Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2451 First vendor Publication 2010-06-29
Vendor Cve Last vendor Modification 2012-11-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in the DCC functionality in KVIrc 3.4 and 4.0 have unspecified impact and remote attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2451

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-07-06 Name : Debian Security Advisory DSA 2065-1 (kvirc)
File : nvt/deb_2065_1.nasl
2010-07-06 Name : FreeBSD Ports: kvirc, kvirc-devel
File : nvt/freebsd_kvirc.nasl
2010-07-02 Name : Fedora Update for kvirc FEDORA-2010-10522
File : nvt/gb_fedora_2010_10522_kvirc_fc13.nasl
2010-07-02 Name : Fedora Update for kvirc FEDORA-2010-10529
File : nvt/gb_fedora_2010_10529_kvirc_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65858 KVIrc DCC Functionality Unspecified Multiple Remote Format Strings

Nessus® Vulnerability Scanner

Date Description
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-20.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kvirc-100702.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kvirc-100702.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kvirc-100702.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10522.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10529.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8685d412846811df8d45001d7d9eb79a.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2065.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40746
DEBIAN http://www.debian.org/security/2010/dsa-2065
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043601.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043629.html
MLIST http://lists.omnikron.net/pipermail/kvirc/2010-May/000867.html
SECUNIA http://secunia.com/advisories/32410
http://secunia.com/advisories/40349
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2010/1602

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:11:42
  • Multiple Updates
2021-04-22 01:12:20
  • Multiple Updates
2020-05-23 00:26:01
  • Multiple Updates
2016-04-26 19:55:16
  • Multiple Updates
2014-02-23 13:21:04
  • Multiple Updates
2014-02-17 10:56:07
  • Multiple Updates
2013-05-10 23:27:58
  • Multiple Updates