CVE-2010-4549
https://notcve.org/view.php?id=CVE-2010-4549
IBM Lotus Notes Traveler before 8.5.1.3 on the Nokia s60 device successfully performs a Replace Data operation for a prohibited application, which allows remote authenticated users to bypass intended access restrictions via this operation. IBM Lotus Notes Traveler anterior a v8.5.1.3 en el dispositivo Nokia S60 realiza exitosamente una operación de sustitución de datos para una aplicación prohibida, lo que permite a usuarios autenticados remotamente eludir las restricciones de acceso previsto a través de esta operación. • http://www-1.ibm.com/support/docview.wss?uid=swg1LO53572 http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2010-3374
https://notcve.org/view.php?id=CVE-2010-3374
Qt Creator before 2.0.1 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. Qt Creator en versiones anteriores a la v2.0.1 coloca un nombre de directorio de longitud cero en el LD_LIBRARY_PATH, lo que permite a usuarios locales escalar privilegios a través de un librería compartida maliciosa en el directorio de trabajo actual. • http://qt.nokia.com/about/news/security-announcement-qt-creator-2.0.0-for-desktop-platforms http://www.mandriva.com/security/advisories?name=MDVSA-2010:193 http://www.qt.gitorious.org/qt-creator/qt-creator/commit/3c00715c8e90c57953ec4a8716110f6954e524e4 http://www.securityfocus.com/bid/43672 http://www.vupen.com/english/advisories/2010/2559 http://www.vupen.com/english/advisories/2010/2560 •
CVE-2009-4975
https://notcve.org/view.php?id=CVE-2009-4975
Cross-site scripting (XSS) vulnerability in webview.cpp in QtDemoBrowser allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a "universal XSS" issue, a similar vulnerability to CVE-2010-2536. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en QtDemoBrowser permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una URL asociada con un nombre de dominio no existente, relacionado con un problema "universal XSS", una vulnerabilidad similar a CVE-2010-2536. • http://bugreports.qt.nokia.com/browse/QTWEBKIT-22 https://bugs.kde.org/show_bug.cgi?id=217464 https://bugs.webkit.org/show_bug.cgi?id=32252 https://exchange.xforce.ibmcloud.com/vulnerabilities/60879 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2009-2538
https://notcve.org/view.php?id=CVE-2009-2538
The Nokia N95 running Symbian OS 9.2, N82, and N810 Internet Tablet allow remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Nokia N95 ejecutando Symbian OS 9.2, N82, y N810 Internet Tablet permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) mediante un valor entero grande en la propiedad "length" de un objeto "Select", siendo un asunto relacionado con CVE-2009-1692. • http://www.exploit-db.com/exploits/9160 http://www.g-sec.lu/one-bug-to-rule-them-all.html http://www.securityfocus.com/archive/1/504969/100/0/threaded http://www.securityfocus.com/archive/1/504988/100/0/threaded http://www.securityfocus.com/archive/1/504989/100/0/threaded http://www.securityfocus.com/archive/1/505006/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/52872 • CWE-399: Resource Management Errors •
CVE-2009-0734 – Nokia MultiMedia Player 1.1 - '.m3u' Heap Buffer Overflow
https://notcve.org/view.php?id=CVE-2009-0734
Heap-based buffer overflow in MultimediaPlayer.exe 6.86.240.7 in Nokia PC Suite 6.86.9.3 allows remote attackers to execute arbitrary code via a long string in a .m3u playlist file. Desbordamiento de búfer basado en montículo en el archivo MultimediaPlayer.exe v6.86.240.7 en Nokia PC Suite v6.86.9.3 que permite a los atacantes remotos ejecutar arbitrariamente código a través de una cadena de caracteres larga en un archivo de "lista de reproducción" .m3u . • https://www.exploit-db.com/exploits/32772 http://osvdb.org/51739 http://secunia.com/advisories/33796 http://www.securityfocus.com/archive/1/500627/100/0/threaded http://www.vupen.com/english/advisories/2009/0318 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •