CVE
- Id
- 46995
- CVE No.
- CVE-2010-4411
- Status
- Candidate
- Description
- Unspecified vulnerability in CGI.pm 3.50 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unknown vectors. NOTE: this issue exists because of an incomplete fix for CVE-2010-2761.
- Phase
- Assigned (20101206)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
513528 | 46995 | CVE-2010-4411 | MLIST:[oss-security] 20101201 Re: CVE Request -- perl-CGI two ids, perl-CGI-Simple one id (CVE-2010-3172 already assigned for Bugzilla part) | View |
513529 | 46995 | CVE-2010-4411 | URL:http://openwall.com/lists/oss-security/2010/12/01/3 | View |
513530 | 46995 | CVE-2010-4411 | CONFIRM:http://www.bugzilla.org/security/3.2.9/ | View |
513531 | 46995 | CVE-2010-4411 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=591165 | View |
513532 | 46995 | CVE-2010-4411 | FEDORA:FEDORA-2011-0741 | View |
513533 | 46995 | CVE-2010-4411 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html | View |
513534 | 46995 | CVE-2010-4411 | FEDORA:FEDORA-2011-0755 | View |
513535 | 46995 | CVE-2010-4411 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html | View |
513536 | 46995 | CVE-2010-4411 | MANDRIVA:MDVSA-2011:008 | View |
513537 | 46995 | CVE-2010-4411 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:008 | View |
513538 | 46995 | CVE-2010-4411 | SUSE:SUSE-SR:2011:002 | View |
513539 | 46995 | CVE-2010-4411 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
513540 | 46995 | CVE-2010-4411 | SUSE:SUSE-SR:2011:005 | View |
513541 | 46995 | CVE-2010-4411 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
513542 | 46995 | CVE-2010-4411 | SECUNIA:43033 | View |
513543 | 46995 | CVE-2010-4411 | URL:http://secunia.com/advisories/43033 | View |
513544 | 46995 | CVE-2010-4411 | SECUNIA:43068 | View |
513545 | 46995 | CVE-2010-4411 | URL:http://secunia.com/advisories/43068 | View |
513546 | 46995 | CVE-2010-4411 | SECUNIA:43165 | View |
513547 | 46995 | CVE-2010-4411 | URL:http://secunia.com/advisories/43165 | View |
513548 | 46995 | CVE-2010-4411 | VUPEN:ADV-2011-0106 | View |
513549 | 46995 | CVE-2010-4411 | URL:http://www.vupen.com/english/advisories/2011/0106 | View |
513550 | 46995 | CVE-2010-4411 | VUPEN:ADV-2011-0207 | View |
513551 | 46995 | CVE-2010-4411 | URL:http://www.vupen.com/english/advisories/2011/0207 | View |
513552 | 46995 | CVE-2010-4411 | VUPEN:ADV-2011-0212 | View |
513553 | 46995 | CVE-2010-4411 | URL:http://www.vupen.com/english/advisories/2011/0212 | View |
513554 | 46995 | CVE-2010-4411 | VUPEN:ADV-2011-0271 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
30856 | JVNDB-2011-001095 | Oracle Solaris の libc における脆弱性 | Oracle Solaris には、libc に関する処理に不備があるため、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2010-4415 | 46995 | 4.1 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001095.html | View |