Executive Summary

Informations
Name CVE-2010-0749 First vendor Publication 2019-10-30
Vendor Cve Last vendor Modification 2020-08-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0749

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63

Sources (Detail)

Source Url
CONFIRM https://github.com/transmission/transmission/wiki/Release-Notes#transmission-...
https://trac.transmissionbt.com/ticket/1242
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-0749
https://security-tracker.debian.org/tracker/CVE-2010-0749
MLIST https://www.openwall.com/lists/oss-security/2010/04/01/9

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-09-03 01:05:18
  • Multiple Updates
2020-05-23 01:41:44
  • Multiple Updates
2020-05-23 00:25:22
  • First insertion