Total
27865 CVE
| CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
|---|---|---|---|---|---|
| CVE-2010-3773 | 1 Mozilla | 2 Firefox, Seamonkey | 2017-09-18 | 6.8 MEDIUM | N/A |
| Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-0179. | |||||
| CVE-2010-3124 | 1 Videolan | 1 Vlc Media Player | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in bin/winvlc.c in VLC Media Player 1.1.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll that is located in the same folder as a .mp3 file. | |||||
| CVE-2010-3126 | 1 Avast | 1 Avast Antivirus Free | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in avast! Free Antivirus version 5.0.594 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc90loc.dll that is located in the same folder as an avast license (.avastlic) file. | |||||
| CVE-2010-2600 | 1 Rim | 1 Blackberry Desktop Software | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by Blackberry. | |||||
| CVE-2010-4033 | 1 Google | 1 Chrome | 2017-09-18 | 5.0 MEDIUM | N/A |
| Google Chrome before 7.0.517.41 does not properly implement the autofill and autocomplete functionality, which allows remote attackers to conduct "profile spamming" attacks via unspecified vectors. | |||||
| CVE-2010-4373 | 1 Nullsoft | 1 Winamp | 2017-09-18 | 4.3 MEDIUM | N/A |
| The in_mp4 plugin in Winamp before 5.6 allows remote attackers to cause a denial of service (application crash) via crafted (1) metadata or (2) albumart in an invalid MP4 file. | |||||
| CVE-2010-3134 | 1 Google | 1 Earth | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Google Earth 5.1.3535.3218 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll that is located in the same folder as a .kmz file. | |||||
| CVE-2010-3142 | 1 Microsoft | 1 Powerpoint | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Microsoft Office PowerPoint 2007 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse rpawinet.dll that is located in the same folder as a .odp, .pothtml, .potm, .potx, .ppa, .ppam, .pps, .ppt, .ppthtml, .pptm, .pptxml, .pwz, .sldm, .sldx, and .thmx file. | |||||
| CVE-2010-3133 | 1 Wireshark | 1 Wireshark | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark. | |||||
| CVE-2010-3771 | 1 Mozilla | 2 Firefox, Seamonkey | 2017-09-18 | 6.8 MEDIUM | N/A |
| Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly handle injection of an ISINDEX element into an about:blank page, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via vectors related to redirection to a chrome: URI. | |||||
| CVE-2010-2992 | 1 Wireshark | 1 Wireshark | 2017-09-18 | 5.0 MEDIUM | N/A |
| packet-gsm_a_rr.c in the GSM A RR dissector in Wireshark 1.2.2 through 1.2.9 allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference. | |||||
| CVE-2010-3182 | 1 Mozilla | 3 Firefox, Seamonkey, Thunderbird | 2017-09-18 | 6.9 MEDIUM | N/A |
| A certain application-launch script in Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thunderbird before 3.0.9 and 3.1.x before 3.1.5, and SeaMonkey before 2.0.9 on Linux places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. | |||||
| CVE-2010-3191 | 1 Adobe | 1 Captivate | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Adobe Captivate 5.0.0.596, and possibly other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .cptx file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | |||||
| CVE-2010-3136 | 1 Skype | 1 Skype | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Skype 4.2.0.169 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32.dll that is located in the same folder as a .skype file. | |||||
| CVE-2010-2285 | 1 Wireshark | 1 Wireshark | 2017-09-18 | 3.3 LOW | N/A |
| The SMB PIPE dissector in Wireshark 0.8.20 through 1.0.13 and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors. | |||||
| CVE-2010-2283 | 1 Wireshark | 1 Wireshark | 2017-09-18 | 3.3 LOW | N/A |
| The SMB dissector in Wireshark 0.99.6 through 1.0.13, and 1.2.0 through 1.2.8 allows remote attackers to cause a denial of service (NULL pointer dereference) via unknown vectors. | |||||
| CVE-2010-3140 | 1 Microsoft | 1 Windows Xp | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Microsoft Windows Internet Communication Settings on Windows XP SP3 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse schannel.dll that is located in the same folder as an ISP file. | |||||
| CVE-2010-3139 | 1 Microsoft | 1 Windows | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Microsoft Windows Progman Group Converter (grpconv.exe) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse imm.dll that is located in the same folder as a .grp file. | |||||
| CVE-2010-4108 | 1 Hp | 1 Hp-ux | 2017-09-18 | 6.8 MEDIUM | N/A |
| HP HP-UX B.11.11, B.11.23, and B.11.31 does not properly support threaded processes, which allows remote authenticated users to cause a denial of service via unspecified vectors. | |||||
| CVE-2010-3137 | 1 Nullsoft | 1 Winamp | 2017-09-18 | 9.3 HIGH | N/A |
| Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file. | |||||
