.7 allows remote attackers to cause a denial of service (application crash) via a crafted we…
|
CWE-399
Resource Management Errors
|
CVE-2010-0220
|
2017-09-19 10:30 |
2010-01-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258429
|
- |
|
adium pidgin
|
adium pidgin
|
slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) o…
|
CWE-399
Resource Management Errors
|
CVE-2010-0277
|
2017-09-19 10:30 |
2010-01-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258430
|
- |
|
wireshark
|
wireshark
|
Multiple buffer overflows in the LWRES dissector in Wireshark 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allow remote attackers to cause a denial of service (crash) via a malformed packet, as demo…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0304
|
2017-09-19 10:30 |
2010-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|