Vulnerabilities (CVE)

Filtered by CWE-20
Total 9730 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1452 1 Google 1 Chrome 2024-02-28 5.8 MEDIUM N/A
Google Chrome before 11.0.696.57 allows user-assisted remote attackers to spoof the URL bar via vectors involving a redirect and a manual reload.
CVE-2010-0602 1 Cisco 1 Pgw 2200 Softswitch 2024-02-28 7.8 HIGH N/A
The SIP implementation on the Cisco PGW 2200 Softswitch with software before 9.7(3)S11 allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug ID CSCsk32606.
CVE-2011-1111 1 Google 1 Chrome 2024-02-28 7.5 HIGH N/A
Google Chrome before 9.0.597.107 does not properly implement forms controls, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via unknown vectors.
CVE-2009-3305 1 Pps.jussieu 1 Polipo 2024-02-28 5.0 MEDIUM N/A
Polipo 1.0.4, and possibly other versions, allows remote attackers to cause a denial of service (crash) via a request with a Cache-Control header that lacks a value for the max-age field, which triggers a segmentation fault in the httpParseHeaders function in http_parse.c, and possibly other unspecified vectors.
CVE-2011-1929 1 Dovecot 1 Dovecot 2024-02-28 5.0 MEDIUM N/A
lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service (daemon crash or mailbox corruption) via a crafted e-mail message.
CVE-2011-2892 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM N/A
Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2010-1576 1 Cisco 2 Ace 4710, Content Services Switch 11500 2024-02-28 7.5 HIGH N/A
The Cisco Content Services Switch (CSS) 11500 with software before 8.20.4.02 and the Application Control Engine (ACE) 4710 with software before A2(3.0) do not properly handle use of LF, CR, and LFCR as alternatives to the standard CRLF sequence between HTTP headers, which allows remote attackers to bypass intended header insertions or conduct HTTP request smuggling attacks via crafted header data, as demonstrated by LF characters preceding ClientCert-Subject and ClientCert-Subject-CN headers, aka Bug ID CSCta04885.
CVE-2011-2012 1 Microsoft 1 Forefront Unified Access Gateway 2024-02-28 5.0 MEDIUM N/A
Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 does not properly validate session cookies, which allows remote attackers to cause a denial of service (IIS outage) via unspecified network traffic, aka "Null Session Cookie Crash."
CVE-2011-2526 1 Apache 1 Tomcat 2024-02-28 4.4 MEDIUM N/A
Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.
CVE-2011-0161 1 Apple 3 Iphone Os, Safari, Webkit 2024-02-28 4.3 MEDIUM N/A
WebKit, as used in Apple Safari before 5.0.4 and iOS before 4.3, does not properly handle the Attr.style accessor, which allows remote attackers to bypass the Same Origin Policy and inject Cascading Style Sheets (CSS) token sequences via a crafted web site.
CVE-2011-1068 1 Microsoft 1 Windows Azure Sdk 2024-02-28 2.6 LOW N/A
Microsoft Windows Azure Software Development Kit (SDK) 1.3.x before 1.3.20121.1237, when Full IIS and a Web Role are used with an ASP.NET application, does not properly support the use of cookies for maintaining state, which allows remote attackers to obtain potentially sensitive information by reading an encrypted cookie and performing unspecified other steps.
CVE-2011-1456 1 Google 1 Chrome 2024-02-28 6.8 MEDIUM N/A
Google Chrome before 11.0.696.57 does not properly handle PDF forms, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "stale pointers."
CVE-2010-4256 1 Linux 1 Linux Kernel 2024-02-28 2.1 LOW N/A
The pipe_fcntl function in fs/pipe.c in the Linux kernel before 2.6.37 does not properly determine whether a file is a named pipe, which allows local users to cause a denial of service via an F_SETPIPE_SZ fcntl call.
CVE-2010-2580 1 Mailenable 1 Mailenable 2024-02-28 5.0 MEDIUM N/A
The SMTP service (MESMTPC.exe) in MailEnable 3.x and 4.25 does not properly perform a length check, which allows remote attackers to cause a denial of service (crash) via a long (1) email address in the MAIL FROM command, or (2) domain name in the RCPT TO command, which triggers an "unhandled invalid parameter error."
CVE-2012-0152 1 Microsoft 2 Windows 7, Windows Server 2008 2024-02-28 4.3 MEDIUM N/A
The Remote Desktop Protocol (RDP) service in Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (application hang) via a series of crafted packets, aka "Terminal Server Denial of Service Vulnerability."
CVE-2011-3004 1 Mozilla 2 Firefox, Seamonkey 2024-02-28 4.3 MEDIUM N/A
The JSSubScriptLoader in Mozilla Firefox 4.x through 6 and SeaMonkey before 2.4 does not properly handle XPCNativeWrappers during calls to the loadSubScript method in an add-on, which makes it easier for remote attackers to gain privileges via a crafted web site that leverages certain unwrapping behavior.
CVE-2011-1813 1 Google 1 Chrome 2024-02-28 6.8 MEDIUM N/A
Google Chrome before 12.0.742.91 does not properly implement the framework for extensions, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
CVE-2011-1450 1 Google 1 Chrome 2024-02-28 5.0 MEDIUM N/A
Google Chrome before 11.0.696.57 does not properly present file dialogs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "dangling pointers."
CVE-2011-1296 2 Apple, Google 4 Iphone Os, Itunes, Safari and 1 more 2024-02-28 7.5 HIGH N/A
Google Chrome before 10.0.648.204 does not properly handle SVG text, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
CVE-2010-1181 1 Apple 2 Iphone Os, Ipod Touch 2024-02-28 4.3 MEDIUM N/A
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long string in a MARQUEE element.