Latest CVE Feed
-
10.0
HIGHCVE-2010-3558
Unspecified vulnerability in the Java Web Start component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.... Read more
- EPSS Score: %5.16
- Published: Oct. 19, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-3552
Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.... Read more
- EPSS Score: %82.66
- Published: Oct. 19, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2994
Stack-based buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.14 and 1.2.0 through 1.2.9 has unknown impact and remote attack vectors. NOTE: this issue exists because of a CVE-2010-2284 regression.... Read more
Affected Products : wireshark- EPSS Score: %1.03
- Published: Aug. 13, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2898
Google Chrome before 5.0.375.125 does not properly mitigate an unspecified flaw in the GNU C Library, which has unknown impact and attack vectors.... Read more
Affected Products : chrome- EPSS Score: %0.23
- Published: Jul. 28, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2863
Adobe Shockwave Player before 11.5.8.612 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.... Read more
Affected Products : shockwave_player- EPSS Score: %9.54
- Published: Aug. 26, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2755
layout/generic/nsObjectFrame.cpp in Mozilla Firefox 3.6.7 does not properly free memory in the parameter array of a plugin instance, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a cr... Read more
Affected Products : firefox- EPSS Score: %6.73
- Published: Jul. 30, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2521
Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WR... Read more
Affected Products : linux_kernel- EPSS Score: %2.49
- Published: Sep. 07, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2451
Multiple format string vulnerabilities in the DCC functionality in KVIrc 3.4 and 4.0 have unspecified impact and remote attack vectors.... Read more
Affected Products : kvirc- EPSS Score: %3.08
- Published: Jun. 29, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2445
freeciv 2.2 before 2.2.1 and 2.3 before 2.3.0 allows attackers to read arbitrary files or execute arbitrary commands via a scenario that contains Lua functionality, related to the (1) os, (2) io, (3) package, (4) dofile, (5) loadfile, (6) loadlib, (7) mod... Read more
Affected Products : freeciv- EPSS Score: %1.60
- Published: Jul. 08, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-2054
Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitra... Read more
Affected Products : sblim-sfcb- EPSS Score: %5.41
- Published: Jun. 15, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-1960
Buffer overflow in the error handling functionality in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long, invalid option to jovgraph.exe.... Read more
Affected Products : openview_network_node_manager- EPSS Score: %73.40
- Published: Jun. 10, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-1551
Stack-based buffer overflow in the _OVParseLLA function in ov.dll in netmon.exe in Network Monitor in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via the sel parameter.... Read more
Affected Products : openview_network_node_manager- EPSS Score: %18.26
- Published: May. 13, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-1349
Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.... Read more
- EPSS Score: %41.84
- Published: Apr. 12, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-1233
Multiple integer overflows in Google Chrome before 4.1.249.1036 allow remote attackers to have an unspecified impact via vectors involving WebKit JavaScript objects.... Read more
Affected Products : chrome- EPSS Score: %1.83
- Published: Apr. 01, 2010
- Modified: Jun. 25, 2025
-
10.0
HIGHCVE-2015-4935
Stack-based buffer overflow in the server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12.1 allows remote attackers to execute arbitrary code via a crafted packet, a different vulnerability than CVE-2015-4931, CVE-2015-4932, CVE-2015-4933, and CV... Read more
Affected Products : tivoli_storage_manager_fastback- EPSS Score: %18.35
- Published: Aug. 03, 2015
- Modified: Apr. 12, 2025
-
10.0
HIGHCVE-2010-0476
The SMB client in Microsoft Windows Server 2003 SP2, Vista Gold, SP1, and SP2, and Windows Server 2008 Gold and SP2 allows remote SMB servers and man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and reb... Read more
Affected Products : windows_7 windows_server_2008 windows_2003_server windows_server_2003 windows_vista- EPSS Score: %49.07
- Published: Apr. 14, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-0425
modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAP... Read more
Affected Products : websphere_application_server http_server http_server windows http_server vmware_ace_management_server- EPSS Score: %85.46
- Published: Mar. 05, 2010
- Modified: Jul. 24, 2025
-
10.0
HIGHCVE-2010-0269
The SMB client in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly allocate memory for SMB responses, which allows remote ... Read more
Affected Products : windows_7 windows_server_2008 windows_2000 windows_2003_server windows_server_2003 windows_vista windows_xp- EPSS Score: %61.28
- Published: Apr. 14, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-0241
The TCP/IP implementation in Microsoft Windows Vista Gold, SP1, and SP2 and Server 2008 Gold and SP2, when IPv6 is enabled, does not properly perform bounds checking on ICMPv6 Route Information packets, which allows remote attackers to execute arbitrary c... Read more
- EPSS Score: %55.48
- Published: Feb. 10, 2010
- Modified: Apr. 11, 2025
-
10.0
HIGHCVE-2010-0231
The SMB implementation in the Server service in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not use a sufficient source of entropy... Read more
Affected Products : windows_7 windows_server_2008 windows_2000 windows_2003_server windows_vista windows_xp- EPSS Score: %51.84
- Published: Feb. 10, 2010
- Modified: Apr. 11, 2025