aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStefan Behte <craig@gentoo.org>2010-12-11 17:04:26 +0000
committerStefan Behte <craig@gentoo.org>2010-12-11 17:04:26 +0000
commite4f069728dae68ad3d31a96115b9cd85c9ceb830 (patch)
tree9e7ba49188fd720e8bedc8a82cec18dfb76f7fcd
parentMITRE sync (diff)
downloadsecurity-e4f069728dae68ad3d31a96115b9cd85c9ceb830.tar.gz
security-e4f069728dae68ad3d31a96115b9cd85c9ceb830.tar.bz2
security-e4f069728dae68ad3d31a96115b9cd85c9ceb830.zip
MITRE sync
svn path=/; revision=2216
-rw-r--r--data/CVE/list995
1 files changed, 774 insertions, 221 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 93d1ee7..c7916e6 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -47346,6 +47346,8 @@ CVE-2006-7241 (The Image Viewer component in IBM FileNet P8 Application Engine (
NOT-FOR-US: ibm filenet_p8_application_engine
CVE-2006-7242 (The Workplace (aka WP) component in IBM FileNet P8 Application Engine ...)
NOT-FOR-US: ibm filenet_p8_application_engine
+CVE-2006-7243
+ RESERVED
CVE-2007-0001 (The file watch implementation in the audit subsystem (auditctl -w) in ...)
TODO: check-old
CVE-2007-0002 (Multiple heap-based buffer overflows in WordPerfect Document ...)
@@ -75586,8 +75588,16 @@ CVE-2008-7264 (The ftp_QUIT function in ftpserver.py in pyftpdlib before 0.5.0 a
NOT-FOR-US: g rodola pyftpdlib
CVE-2008-7265 (The pr_data_xfer function in ProFTPD before 1.3.2rc3 allows remote ...)
TODO: check
-CVE-2008-7266
- RESERVED
+CVE-2008-7266 (Cross-site scripting (XSS) vulnerability in an unspecified Shockwave ...)
+ TODO: check
+CVE-2008-7267 (SQL injection vulnerability in announcements.php in SiteEngine 5.x ...)
+ TODO: check
+CVE-2008-7268 (The phpinfo function in SiteEngine 5.x allows remote attackers to ...)
+ TODO: check
+CVE-2008-7269 (Open redirect vulnerability in api.php in SiteEngine 5.x allows ...)
+ TODO: check
+CVE-2008-7270 (OpenSSL before 0.9.8j, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is ...)
+ TODO: check
CVE-2009-0001 (Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote ...)
NOT-FOR-US: apple quicktime
CVE-2009-0002 (Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote ...)
@@ -83110,7 +83120,7 @@ CVE-2009-3741
RESERVED
CVE-2009-3742 (Cross-site scripting (XSS) vulnerability in Liferay Portal before ...)
NOT-FOR-US: Liferay Portal
-CVE-2009-3743 (Off-by-one error in the TrueType bytecode interpreter in Ghostscript ...)
+CVE-2009-3743 (Off-by-one error in the Ins_MINDEX function in the TrueType bytecode ...)
TODO: check
CVE-2009-3744 (rep_serv.exe 6.3.1.3 in the server in EMC RepliStor allows remote ...)
NOT-FOR-US: server in EMC RepliStor allows remote attackers to cause a denial of service via a crafted packet to TCP port
@@ -85682,6 +85692,32 @@ CVE-2009-5017 (Mozilla Firefox before 3.6 Beta 3 does not properly handle overlo
TODO: check
CVE-2009-5018
RESERVED
+CVE-2009-5019 (Web Wiz NewsPad stores sensitive information under the web root with ...)
+ TODO: check
+CVE-2009-5020 (Open redirect vulnerability in awredir.pl in AWStats before 6.95 ...)
+ TODO: check
+CVE-2009-5021 (Cobbler before 1.6.1 does not properly determine whether an ...)
+ TODO: check
+CVE-2009-5022
+ RESERVED
+CVE-2009-5023
+ RESERVED
+CVE-2009-5024
+ RESERVED
+CVE-2009-5025
+ RESERVED
+CVE-2009-5026
+ RESERVED
+CVE-2009-5027
+ RESERVED
+CVE-2009-5028
+ RESERVED
+CVE-2009-5029
+ RESERVED
+CVE-2009-5030
+ RESERVED
+CVE-2009-5031
+ RESERVED
CVE-2010-0001 (Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 ...)
BUG: 300943
CVE-2010-0002 (The /etc/profile.d/60alias.sh script in the Mandriva bash package for ...)
@@ -86761,8 +86797,8 @@ CVE-2010-0528 (Apple QuickTime before 7.6.6 on Windows allows remote attackers t
NOT-FOR-US: apple quicktime
CVE-2010-0529 (Heap-based buffer overflow in QuickTime.qts in Apple QuickTime before ...)
NOT-FOR-US: apple quicktime
-CVE-2010-0530
- RESERVED
+CVE-2010-0530 (Apple QuickTime before 7.6.9 on Windows sets weak permissions for the ...)
+ TODO: check
CVE-2010-0531 (Apple iTunes before 9.1 allows remote attackers to cause a denial of ...)
NOT-FOR-US: apple itunes
CVE-2010-0532 (Race condition in the installation package in Apple iTunes before 9.1 ...)
@@ -88347,10 +88383,10 @@ CVE-2010-1321 (The kg_accept_krb5 function in krb5/accept_sec_context.c in the .
BUG: 323525
CVE-2010-1322 (The merge_authdata function in kdc_authdata.c in the Key Distribution ...)
TODO: check
-CVE-2010-1323
- RESERVED
-CVE-2010-1324
- RESERVED
+CVE-2010-1323 (MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x ...)
+ TODO: check
+CVE-2010-1324 (MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not ...)
+ TODO: check
CVE-2010-1325 (Cross-site request forgery (CSRF) vulnerability in the apache2-slms ...)
NOT-FOR-US: novell suse_lifecycle_management_server
CVE-2010-1326 (perms.cpp in March Hare Software CVSNT 2.0.58, 2.5.01, 2.5.02, 2.5.03 ...)
@@ -88718,8 +88754,8 @@ CVE-2010-1506 (The Google V8 bindings in Google Chrome before 4.1.249.1059 allow
TODO: check
CVE-2010-1507 (WebYaST in yast2-webclient in SUSE Linux Enterprise (SLE) 11 on the ...)
NOT-FOR-US: novell suse_linux
-CVE-2010-1508
- RESERVED
+CVE-2010-1508 (Heap-based buffer overflow in Apple QuickTime before 7.6.9 on Windows ...)
+ TODO: check
CVE-2010-1509 (IrfanView before 4.27 does not properly handle an unspecified integer ...)
NOT-FOR-US: irfanview
CVE-2010-1510 (Heap-based buffer overflow in IrfanView before 4.27 allows remote ...)
@@ -90177,8 +90213,8 @@ CVE-2010-2233 (tif_getimage.c in LibTIFF 3.9.0 and 3.9.2 on 64-bit platforms, as
TODO: check
CVE-2010-2234 (Cross-site request forgery (CSRF) vulnerability in Apache CouchDB ...)
BUG: 335881
-CVE-2010-2235
- RESERVED
+CVE-2010-2235 (template_api.py in Cobbler before 2.0.7, as used in Red Hat Network ...)
+ TODO: check
CVE-2010-2236
RESERVED
CVE-2010-2237 (Red Hat libvirt, possibly 0.6.1 through 0.8.2, looks up disk backing ...)
@@ -90881,8 +90917,8 @@ CVE-2010-2584 (The Upload method in the RealPage Module Upload ActiveX control i
TODO: check
CVE-2010-2585 (Multiple buffer overflows in the RealPage Module Upload ActiveX ...)
TODO: check
-CVE-2010-2586
- RESERVED
+CVE-2010-2586 (Multiple integer overflows in in_nsv.dll in the in_nsv plugin in ...)
+ TODO: check
CVE-2010-2587
RESERVED
CVE-2010-2588
@@ -90987,8 +91023,8 @@ CVE-2010-2637 (IBM WebSphere MQ 6.0 before 6.0.2.9 and 7.0 before 7.0.1.1 does n
TODO: check
CVE-2010-2638 (Unspecified vulnerability in IBM WebSphere MQ 7.0 before 7.0.1.5 ...)
TODO: check
-CVE-2010-2639
- RESERVED
+CVE-2010-2639 (IBM WebSphere Commerce Enterprise 7.0 before 7.0.0.2 allows remote ...)
+ TODO: check
CVE-2010-2640
RESERVED
CVE-2010-2641
@@ -91231,8 +91267,8 @@ CVE-2010-2759 (Bugzilla 2.23.1 through 3.2.7, 3.3.1 through 3.4.7, 3.5.1 through
BUG: 332193
CVE-2010-2760 (Use-after-free vulnerability in the nsTreeSelection function in ...)
TODO: check
-CVE-2010-2761
- RESERVED
+CVE-2010-2761 (The multipart_init function in (1) CGI.pm before 3.50 and (2) ...)
+ TODO: check
CVE-2010-2762 (The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW) ...)
TODO: check
CVE-2010-2763 (The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW) ...)
@@ -91295,8 +91331,8 @@ CVE-2010-2791 (mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on U
BUG: 330195
CVE-2010-2792 (Race condition in the SPICE (aka spice-xpi) plug-in 2.2 for Firefox ...)
NOT-FOR-US: redhat spice xpi
-CVE-2010-2793
- RESERVED
+CVE-2010-2793 (Race condition in the SPICE (aka spice-activex) plug-in for Internet ...)
+ TODO: check
CVE-2010-2794 (The SPICE (aka spice-xpi) plug-in 2.2 for Firefox allows local users ...)
NOT-FOR-US: redhat spice xpi
CVE-2010-2795 (phpCAS before 1.1.2 allows remote authenticated users to hijack ...)
@@ -91633,10 +91669,10 @@ CVE-2010-2960 (The keyctl_session_to_parent function in security/keys/keyctl.c i
TODO: check
CVE-2010-2961 (mountall.c in mountall before 2.15.2 uses 0666 permissions for the ...)
NOT-FOR-US: scott_james_remnant mountall
-CVE-2010-2962
- RESERVED
-CVE-2010-2963
- RESERVED
+CVE-2010-2962 (drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager ...)
+ TODO: check
+CVE-2010-2963 (drivers/media/video/v4l2-compat-ioctl32.c in the Video4Linux (V4L) ...)
+ TODO: check
CVE-2010-2964
RESERVED
CVE-2010-2965 (The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and ...)
@@ -91843,8 +91879,8 @@ CVE-2010-3064 (Stack-based buffer overflow in the php_mysqlnd_auth_write functio
TODO: check
CVE-2010-3065 (The default session serializer in PHP 5.2 through 5.2.13 and 5.3 ...)
TODO: check
-CVE-2010-3066
- RESERVED
+CVE-2010-3066 (The io_submit_one function in fs/aio.c in the Linux kernel before ...)
+ TODO: check
CVE-2010-3067 (Integer overflow in the do_io_submit function in fs/aio.c in the Linux ...)
TODO: check
CVE-2010-3068
@@ -92243,10 +92279,10 @@ CVE-2010-3264 (The engine installer in Novell Identity Manager (aka IDM) 3.6.1 s
NOT-FOR-US: novell identity_manager
CVE-2010-3265
RESERVED
-CVE-2010-3266
- RESERVED
-CVE-2010-3267
- RESERVED
+CVE-2010-3266 (Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET ...)
+ TODO: check
+CVE-2010-3267 (Multiple SQL injection vulnerabilities in BugTracker.NET before 3.4.5 ...)
+ TODO: check
CVE-2010-3268
RESERVED
CVE-2010-3269
@@ -92450,14 +92486,14 @@ CVE-2010-3367
RESERVED
CVE-2010-3368
RESERVED
-CVE-2010-3369 (The (1) mdb and (2) mdb-symbolreader scripts in mono-debugger 2.4.3 ...)
+CVE-2010-3369 (The (1) mdb and (2) mdb-symbolreader scripts in mono-debugger 2.4.3, ...)
TODO: check
CVE-2010-3370
RESERVED
CVE-2010-3371
RESERVED
-CVE-2010-3372
- RESERVED
+CVE-2010-3372 (Untrusted search path vulnerability in NorduGrid Advanced Resource ...)
+ TODO: check
CVE-2010-3373
RESERVED
CVE-2010-3374 (Qt Creator before 2.0.1 places a zero-length directory name in the ...)
@@ -92605,16 +92641,16 @@ CVE-2010-3443
RESERVED
CVE-2010-3444
RESERVED
-CVE-2010-3445
- RESERVED
+CVE-2010-3445 (Stack consumption vulnerability in the dissect_ber_unknown function in ...)
+ TODO: check
CVE-2010-3446
RESERVED
CVE-2010-3447
RESERVED
CVE-2010-3448
RESERVED
-CVE-2010-3449
- RESERVED
+CVE-2010-3449 (Cross-site request forgery (CSRF) vulnerability in Redback before ...)
+ TODO: check
CVE-2010-3450
RESERVED
CVE-2010-3451
@@ -92941,12 +92977,12 @@ CVE-2010-3611 (ISC DHCP server 4.0 before 4.0.2, 4.1 before 4.1.2, and 4.2 befor
TODO: check
CVE-2010-3612
RESERVED
-CVE-2010-3613
- RESERVED
-CVE-2010-3614
- RESERVED
-CVE-2010-3615
- RESERVED
+CVE-2010-3613 (named in ISC BIND 9.6.2 before 9.6.2-P3, 9.6-ESV before 9.6-ESV-R3, ...)
+ TODO: check
+CVE-2010-3614 (named in ISC BIND 9.x before 9.6.2-P3, 9.7.x before 9.7.2-P3, 9.4-ESV ...)
+ TODO: check
+CVE-2010-3615 (named in ISC BIND 9.7.2-P2 does not check all intended locations for ...)
+ TODO: check
CVE-2010-3616
RESERVED
CVE-2010-3617
@@ -93111,10 +93147,10 @@ CVE-2010-3696 (The fr_dhcp_decode function in lib/dhcp.c in FreeRADIUS 2.1.9, in
TODO: check
CVE-2010-3697 (The wait_for_child_to_die function in main/event.c in FreeRADIUS 2.1.x ...)
TODO: check
-CVE-2010-3698
- RESERVED
-CVE-2010-3699
- RESERVED
+CVE-2010-3698 (The KVM implementation in the Linux kernel before 2.6.36 does not ...)
+ TODO: check
+CVE-2010-3699 (The backend driver in Xen 3.x allows guest OS users to cause a denial ...)
+ TODO: check
CVE-2010-3700 (VMware SpringSource Spring Security 2.x before 2.0.6 and 3.x before ...)
TODO: check
CVE-2010-3701 (lib/MessageStoreImpl.cpp in Red Hat Enterprise MRG before 1.2.2 allows ...)
@@ -93125,8 +93161,8 @@ CVE-2010-3703 (The PostScriptFunction::PostScriptFunction function in ...)
TODO: check
CVE-2010-3704 (The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser ...)
TODO: check
-CVE-2010-3705
- RESERVED
+CVE-2010-3705 (The sctp_auth_asoc_get_hmac function in net/sctp/auth.c in the Linux ...)
+ TODO: check
CVE-2010-3706 (plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and ...)
TODO: check
CVE-2010-3707 (plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and ...)
@@ -93247,32 +93283,32 @@ CVE-2010-3764 (The Old Charts implementation in Bugzilla 2.12 through 3.2.8, 3.4
TODO: check
CVE-2010-3765 (Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, ...)
TODO: check
-CVE-2010-3766
- RESERVED
-CVE-2010-3767
- RESERVED
-CVE-2010-3768
- RESERVED
-CVE-2010-3769
- RESERVED
-CVE-2010-3770
- RESERVED
-CVE-2010-3771
- RESERVED
-CVE-2010-3772
- RESERVED
-CVE-2010-3773
- RESERVED
-CVE-2010-3774
- RESERVED
-CVE-2010-3775
- RESERVED
-CVE-2010-3776
- RESERVED
-CVE-2010-3777
- RESERVED
-CVE-2010-3778
- RESERVED
+CVE-2010-3766 (Use-after-free vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x ...)
+ TODO: check
+CVE-2010-3767 (Integer overflow in the NewIdArray function in Mozilla Firefox before ...)
+ TODO: check
+CVE-2010-3768 (Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird ...)
+ TODO: check
+CVE-2010-3769 (The line-breaking implementation in Mozilla Firefox before 3.5.16 and ...)
+ TODO: check
+CVE-2010-3770 (Multiple cross-site scripting (XSS) vulnerabilities in the rendering ...)
+ TODO: check
+CVE-2010-3771 (Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey ...)
+ TODO: check
+CVE-2010-3772 (Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey ...)
+ TODO: check
+CVE-2010-3773 (Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey ...)
+ TODO: check
+CVE-2010-3774 (The NS_SecurityCompareURIs function in netwerk/base/public/nsNetUtil.h ...)
+ TODO: check
+CVE-2010-3775 (Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey ...)
+ TODO: check
+CVE-2010-3776 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
+ TODO: check
+CVE-2010-3777 (Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and ...)
+ TODO: check
+CVE-2010-3778 (Unspecified vulnerability in Mozilla Firefox 3.5.x before 3.5.16, ...)
+ TODO: check
CVE-2010-3779 (Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.beta2 grants the ...)
TODO: check
CVE-2010-3780 (Dovecot 1.2.x before 1.2.15 allows remote authenticated users to cause ...)
@@ -93315,12 +93351,12 @@ CVE-2010-3798 (Heap-based buffer overflow in xar in Apple Mac OS X 10.6.x before
TODO: check
CVE-2010-3799
RESERVED
-CVE-2010-3800
- RESERVED
-CVE-2010-3801
- RESERVED
-CVE-2010-3802
- RESERVED
+CVE-2010-3800 (Apple QuickTime before 7.6.9 allows remote attackers to execute ...)
+ TODO: check
+CVE-2010-3801 (Apple QuickTime before 7.6.9 allows remote attackers to execute ...)
+ TODO: check
+CVE-2010-3802 (Integer signedness error in Apple QuickTime before 7.6.9 allows remote ...)
+ TODO: check
CVE-2010-3803 (Integer overflow in WebKit in Apple Safari before 5.0.3 on Mac OS X ...)
TODO: check
CVE-2010-3804 (The JavaScript implementation in WebKit in Apple Safari before 5.0.3 ...)
@@ -93339,12 +93375,12 @@ CVE-2010-3810 (WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6
TODO: check
CVE-2010-3811 (Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on ...)
TODO: check
-CVE-2010-3812 (Integer overflow in WebKit in Apple Safari before 5.0.3 on Mac OS X ...)
+CVE-2010-3812 (Integer overflow in the wholeText method in WebKit in Apple Safari ...)
TODO: check
CVE-2010-3813 (WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and ...)
TODO: check
-CVE-2010-3814
- RESERVED
+CVE-2010-3814 (Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in ...)
+ TODO: check
CVE-2010-3815
RESERVED
CVE-2010-3816 (Use-after-free vulnerability in WebKit in Apple Safari before 5.0.3 on ...)
@@ -93369,18 +93405,18 @@ CVE-2010-3825
RESERVED
CVE-2010-3826 (WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and ...)
TODO: check
-CVE-2010-3827
- RESERVED
-CVE-2010-3828
- RESERVED
-CVE-2010-3829
- RESERVED
-CVE-2010-3830
- RESERVED
-CVE-2010-3831
- RESERVED
-CVE-2010-3832
- RESERVED
+CVE-2010-3827 (Apple iOS before 4.2 does not properly validate signatures before ...)
+ TODO: check
+CVE-2010-3828 (iAd Content Display in Apple iOS before 4.2 allows man-in-the-middle ...)
+ TODO: check
+CVE-2010-3829 (WebKit in Apple iOS before 4.2 allows remote attackers to bypass the ...)
+ TODO: check
+CVE-2010-3830 (Networking in Apple iOS before 4.2 accesses an invalid pointer during ...)
+ TODO: check
+CVE-2010-3831 (Photos in Apple iOS before 4.2 enables support for HTTP Basic ...)
+ TODO: check
+CVE-2010-3832 (Heap-based buffer overflow in the GSM mobility management ...)
+ TODO: check
CVE-2010-3833
RESERVED
CVE-2010-3834
@@ -93425,20 +93461,20 @@ CVE-2010-3853
RESERVED
CVE-2010-3854
RESERVED
-CVE-2010-3855
- RESERVED
+CVE-2010-3855 (Buffer overflow in the ft_var_readpackedpoints function in ...)
+ TODO: check
CVE-2010-3856
RESERVED
CVE-2010-3857
RESERVED
-CVE-2010-3858
- RESERVED
+CVE-2010-3858 (The setup_arg_pages function in fs/exec.c in the Linux kernel before ...)
+ TODO: check
CVE-2010-3859
RESERVED
-CVE-2010-3860
- RESERVED
-CVE-2010-3861
- RESERVED
+CVE-2010-3860 (IcedTea before 1.9.2, as based on OpenJDK 6, declares multiple ...)
+ TODO: check
+CVE-2010-3861 (The ethtool_get_rxnfc function in net/core/ethtool.c in the Linux ...)
+ TODO: check
CVE-2010-3862
RESERVED
CVE-2010-3863 (Apache Shiro before 1.1.0, and JSecurity 0.9.x, does not canonicalize ...)
@@ -93475,8 +93511,8 @@ CVE-2010-3878
RESERVED
CVE-2010-3879
RESERVED
-CVE-2010-3880
- RESERVED
+CVE-2010-3880 (net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does not ...)
+ TODO: check
CVE-2010-3881
RESERVED
CVE-2010-3882 (Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple ...)
@@ -93524,8 +93560,8 @@ CVE-2010-3902 (OpenConnect before 2.26 places the webvpn cookie value in the ...
TODO: check
CVE-2010-3903 (Unspecified vulnerability in OpenConnect before 2.23 allows remote ...)
TODO: check
-CVE-2010-3904
- RESERVED
+CVE-2010-3904 (The rds_page_copy_user function in net/rds/page.c in the Reliable ...)
+ TODO: check
CVE-2010-3905
RESERVED
CVE-2010-3906
@@ -93534,12 +93570,12 @@ CVE-2010-3907
RESERVED
CVE-2010-3908
RESERVED
-CVE-2010-3909
- RESERVED
-CVE-2010-3910
- RESERVED
-CVE-2010-3911
- RESERVED
+CVE-2010-3909 (Incomplete blacklist vulnerability in config.template.php in vtiger ...)
+ TODO: check
+CVE-2010-3910 (Multiple directory traversal vulnerabilities in the ...)
+ TODO: check
+CVE-2010-3911 (Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM ...)
+ TODO: check
CVE-2010-3912
RESERVED
CVE-2010-3913 (CRLF injection vulnerability in TransWARE Active! mail 6 build ...)
@@ -93552,16 +93588,16 @@ CVE-2010-3916 (Unspecified vulnerability in JustSystems Ichitaro and Ichitaro ..
TODO: check
CVE-2010-3917
RESERVED
-CVE-2010-3918
- RESERVED
-CVE-2010-3919
- RESERVED
-CVE-2010-3920
- RESERVED
-CVE-2010-3921
- RESERVED
-CVE-2010-3922
- RESERVED
+CVE-2010-3918 (Fenrir Sleipnir 2.9.6 and earlier does not prevent interaction between ...)
+ TODO: check
+CVE-2010-3919 (Fenrir Grani 4.5 and earlier does not prevent interaction between web ...)
+ TODO: check
+CVE-2010-3920 (The Seiko Epson printer driver installers for LP-S9000 before 4.1.11 ...)
+ TODO: check
+CVE-2010-3921 (Cross-site scripting (XSS) vulnerability in Movable Type 4.x before ...)
+ TODO: check
+CVE-2010-3922 (SQL injection vulnerability in Movable Type 4.x before 4.35 and 5.x ...)
+ TODO: check
CVE-2010-3923
RESERVED
CVE-2010-3924
@@ -93734,14 +93770,14 @@ CVE-2010-4007 (Oracle Mojarra uses an encrypted View State without a Message ...
NOT-FOR-US: oracle mojarra
CVE-2010-4008 (libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, ...)
TODO: check
-CVE-2010-4009
- RESERVED
+CVE-2010-4009 (Integer overflow in Apple QuickTime before 7.6.9 allows remote ...)
+ TODO: check
CVE-2010-4010 (Integer signedness error in Apple Type Services (ATS) in Apple Mac OS ...)
TODO: check
CVE-2010-4011 (Dovecot in Apple Mac OS X 10.6.5 10H574 does not properly manage ...)
TODO: check
-CVE-2010-4012
- RESERVED
+CVE-2010-4012 (Race condition in Apple iOS 4.0 through 4.1 for iPhone 3G and later ...)
+ TODO: check
CVE-2010-4013
RESERVED
CVE-2010-4014
@@ -93756,10 +93792,10 @@ CVE-2010-4018
RESERVED
CVE-2010-4019
RESERVED
-CVE-2010-4020
- RESERVED
-CVE-2010-4021
- RESERVED
+CVE-2010-4020 (MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 ...)
+ TODO: check
+CVE-2010-4021 (The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 ...)
+ TODO: check
CVE-2010-4022
RESERVED
CVE-2010-4023 (Cross-site scripting (XSS) vulnerability in HP Insight Control Power ...)
@@ -93860,30 +93896,30 @@ CVE-2010-4070 (Integer overflow in librpc.dll in portmap.exe (aka the ISM Portma
TODO: check
CVE-2010-4071
RESERVED
-CVE-2010-4072
- RESERVED
-CVE-2010-4073
- RESERVED
-CVE-2010-4074
- RESERVED
-CVE-2010-4075
- RESERVED
-CVE-2010-4076
- RESERVED
-CVE-2010-4077
- RESERVED
-CVE-2010-4078
- RESERVED
-CVE-2010-4079
- RESERVED
-CVE-2010-4080
- RESERVED
-CVE-2010-4081
- RESERVED
-CVE-2010-4082
- RESERVED
-CVE-2010-4083
- RESERVED
+CVE-2010-4072 (The copy_shmid_to_user function in ipc/shm.c in the Linux kernel ...)
+ TODO: check
+CVE-2010-4073 (The ipc subsystem in the Linux kernel before 2.6.37-rc1 does not ...)
+ TODO: check
+CVE-2010-4074 (The USB subsystem in the Linux kernel before 2.6.36-rc5 does not ...)
+ TODO: check
+CVE-2010-4075 (The uart_get_count function in drivers/serial/serial_core.c in the ...)
+ TODO: check
+CVE-2010-4076 (The rs_ioctl function in drivers/char/amiserial.c in the Linux kernel ...)
+ TODO: check
+CVE-2010-4077 (The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the ...)
+ TODO: check
+CVE-2010-4078 (The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux ...)
+ TODO: check
+CVE-2010-4079 (The ivtvfb_ioctl function in drivers/media/video/ivtv/ivtvfb.c in the ...)
+ TODO: check
+CVE-2010-4080 (The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the ...)
+ TODO: check
+CVE-2010-4081 (The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the ...)
+ TODO: check
+CVE-2010-4082 (The viafb_ioctl_get_viafb_info function in drivers/video/via/ioctl.c ...)
+ TODO: check
+CVE-2010-4083 (The copy_semid_to_user function in ipc/sem.c in the Linux kernel ...)
+ TODO: check
CVE-2010-4084 (dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows ...)
TODO: check
CVE-2010-4085 (dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows ...)
@@ -93932,10 +93968,10 @@ CVE-2010-4106 (Cross-site request forgery (CSRF) vulnerability in HP Insight Con
TODO: check
CVE-2010-4107 (The default configuration of the PJL Access value in the File System ...)
TODO: check
-CVE-2010-4108
- RESERVED
-CVE-2010-4109
- RESERVED
+CVE-2010-4108 (HP HP-UX B.11.11, B.11.23, and B.11.31 does not properly support ...)
+ TODO: check
+CVE-2010-4109 (Cross-site scripting (XSS) vulnerability in the Contacts Application ...)
+ TODO: check
CVE-2010-4110
RESERVED
CVE-2010-4111
@@ -94016,8 +94052,8 @@ CVE-2010-4148 (Directory traversal vulnerability in AnyConnect 1.2.3.0, and poss
TODO: check
CVE-2010-4149 (Directory traversal vulnerability in FreshWebMaster Fresh FTP 5.36, ...)
TODO: check
-CVE-2010-4150
- RESERVED
+CVE-2010-4150 (Double free vulnerability in the imap_do_open function in the IMAP ...)
+ TODO: check
CVE-2010-4151 (SQL injection vulnerability in misc.php in DeluxeBB 1.3, and possibly ...)
TODO: check
CVE-2010-4152 (SQL injection vulnerability in catalog/index.shtml in 4site CMS 2.6, ...)
@@ -94030,8 +94066,8 @@ CVE-2010-4155 (Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2
TODO: check
CVE-2010-4156 (The mb_strcut function in Libmbfl 1.1.0, as used in PHP 5.3.x through ...)
TODO: check
-CVE-2010-4157
- RESERVED
+CVE-2010-4157 (Integer overflow in the ioc_general function in drivers/scsi/gdth.c in ...)
+ TODO: check
CVE-2010-4158
RESERVED
CVE-2010-4159 (Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 ...)
@@ -94056,28 +94092,28 @@ CVE-2010-4168 (Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1
TODO: check
CVE-2010-4169 (Use-after-free vulnerability in mm/mprotect.c in the Linux kernel ...)
TODO: check
-CVE-2010-4170
- RESERVED
-CVE-2010-4171
- RESERVED
-CVE-2010-4172
- RESERVED
+CVE-2010-4170 (The staprun runtime tool in SystemTap 1.3 does not properly clear the ...)
+ TODO: check
+CVE-2010-4171 (The staprun runtime tool in SystemTap 1.3 does not verify that a ...)
+ TODO: check
+CVE-2010-4172 (Multiple cross-site scripting (XSS) vulnerabilities in the Manager ...)
+ TODO: check
CVE-2010-4173 (The default configuration of libsdp.conf in libsdp 1.1.104 and earlier ...)
TODO: check
CVE-2010-4174
RESERVED
CVE-2010-4175
RESERVED
-CVE-2010-4176
- RESERVED
+CVE-2010-4176 (plymouth-pretrigger.sh in dracut and udev, when running on Fedora 13 ...)
+ TODO: check
CVE-2010-4177
RESERVED
CVE-2010-4178
RESERVED
-CVE-2010-4179
- RESERVED
-CVE-2010-4180
- RESERVED
+CVE-2010-4179 (The installation documentation for Red Hat Enterprise Messaging, ...)
+ TODO: check
+CVE-2010-4180 (OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when ...)
+ TODO: check
CVE-2010-4181 (Directory traversal vulnerability in Yaws 1.89 allows remote attackers ...)
TODO: check
CVE-2010-4182 (Untrusted search path vulnerability in the Data Access Objects (DAO) ...)
@@ -94209,38 +94245,38 @@ CVE-2010-4244
RESERVED
CVE-2010-4245
RESERVED
-CVE-2010-4246
- RESERVED
+CVE-2010-4246 (Multiple cross-site scripting (XSS) vulnerabilities in graph.php in ...)
+ TODO: check
CVE-2010-4247
RESERVED
-CVE-2010-4248
- RESERVED
-CVE-2010-4249
- RESERVED
+CVE-2010-4248 (Race condition in the __exit_signal function in kernel/exit.c in the ...)
+ TODO: check
+CVE-2010-4249 (The wait_for_unix_gc function in net/unix/garbage.c in the Linux ...)
+ TODO: check
CVE-2010-4250
RESERVED
CVE-2010-4251
RESERVED
-CVE-2010-4252
- RESERVED
+CVE-2010-4252 (OpenSSL before 1.0.0c, when J-PAKE is enabled, does not properly ...)
+ TODO: check
CVE-2010-4253
RESERVED
-CVE-2010-4254
- RESERVED
+CVE-2010-4254 (Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is ...)
+ TODO: check
CVE-2010-4255
RESERVED
CVE-2010-4256
RESERVED
-CVE-2010-4257
- RESERVED
+CVE-2010-4257 (SQL injection vulnerability in the do_trackbacks function in ...)
+ TODO: check
CVE-2010-4258
RESERVED
-CVE-2010-4259
- RESERVED
-CVE-2010-4260
- RESERVED
-CVE-2010-4261
- RESERVED
+CVE-2010-4259 (Stack-based buffer overflow in FontForge 20100501 allows remote ...)
+ TODO: check
+CVE-2010-4260 (Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV ...)
+ TODO: check
+CVE-2010-4261 (Off-by-one error in the icon_cb function in pe_icons.c in libclamav in ...)
+ TODO: check
CVE-2010-4262
RESERVED
CVE-2010-4263
@@ -94273,18 +94309,18 @@ CVE-2010-4276
RESERVED
CVE-2010-4277
RESERVED
-CVE-2010-4278
- RESERVED
-CVE-2010-4279
- RESERVED
-CVE-2010-4280
- RESERVED
-CVE-2010-4281
- RESERVED
-CVE-2010-4282
- RESERVED
-CVE-2010-4283
- RESERVED
+CVE-2010-4278 (operation/agentes/networkmap.php in Pandora FMS before 3.1.1 allows ...)
+ TODO: check
+CVE-2010-4279 (The default configuration of Pandora FMS 3.1 and earlier specifies an ...)
+ TODO: check
+CVE-2010-4280 (Multiple SQL injection vulnerabilities in Pandora FMS before 3.1.1 ...)
+ TODO: check
+CVE-2010-4281 (Incomplete blacklist vulnerability in the safe_url_extraclean function ...)
+ TODO: check
+CVE-2010-4282 (Multiple directory traversal vulnerabilities in Pandora FMS before ...)
+ TODO: check
+CVE-2010-4283 (PHP remote file inclusion vulnerability in extras/pandora_diag.php in ...)
+ TODO: check
CVE-2010-4284
RESERVED
CVE-2010-4285
@@ -94305,22 +94341,22 @@ CVE-2010-4292
RESERVED
CVE-2010-4293
RESERVED
-CVE-2010-4294
- RESERVED
-CVE-2010-4295
- RESERVED
-CVE-2010-4296
- RESERVED
-CVE-2010-4297
- RESERVED
-CVE-2010-4298
- RESERVED
+CVE-2010-4294 (The frame decompression functionality in the VMnc media codec in ...)
+ TODO: check
+CVE-2010-4295 (Race condition in the mounting process in vmware-mount in VMware ...)
+ TODO: check
+CVE-2010-4296 (vmware-mount in VMware Workstation 7.x before 7.1.2 build 301548 on ...)
+ TODO: check
+CVE-2010-4297 (The VMware Tools update functionality in VMware Workstation 6.5.x ...)
+ TODO: check
+CVE-2010-4298 (SQL injection vulnerability in the download module in Free Simple ...)
+ TODO: check
CVE-2010-4299 (Heap-based buffer overflow in ZfHIPCND.exe in Novell Zenworks 7 ...)
TODO: check
-CVE-2010-4300
- RESERVED
-CVE-2010-4301
- RESERVED
+CVE-2010-4300 (Heap-based buffer overflow in the dissect_ldss_transfer function ...)
+ TODO: check
+CVE-2010-4301 (epan/dissectors/packet-zbee-zcl.c in the ZigBee ZCL dissector in ...)
+ TODO: check
CVE-2010-4302 (/opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val in Cisco Unified ...)
TODO: check
CVE-2010-4303 (Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the ...)
@@ -94339,3 +94375,520 @@ CVE-2010-4309
RESERVED
CVE-2010-4310
RESERVED
+CVE-2010-4311 (Free Simple Software 1.0 stores passwords in cleartext, which allows ...)
+ TODO: check
+CVE-2010-4312 (The default configuration of Apache Tomcat 6.x does not include the ...)
+ TODO: check
+CVE-2010-4313 (Unrestricted file upload vulnerability in fileman_file_upload.php in ...)
+ TODO: check
+CVE-2010-4314
+ RESERVED
+CVE-2010-4315
+ RESERVED
+CVE-2010-4316
+ RESERVED
+CVE-2010-4317
+ RESERVED
+CVE-2010-4318
+ RESERVED
+CVE-2010-4319
+ RESERVED
+CVE-2010-4320
+ RESERVED
+CVE-2010-4321
+ RESERVED
+CVE-2010-4322
+ RESERVED
+CVE-2010-4323
+ RESERVED
+CVE-2010-4324
+ RESERVED
+CVE-2010-4325
+ RESERVED
+CVE-2010-4326
+ RESERVED
+CVE-2010-4327
+ RESERVED
+CVE-2010-4328
+ RESERVED
+CVE-2010-4329 (Cross-site scripting (XSS) vulnerability in the PMA_linkOrButton ...)
+ TODO: check
+CVE-2010-4330 (Directory traversal vulnerability in includes/controller.php in Pulse ...)
+ TODO: check
+CVE-2010-4331
+ RESERVED
+CVE-2010-4332
+ RESERVED
+CVE-2010-4333
+ RESERVED
+CVE-2010-4334
+ RESERVED
+CVE-2010-4335
+ RESERVED
+CVE-2010-4336
+ RESERVED
+CVE-2010-4337
+ RESERVED
+CVE-2010-4338
+ RESERVED
+CVE-2010-4339
+ RESERVED
+CVE-2010-4340
+ RESERVED
+CVE-2010-4341
+ RESERVED
+CVE-2010-4342
+ RESERVED
+CVE-2010-4343
+ RESERVED
+CVE-2010-4344
+ RESERVED
+CVE-2010-4345
+ RESERVED
+CVE-2010-4346
+ RESERVED
+CVE-2010-4347
+ RESERVED
+CVE-2010-4348
+ RESERVED
+CVE-2010-4349
+ RESERVED
+CVE-2010-4350
+ RESERVED
+CVE-2010-4351
+ RESERVED
+CVE-2010-4352
+ RESERVED
+CVE-2010-4353
+ RESERVED
+CVE-2010-4354 (The remote-access IPSec VPN implementation on Cisco Adaptive Security ...)
+ TODO: check
+CVE-2010-4355 (Cross-site scripting (XSS) vulnerability in DaDaBIK before 4.3 beta2, ...)
+ TODO: check
+CVE-2010-4356 (SQL injection vulnerability in news_default.asp in Site2Nite Big Truck ...)
+ TODO: check
+CVE-2010-4357 (SQL injection vulnerability in comments.php in SiteEngine 7.1 allows ...)
+ TODO: check
+CVE-2010-4358 (Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in ...)
+ TODO: check
+CVE-2010-4359 (SQL injection vulnerability in index.php in Jurpopage 0.2.0 allows ...)
+ TODO: check
+CVE-2010-4360 (Multiple SQL injection vulnerabilities in index.php in Jurpopage 0.2.0 ...)
+ TODO: check
+CVE-2010-4361 (Cross-site scripting (XSS) vulnerability in url-gateway.php in ...)
+ TODO: check
+CVE-2010-4362 (Multiple SQL injection vulnerabilities in MicroNetsoft RV Dealer ...)
+ TODO: check
+CVE-2010-4363 (Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY ...)
+ TODO: check
+CVE-2010-4364 (DaDaBIK 4.3 beta3, when running in a case-sensitive environment, does ...)
+ TODO: check
+CVE-2010-4365 (SQL injection vulnerability in JE Ajax Event Calendar ...)
+ TODO: check
+CVE-2010-4366 (Multiple cross-site scripting (XSS) vulnerabilities in ...)
+ TODO: check
+CVE-2010-4367 (awstats.cgi in AWStats before 7.0 accepts a configdir parameter in the ...)
+ TODO: check
+CVE-2010-4368 (awstats.cgi in AWStats before 7.0 on Windows accepts a configdir ...)
+ TODO: check
+CVE-2010-4369 (Directory traversal vulnerability in AWStats before 7.0 allows remote ...)
+ TODO: check
+CVE-2010-4370 (Multiple integer overflows in the in_midi plugin in Winamp before 5.6 ...)
+ TODO: check
+CVE-2010-4371 (Buffer overflow in the in_mod plugin in Winamp before 5.6 allows ...)
+ TODO: check
+CVE-2010-4372 (Integer overflow in the in_nsv plugin in Winamp before 5.6 allows ...)
+ TODO: check
+CVE-2010-4373 (The in_mp4 plugin in Winamp before 5.6 allows remote attackers to ...)
+ TODO: check
+CVE-2010-4374 (The in_mkv plugin in Winamp before 5.6 allows remote attackers to ...)
+ TODO: check
+CVE-2010-4375
+ RESERVED
+CVE-2010-4376
+ RESERVED
+CVE-2010-4377
+ RESERVED
+CVE-2010-4378
+ RESERVED
+CVE-2010-4379
+ RESERVED
+CVE-2010-4380
+ RESERVED
+CVE-2010-4381
+ RESERVED
+CVE-2010-4382
+ RESERVED
+CVE-2010-4383
+ RESERVED
+CVE-2010-4384
+ RESERVED
+CVE-2010-4385
+ RESERVED
+CVE-2010-4386
+ RESERVED
+CVE-2010-4387
+ RESERVED
+CVE-2010-4388
+ RESERVED
+CVE-2010-4389
+ RESERVED
+CVE-2010-4390
+ RESERVED
+CVE-2010-4391
+ RESERVED
+CVE-2010-4392
+ RESERVED
+CVE-2010-4393
+ RESERVED
+CVE-2010-4394
+ RESERVED
+CVE-2010-4395
+ RESERVED
+CVE-2010-4396
+ RESERVED
+CVE-2010-4397
+ RESERVED
+CVE-2010-4398 (Stack-based buffer overflow in the RtlQueryRegistryValues function in ...)
+ TODO: check
+CVE-2010-4399 (Directory traversal vulnerability in languages.inc.php in DynPG CMS ...)
+ TODO: check
+CVE-2010-4400 (SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows ...)
+ TODO: check
+CVE-2010-4401 (languages.inc.php in DynPG CMS 4.2.0 allows remote attackers to obtain ...)
+ TODO: check
+CVE-2010-4402 (Multiple cross-site scripting (XSS) vulnerabilities in wp-login.php in ...)
+ TODO: check
+CVE-2010-4403 (The Register Plus plugin 3.5.1 and earlier for WordPress allows remote ...)
+ TODO: check
+CVE-2010-4404 (SQL injection vulnerability in the Yannick Gaultier sh404SEF component ...)
+ TODO: check
+CVE-2010-4405 (Cross-site scripting (XSS) vulnerability in the Yannick Gaultier ...)
+ TODO: check
+CVE-2010-4406 (Directory traversal vulnerability in gallery.php in Brunetton ...)
+ TODO: check
+CVE-2010-4407 (Multiple cross-site scripting (XSS) vulnerabilities in index.php in ...)
+ TODO: check
+CVE-2010-4408 (Apache Archiva 1.0 through 1.0.3, 1.1 through 1.1.4, 1.2 through ...)
+ TODO: check
+CVE-2010-4409 (Integer overflow in the NumberFormatter::getSymbol (aka ...)
+ TODO: check
+CVE-2010-4410 (CRLF injection vulnerability in the header function in (1) CGI.pm ...)
+ TODO: check
+CVE-2010-4411 (Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote ...)
+ TODO: check
+CVE-2010-4412 (Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta ...)
+ TODO: check
+CVE-2010-4413
+ RESERVED
+CVE-2010-4414
+ RESERVED
+CVE-2010-4415
+ RESERVED
+CVE-2010-4416
+ RESERVED
+CVE-2010-4417
+ RESERVED
+CVE-2010-4418
+ RESERVED
+CVE-2010-4419
+ RESERVED
+CVE-2010-4420
+ RESERVED
+CVE-2010-4421
+ RESERVED
+CVE-2010-4422
+ RESERVED
+CVE-2010-4423
+ RESERVED
+CVE-2010-4424
+ RESERVED
+CVE-2010-4425
+ RESERVED
+CVE-2010-4426
+ RESERVED
+CVE-2010-4427
+ RESERVED
+CVE-2010-4428
+ RESERVED
+CVE-2010-4429
+ RESERVED
+CVE-2010-4430
+ RESERVED
+CVE-2010-4431
+ RESERVED
+CVE-2010-4432
+ RESERVED
+CVE-2010-4433
+ RESERVED
+CVE-2010-4434
+ RESERVED
+CVE-2010-4435
+ RESERVED
+CVE-2010-4436
+ RESERVED
+CVE-2010-4437
+ RESERVED
+CVE-2010-4438
+ RESERVED
+CVE-2010-4439
+ RESERVED
+CVE-2010-4440
+ RESERVED
+CVE-2010-4441
+ RESERVED
+CVE-2010-4442
+ RESERVED
+CVE-2010-4443
+ RESERVED
+CVE-2010-4444
+ RESERVED
+CVE-2010-4445
+ RESERVED
+CVE-2010-4446
+ RESERVED
+CVE-2010-4447
+ RESERVED
+CVE-2010-4448
+ RESERVED
+CVE-2010-4449
+ RESERVED
+CVE-2010-4450
+ RESERVED
+CVE-2010-4451
+ RESERVED
+CVE-2010-4452
+ RESERVED
+CVE-2010-4453
+ RESERVED
+CVE-2010-4454
+ RESERVED
+CVE-2010-4455
+ RESERVED
+CVE-2010-4456
+ RESERVED
+CVE-2010-4457
+ RESERVED
+CVE-2010-4458
+ RESERVED
+CVE-2010-4459
+ RESERVED
+CVE-2010-4460
+ RESERVED
+CVE-2010-4461
+ RESERVED
+CVE-2010-4462
+ RESERVED
+CVE-2010-4463
+ RESERVED
+CVE-2010-4464
+ RESERVED
+CVE-2010-4465
+ RESERVED
+CVE-2010-4466
+ RESERVED
+CVE-2010-4467
+ RESERVED
+CVE-2010-4468
+ RESERVED
+CVE-2010-4469
+ RESERVED
+CVE-2010-4470
+ RESERVED
+CVE-2010-4471
+ RESERVED
+CVE-2010-4472
+ RESERVED
+CVE-2010-4473
+ RESERVED
+CVE-2010-4474
+ RESERVED
+CVE-2010-4475
+ RESERVED
+CVE-2010-4476
+ RESERVED
+CVE-2010-4477
+ RESERVED
+CVE-2010-4478 (OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly ...)
+ TODO: check
+CVE-2010-4479 (Unspecified vulnerability in pdf.c in libclamav in ClamAV before ...)
+ TODO: check
+CVE-2010-4480 (error.php in PhpMyAdmin 3.3.8.1 and earlier allows remote attackers to ...)
+ TODO: check
+CVE-2010-4481
+ RESERVED
+CVE-2010-4482 (Unspecified vulnerability in Google Chrome before 8.0.552.215 allows ...)
+ TODO: check
+CVE-2010-4483 (Google Chrome before 8.0.552.215 does not properly restrict read ...)
+ TODO: check
+CVE-2010-4484 (Google Chrome before 8.0.552.215 does not properly handle HTML5 ...)
+ TODO: check
+CVE-2010-4485 (Google Chrome before 8.0.552.215 does not properly restrict the ...)
+ TODO: check
+CVE-2010-4486 (Use-after-free vulnerability in Google Chrome before 8.0.552.215 ...)
+ TODO: check
+CVE-2010-4487 (Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 ...)
+ TODO: check
+CVE-2010-4488 (Google Chrome before 8.0.552.215 does not properly handle HTTP proxy ...)
+ TODO: check
+CVE-2010-4489 (Google Chrome before 8.0.552.215 does not properly handle WebM video, ...)
+ TODO: check
+CVE-2010-4490 (Google Chrome before 8.0.552.215 allows remote attackers to cause a ...)
+ TODO: check
+CVE-2010-4491 (Google Chrome before 8.0.552.215 does not properly restrict privileged ...)
+ TODO: check
+CVE-2010-4492 (Use-after-free vulnerability in Google Chrome before 8.0.552.215 ...)
+ TODO: check
+CVE-2010-4493 (Use-after-free vulnerability in Google Chrome before 8.0.552.215 ...)
+ TODO: check
+CVE-2010-4494 (Double free vulnerability in Google Chrome before 8.0.552.215 allows ...)
+ TODO: check
+CVE-2010-4495
+ RESERVED
+CVE-2010-4496
+ RESERVED
+CVE-2010-4497
+ RESERVED
+CVE-2010-4498
+ RESERVED
+CVE-2010-4499
+ RESERVED
+CVE-2010-4500 (Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY ...)
+ TODO: check
+CVE-2010-4501 (IO::Socket::SSL Perl module 1.35, when verify_mode is not VERIFY_NONE, ...)
+ TODO: check
+CVE-2010-4502 (Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite ...)
+ TODO: check
+CVE-2010-4503 (SQL injection vulnerability in indexlight.php in Aigaion 1.3.4 allows ...)
+ TODO: check
+CVE-2010-4504 (Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat ...)
+ TODO: check
+CVE-2010-4505 (Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, ...)
+ TODO: check
+CVE-2010-4506
+ RESERVED
+CVE-2010-4507
+ RESERVED
+CVE-2010-4508 (The WebSockets implementation in Mozilla Firefox 4 through 4.0 Beta 7 ...)
+ TODO: check
+CVE-2010-4509 (Multiple unspecified vulnerabilities in Movable Type 4.x before 4.35 ...)
+ TODO: check
+CVE-2010-4510
+ REJECTED
+ TODO: check
+CVE-2010-4511 (Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x ...)
+ TODO: check
+CVE-2010-4512 (Cobbler before 2.0.4 uses an incorrect umask value, which allows local ...)
+ TODO: check
+CVE-2010-4513 (Multiple cross-site scripting (XSS) vulnerabilities in Zimplit CMS ...)
+ TODO: check
+CVE-2010-4514 (Cross-site scripting (XSS) vulnerability in Install/InstallWizard.aspx ...)
+ TODO: check
+CVE-2010-4515 (Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, ...)
+ TODO: check
+CVE-2010-4516 (Multiple cross-site scripting (XSS) vulnerabilities in the JXtended ...)
+ TODO: check
+CVE-2010-4517 (SQL injection vulnerability in the JExtensions JE Auto (com_jeauto) ...)
+ TODO: check
+CVE-2010-4518 (Cross-site scripting (XSS) vulnerability in ...)
+ TODO: check
+CVE-2010-4519
+ RESERVED
+CVE-2010-4520
+ RESERVED
+CVE-2010-4521
+ RESERVED
+CVE-2010-4522
+ RESERVED
+CVE-2010-4523
+ RESERVED
+CVE-2010-4524
+ RESERVED
+CVE-2010-4525
+ RESERVED
+CVE-2010-4526
+ RESERVED
+CVE-2010-4527
+ RESERVED
+CVE-2010-4528
+ RESERVED
+CVE-2010-4529
+ RESERVED
+CVE-2010-4530
+ RESERVED
+CVE-2010-4531
+ RESERVED
+CVE-2010-4532
+ RESERVED
+CVE-2010-4533
+ RESERVED
+CVE-2010-4534
+ RESERVED
+CVE-2010-4535
+ RESERVED
+CVE-2010-4536
+ RESERVED
+CVE-2010-4537
+ RESERVED
+CVE-2010-4538
+ RESERVED
+CVE-2010-4539
+ RESERVED
+CVE-2010-4540
+ RESERVED
+CVE-2010-4541
+ RESERVED
+CVE-2010-4542
+ RESERVED
+CVE-2010-4543
+ RESERVED
+CVE-2011-0001
+ RESERVED
+CVE-2011-0002
+ RESERVED
+CVE-2011-0003
+ RESERVED
+CVE-2011-0004
+ RESERVED
+CVE-2011-0005
+ RESERVED
+CVE-2011-0006
+ RESERVED
+CVE-2011-0007
+ RESERVED
+CVE-2011-0008
+ RESERVED
+CVE-2011-0009
+ RESERVED
+CVE-2011-0010
+ RESERVED
+CVE-2011-0011
+ RESERVED
+CVE-2011-0012
+ RESERVED
+CVE-2011-0013
+ RESERVED
+CVE-2011-0014
+ RESERVED
+CVE-2011-0015
+ RESERVED
+CVE-2011-0016
+ RESERVED
+CVE-2011-0017
+ RESERVED
+CVE-2011-0018
+ RESERVED
+CVE-2011-0019
+ RESERVED
+CVE-2011-0020
+ RESERVED
+CVE-2011-0021
+ RESERVED
+CVE-2011-0022
+ RESERVED
+CVE-2011-0023
+ RESERVED
+CVE-2011-0024
+ RESERVED
+CVE-2011-0025
+ RESERVED