commit:     711a0f0d93cc5daced1ce1795fbb48d46cb54748
Author:     Stefan Behte <craig <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 20 21:25:35 2011 +0000
Commit:     Pavlos Ratis <dastergon <AT> gentoo <DOT> org>
CommitDate: Thu Jan 20 21:25:35 2011 +0000
URL:        
http://git.overlays.gentoo.org/gitweb/?p=proj/security.git;a=commit;h=711a0f0d

NFU

svn path=/; revision=2219

---
 data/CVE/list | 2469 +++++++++++++++++++++++++++++++++++++++++++--------------
 1 file changed, 1892 insertions(+), 577 deletions(-)

diff --git a/data/CVE/list b/data/CVE/list
index 9a3167f..ffe43d8 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -47346,8 +47346,8 @@ CVE-2006-7241 (The Image Viewer component in IBM 
FileNet P8 Application Engine (
        NOT-FOR-US: ibm filenet_p8_application_engine
 CVE-2006-7242 (The Workplace (aka WP) component in IBM FileNet P8 Application 
Engine ...)
        NOT-FOR-US: ibm filenet_p8_application_engine
-CVE-2006-7243
-       RESERVED
+CVE-2006-7243 (PHP before 5.3.4 accepts the \0 character in a pathname, which 
might ...)
+       NOT-FOR-US: Data pre-dating the Security Tracker
 CVE-2007-0001 (The file watch implementation in the audit subsystem (auditctl 
-w) in ...)
        TODO: check-old
 CVE-2007-0002 (Multiple heap-based buffer overflows in WordPerfect Document 
...)
@@ -59533,7 +59533,7 @@ CVE-2007-6010 (Unspecified vulnerability in pioneers 
(formerly gnocatan) 0.11.3
        BUG: 198807
 CVE-2007-6011 (Unspecified vulnerability in main.php of BugHotel Reservation 
System ...)
        NOT-FOR-US: bug software bughotel reservation system
-CVE-2007-6012 (SQL injection vulnerability in SearchR.asp in DocuSafe 4.1.0 
allows ...)
+CVE-2007-6012 (SQL injection vulnerability in SearchR.asp in DocuSafe 4.1.0 
and 4.1.2 ...)
        NOT-FOR-US: DocuSafe
 CVE-2007-6013 (Wordpress 1.5 through 2.3.1 uses cookie values based on the MD5 
hash ...)
        BUG: 199833
@@ -75598,6 +75598,12 @@ CVE-2008-7269 (Open redirect vulnerability in api.php 
in SiteEngine 5.x allows .
        NOT-FOR-US: boka siteengine
 CVE-2008-7270 (OpenSSL before 0.9.8j, when 
SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is ...)
        TODO: check
+CVE-2008-7271 (Multiple cross-site scripting (XSS) vulnerabilities in the Help 
...)
+       TODO: check
+CVE-2008-7272
+       RESERVED
+CVE-2008-7273
+       RESERVED
 CVE-2009-0001 (Heap-based buffer overflow in Apple QuickTime before 7.6 allows 
remote ...)
        NOT-FOR-US: apple quicktime
 CVE-2009-0002 (Heap-based buffer overflow in Apple QuickTime before 7.6 allows 
remote ...)
@@ -79993,8 +79999,8 @@ CVE-2009-2187 (Multiple memory leaks in the (1) IP and 
(2) IPv6 multicast ...)
        NOT-FOR-US: kernel in Sun Solaris
 CVE-2009-2188 (Buffer overflow in ImageIO in Apple Mac OS X 10.5 before 
10.5.8, and ...)
        NOT-FOR-US: apple mac_os_x_server
-CVE-2009-2189
-       RESERVED
+CVE-2009-2189 (The ICMPv6 implementation on the Apple Time Capsule, AirPort 
Extreme ...)
+       NOT-FOR-US: apple time_capsule
 CVE-2009-2190 (launchd in Apple Mac OS X 10.5 before 10.5.8 allows remote 
attackers ...)
        NOT-FOR-US: apple mac_os_x_server
 CVE-2009-2191 (Format string vulnerability in Login Window in Apple Mac OS X 
10.4.11 ...)
@@ -85690,8 +85696,8 @@ CVE-2009-5016 (Integer overflow in the xml_utf8_decode 
function in ext/xml/xml.c
        TODO: check
 CVE-2009-5017 (Mozilla Firefox before 3.6 Beta 3 does not properly handle 
overlong ...)
        TODO: check
-CVE-2009-5018
-       RESERVED
+CVE-2009-5018 (Stack-based buffer overflow in gif2png.c in gif2png 2.5.3 and 
earlier ...)
+       TODO: check
 CVE-2009-5019 (Web Wiz NewsPad stores sensitive information under the web root 
with ...)
        NOT-FOR-US: webwiz web_wiz_newspad
 CVE-2009-5020 (Open redirect vulnerability in awredir.pl in AWStats before 
6.95 ...)
@@ -85718,6 +85724,46 @@ CVE-2009-5030
        RESERVED
 CVE-2009-5031
        RESERVED
+CVE-2009-5032 (The encrypted e-mail feature in IBM Lotus Notes Traveler before 
...)
+       TODO: check
+CVE-2009-5033 (IBM Lotus Notes Traveler before 8.5.0.2 does not properly 
handle a &quot;* ...)
+       TODO: check
+CVE-2009-5034 (IBM Lotus Notes Traveler before 8.5.0.2 allows remote 
authenticated ...)
+       TODO: check
+CVE-2009-5035 (The Nokia client in IBM Lotus Notes Traveler before 8.5.0.2 
does not ...)
+       TODO: check
+CVE-2009-5036 (traveler.exe in IBM Lotus Notes Traveler before 8.0.1.3 CF1 
allows ...)
+       TODO: check
+CVE-2009-5037 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2009-5038 (Cisco IOS before 15.0(1)XA does not properly handle IRC traffic 
during ...)
+       TODO: check
+CVE-2009-5039 (Memory leak in the gk_circuit_info_do_in_acf function in the 
H.323 ...)
+       TODO: check
+CVE-2009-5040 (CallManager Express (CME) on Cisco IOS before 15.0(1)XA allows 
remote ...)
+       TODO: check
+CVE-2009-5041
+       RESERVED
+CVE-2009-5042
+       RESERVED
+CVE-2009-5043
+       RESERVED
+CVE-2009-5044
+       RESERVED
+CVE-2009-5045
+       RESERVED
+CVE-2009-5046
+       RESERVED
+CVE-2009-5047
+       RESERVED
+CVE-2009-5048
+       RESERVED
+CVE-2009-5049
+       RESERVED
+CVE-2009-5050
+       RESERVED
+CVE-2009-5051 (Hastymail2 before RC 8 does not set the secure flag for the 
session ...)
+       TODO: check
 CVE-2010-0001 (Integer underflow in the unlzw function in unlzw.c in gzip 
before 1.4 ...)
        BUG: 300943
 CVE-2010-0002 (The /etc/profile.d/60alias.sh script in the Mandriva bash 
package for ...)
@@ -85794,8 +85840,8 @@ CVE-2010-0037 (Buffer overflow in Image RAW in Apple 
Mac OS X 10.5.8 and 10.6.2
        NOT-FOR-US: apple mac_os_x_server
 CVE-2010-0038 (Recovery Mode in Apple iPhone OS 1.0 through 3.1.2, and iPhone 
OS for ...)
        NOT-FOR-US: apple iphone_os
-CVE-2010-0039
-       RESERVED
+CVE-2010-0039 (The Application-Level Gateway (ALG) on the Apple Time Capsule, 
AirPort ...)
+       TODO: check
 CVE-2010-0040 (Integer overflow in ColorSync in Apple Safari before 4.0.5 on 
Windows, ...)
        NOT-FOR-US: apple safari
 CVE-2010-0041 (ImageIO in Apple Safari before 4.0.5 and iTunes before 9.1 on 
Windows ...)
@@ -85944,10 +85990,10 @@ CVE-2010-0112 (Multiple SQL injection vulnerabilities 
in the Administrative Inte
        NOT-FOR-US: symantec im_manager
 CVE-2010-0113 (The Symantec Norton Mobile Security application 1.0 Beta for 
Android ...)
        NOT-FOR-US: symantec mobile_security
-CVE-2010-0114
-       RESERVED
-CVE-2010-0115
-       RESERVED
+CVE-2010-0114 (fw_charts.php in the reporting module in the Manager (aka SEPM) 
...)
+       TODO: check
+CVE-2010-0115 (SQL injection vulnerability in login.php in the GUI management 
console ...)
+       TODO: check
 CVE-2010-0116 (Integer overflow in RealNetworks RealPlayer 11.0 through 11.1 
and ...)
        NOT-FOR-US: realnetworks realplayer_sp
 CVE-2010-0117 (RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 
...)
@@ -85958,16 +86004,16 @@ CVE-2010-0119 (Bournal before 1.4.1 on FreeBSD 8.0, 
when the -K option is used,
        NOT-FOR-US: becauseinter bournal
 CVE-2010-0120 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
        NOT-FOR-US: realnetworks realplayer_sp
-CVE-2010-0121
-       RESERVED
+CVE-2010-0121 (The cook codec in RealNetworks RealPlayer 11.0 through 11.1, 
...)
+       TODO: check
 CVE-2010-0122 (Multiple SQL injection vulnerabilities in Employee Timeclock 
Software ...)
        NOT-FOR-US: timeclock software employee_timeclock_software
 CVE-2010-0123 (The database backup implementation in Employee Timeclock 
Software 0.99 ...)
        NOT-FOR-US: timeclock software employee_timeclock_software
 CVE-2010-0124 (Employee Timeclock Software 0.99 places the database password 
on the ...)
        NOT-FOR-US: timeclock software employee_timeclock_software
-CVE-2010-0125
-       RESERVED
+CVE-2010-0125 (RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 
through ...)
+       TODO: check
 CVE-2010-0126 (Heap-based buffer overflow in an unspecified library in 
Autonomy ...)
        NOT-FOR-US: autonomy keyview_viewer_sdk
 CVE-2010-0127 (Adobe Shockwave Player before 11.5.7.609 allows remote 
attackers to ...)
@@ -86165,10 +86211,10 @@ CVE-2010-0212 (OpenLDAP 2.4.22 allows remote 
attackers to cause a denial of serv
        BUG: 323777
 CVE-2010-0213 (BIND 9.7.1 and 9.7.1-P1, when a recursive validating server has 
a ...)
        NOT-FOR-US: We already have 9.7.1-p2
-CVE-2010-0214
-       RESERVED
-CVE-2010-0215
-       RESERVED
+CVE-2010-0214 (The administrative interface on the PolyVision RoomWizard with 
...)
+       TODO: check
+CVE-2010-0215 (ActiveCollab before 2.3.2 allows remote authenticated users to 
bypass ...)
+       NOT-FOR-US: a51dev activecollab
 CVE-2010-0216
        RESERVED
 CVE-2010-0217
@@ -89091,14 +89137,14 @@ CVE-2010-1674
        RESERVED
 CVE-2010-1675
        RESERVED
-CVE-2010-1676
-       RESERVED
-CVE-2010-1677
-       RESERVED
+CVE-2010-1676 (Heap-based buffer overflow in Tor before 0.2.1.28 and 0.2.2.x 
before ...)
+       TODO: check
+CVE-2010-1677 (MHonArc 2.6.16 allows remote attackers to cause a denial of 
service ...)
+       TODO: check
 CVE-2010-1678
        RESERVED
-CVE-2010-1679
-       RESERVED
+CVE-2010-1679 (Directory traversal vulnerability in dpkg-source in dpkg before 
...)
+       TODO: check
 CVE-2010-1680
        RESERVED
 CVE-2010-1681 (Buffer overflow in VISIODWG.DLL before 10.0.6880.4 in Microsoft 
Office ...)
@@ -89349,8 +89395,8 @@ CVE-2010-1802 (libsecurity in Apple Mac OS X 10.5.8 and 
10.6.4 does not properly
        NOT-FOR-US: apple mac_os_x_server
 CVE-2010-1803 (Time Machine in Apple Mac OS X 10.6.x before 10.6.5 does not 
verify ...)
        TODO: check
-CVE-2010-1804
-       RESERVED
+CVE-2010-1804 (Unspecified vulnerability in the network bridge functionality 
on the ...)
+       TODO: check
 CVE-2010-1805 (Untrusted search path vulnerability in Apple Safari 4.x before 
4.1.2 ...)
        TODO: check
 CVE-2010-1806 (Use-after-free vulnerability in Apple Safari 4.x before 4.1.2 
and 5.x ...)
@@ -90574,7 +90620,7 @@ CVE-2010-2412 (Unspecified vulnerability in the OLAP 
component in Oracle Databas
 CVE-2010-2413 (Unspecified vulnerability in the BI Publisher component in 
Oracle ...)
        NOT-FOR-US: oracle fusion_middleware
 CVE-2010-2414 (Unspecified vulnerability in the (1) Sun Convergence 1 and (2) 
Sun ...)
-       TODO: check
+       NOT-FOR-US: oracle sun_products_suite
 CVE-2010-2415 (Unspecified vulnerability in the Change Data Capture component 
in ...)
        NOT-FOR-US: oracle database_server
 CVE-2010-2416 (Unspecified vulnerability in the Oracle E-Business Intelligence 
...)
@@ -90883,12 +90929,12 @@ CVE-2010-2567 (The RPC client implementation in 
Microsoft Windows XP SP2 and SP3
        NOT-FOR-US: microsoft windows_xp
 CVE-2010-2568 (Windows Shell in Microsoft Windows XP SP3, Server 2003 SP2, 
Vista SP1 ...)
        NOT-FOR-US: microsoft windows_xp
-CVE-2010-2569
-       RESERVED
-CVE-2010-2570
-       RESERVED
-CVE-2010-2571
-       RESERVED
+CVE-2010-2569 (pubconv.dll (aka the Publisher Converter DLL) in Microsoft 
Publisher ...)
+       TODO: check
+CVE-2010-2570 (Heap-based buffer overflow in pubconv.dll (aka the Publisher 
Converter ...)
+       NOT-FOR-US: microsoft publisher
+CVE-2010-2571 (Array index error in pubconv.dll (aka the Publisher Converter 
DLL) in ...)
+       NOT-FOR-US: microsoft publisher
 CVE-2010-2572 (Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 
allows ...)
        NOT-FOR-US: microsoft powerpoint
 CVE-2010-2573 (Integer underflow in Microsoft PowerPoint 2002 SP3 and 2003 
SP3, ...)
@@ -90903,8 +90949,8 @@ CVE-2010-2577 (Multiple SQL injection vulnerabilities 
in Pligg before 1.1.1 allo
        NOT-FOR-US: pligg
 CVE-2010-2578 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
        NOT-FOR-US: realnetworks realplayer_sp
-CVE-2010-2579
-       RESERVED
+CVE-2010-2579 (The cook codec in RealNetworks RealPlayer 11.0 through 11.1, 
...)
+       NOT-FOR-US: realnetworks realplayer_sp
 CVE-2010-2580 (The SMTP service (MESMTPC.exe) in MailEnable 3.x and 4.25 does 
not ...)
        NOT-FOR-US: mailenable
 CVE-2010-2581 (dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows 
remote ...)
@@ -90925,8 +90971,8 @@ CVE-2010-2588
        RESERVED
 CVE-2010-2589
        RESERVED
-CVE-2010-2590
-       RESERVED
+CVE-2010-2590 (Heap-based buffer overflow in the ...)
+       NOT-FOR-US: sap crystal_reports
 CVE-2010-2591
        RESERVED
 CVE-2010-2592
@@ -90943,18 +90989,18 @@ CVE-2010-2597 (The TIFFVStripSize function in 
tif_strip.c in LibTIFF 3.9.0 and 3
        TODO: check
 CVE-2010-2598 (LibTIFF in Red Hat Enterprise Linux (RHEL) 3 on x86_64 
platforms, as ...)
        TODO: check
-CVE-2010-2599
-       RESERVED
+CVE-2010-2599 (Unspecified vulnerability in Research In Motion (RIM) 
BlackBerry ...)
+       NOT-FOR-US: rim blackberry_software
 CVE-2010-2600 (Untrusted search path vulnerability in BlackBerry Desktop 
Software ...)
        NOT-FOR-US: rim blackberry_desktop_software
 CVE-2010-2601 (Multiple buffer overflows in the PDF distiller in the 
Attachment ...)
-       TODO: check
-CVE-2010-2602
-       RESERVED
-CVE-2010-2603
-       RESERVED
-CVE-2010-2604
-       RESERVED
+       NOT-FOR-US: rim blackberry_professional_software
+CVE-2010-2602 (Multiple buffer overflows in the PDF distiller component in the 
...)
+       NOT-FOR-US: rim blackberry_enterprise_server
+CVE-2010-2603 (RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 
for ...)
+       NOT-FOR-US: rim blackberry_desktop_software
+CVE-2010-2604 (Multiple buffer overflows in the PDF Distiller in the 
BlackBerry ...)
+       NOT-FOR-US: rim blackberry_enterprise_server_express
 CVE-2010-2605
        RESERVED
 CVE-2010-2606
@@ -91009,8 +91055,8 @@ CVE-2010-2630 (The TIFFReadDirectory function in 
LibTIFF 3.9.0 does not properly
        TODO: check
 CVE-2010-2631 (LibTIFF 3.9.0 ignores tags in certain situations during the 
first ...)
        TODO: check
-CVE-2010-2632
-       RESERVED
+CVE-2010-2632 (Unspecified vulnerability in the FTP Server in Oracle Solaris 
8, 9, ...)
+       NOT-FOR-US: sunos
 CVE-2010-2633 (Unspecified vulnerability in EMC Disk Library (EDL) before 
3.2.7, ...)
        NOT-FOR-US: emc disk_library
 CVE-2010-2634 (RSA enVision before 3.7 SP1 allows remote authenticated users 
to cause ...)
@@ -91025,16 +91071,16 @@ CVE-2010-2638 (Unspecified vulnerability in IBM 
WebSphere MQ 7.0 before 7.0.1.5
        NOT-FOR-US: ibm websphere_mq
 CVE-2010-2639 (IBM WebSphere Commerce Enterprise 7.0 before 7.0.0.2 allows 
remote ...)
        NOT-FOR-US: ibm websphere_commerce
-CVE-2010-2640
-       RESERVED
-CVE-2010-2641
-       RESERVED
-CVE-2010-2642
-       RESERVED
-CVE-2010-2643
-       RESERVED
-CVE-2010-2644
-       RESERVED
+CVE-2010-2640 (Array index error in the PK font parser in the dvi-backend 
component ...)
+       TODO: check
+CVE-2010-2641 (Array index error in the VF font parser in the dvi-backend 
component ...)
+       TODO: check
+CVE-2010-2642 (Heap-based buffer overflow in the AFM font parser in the 
dvi-backend ...)
+       TODO: check
+CVE-2010-2643 (Integer overflow in the TFM font parser in the dvi-backend 
component ...)
+       TODO: check
+CVE-2010-2644 (IBM WebSphere Service Registry and Repository (WSRR) 7.0.0 
before FP1 ...)
+       NOT-FOR-US: ibm websphere_service_registry_and_repository
 CVE-2010-2645 (Unspecified vulnerability in Google Chrome before 5.0.375.99, 
when ...)
        TODO: check
 CVE-2010-2646 (Google Chrome before 5.0.375.99 does not properly isolate 
sandboxed ...)
@@ -91229,8 +91275,8 @@ CVE-2010-2740 (The OpenType Font (OTF) format driver in 
Microsoft Windows XP SP2
        NOT-FOR-US: microsoft windows_xp
 CVE-2010-2741 (The OpenType Font (OTF) format driver in Microsoft Windows XP 
SP2 and ...)
        NOT-FOR-US: microsoft windows_xp
-CVE-2010-2742
-       RESERVED
+CVE-2010-2742 (The Netlogon RPC Service in Microsoft Windows Server 2003 SP2 
and ...)
+       TODO: check
 CVE-2010-2743
        RESERVED
 CVE-2010-2744 (The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, 
Windows ...)
@@ -91740,12 +91786,12 @@ CVE-2010-2995 (The SigComp Universal Decompressor 
Virtual Machine (UDVM) in Wire
        TODO: check
 CVE-2010-2996 (Array index error in RealNetworks RealPlayer 11.0 through 11.1 
on ...)
        NOT-FOR-US: realnetworks realplayer
-CVE-2010-2997
-       RESERVED
+CVE-2010-2997 (Use-after-free vulnerability in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
 CVE-2010-2998 (Array index error in RealNetworks RealPlayer 11.0 through 11.1 
and ...)
        NOT-FOR-US: realnetworks realplayer_sp
-CVE-2010-2999
-       RESERVED
+CVE-2010-2999 (Integer overflow in RealNetworks RealPlayer 11.0 through 11.1, 
...)
+       TODO: check
 CVE-2010-3000 (Multiple integer overflows in the ParseKnownType function in 
...)
        NOT-FOR-US: realnetworks realplayer_sp
 CVE-2010-3001 (Unspecified vulnerability in an ActiveX control in the Internet 
...)
@@ -91919,8 +91965,8 @@ CVE-2010-3084 (Buffer overflow in the 
niu_get_ethtool_tcam_all function in ...)
        TODO: check
 CVE-2010-3085 (The network-play implementation in Mednafen before 0.8.D might 
allow ...)
        TODO: check
-CVE-2010-3086
-       RESERVED
+CVE-2010-3086 (include/asm-x86/futex.h in the Linux kernel before 2.6.25 does 
not ...)
+       TODO: check
 CVE-2010-3087 (LibTIFF before 3.9.2-5.2.1 in SUSE openSUSE 11.3 allows remote 
...)
        TODO: check
 CVE-2010-3088 (The notify function in pidgin-knotify.c in the pidgin-knotify 
plugin ...)
@@ -92035,13 +92081,13 @@ CVE-2010-3142 (Untrusted search path vulnerability in 
Microsoft Office PowerPoin
        NOT-FOR-US: microsoft powerpoint
 CVE-2010-3143 (Untrusted search path vulnerability in Microsoft Windows 
Contacts ...)
        NOT-FOR-US: microsoft windows
-CVE-2010-3144 (Untrusted search path vulnerability in Microsoft Internet 
Connection ...)
+CVE-2010-3144 (Untrusted search path vulnerability in the Internet Connection 
Signup ...)
        NOT-FOR-US: microsoft windows
-CVE-2010-3145 (Untrusted search path vulnerability in the Microsoft Vista 
BitLocker ...)
+CVE-2010-3145 (Untrusted search path vulnerability in the BitLocker Drive 
Encryption ...)
        NOT-FOR-US: microsoft windows_vista
 CVE-2010-3146 (Untrusted search path vulnerability in Microsoft Office Groove 
2007 ...)
        NOT-FOR-US: microsoft groove
-CVE-2010-3147 (Untrusted search path vulnerability in Microsoft Address Book 
...)
+CVE-2010-3147 (Untrusted search path vulnerability in wab.exe 6.00.2900.5512 
in ...)
        NOT-FOR-US: microsoft outlook_express
 CVE-2010-3148 (Untrusted search path vulnerability in Microsoft Visio 2003 
allows ...)
        NOT-FOR-US: microsoft visio
@@ -92113,7 +92159,7 @@ CVE-2010-3181 (Untrusted search path vulnerability in 
Mozilla Firefox before 3.5
        TODO: check
 CVE-2010-3182 (A certain application-launch script in Mozilla Firefox before 
3.5.14 ...)
        TODO: check
-CVE-2010-3183 (The LookupGetterOrSetter function in Mozilla Firefox before 
3.5.14 and ...)
+CVE-2010-3183 (The LookupGetterOrSetter function in js3250.dll in Mozilla 
Firefox ...)
        TODO: check
 CVE-2010-3184
        RESERVED
@@ -92149,8 +92195,8 @@ CVE-2010-3199 (Untrusted search path vulnerability in 
TortoiseSVN 1.6.10, Build
        NOT-FOR-US: windows only
 CVE-2010-3200 (MSO.dll in Microsoft Word 2003 SP3 11.8326.11.8324 allows 
remote ...)
        NOT-FOR-US: microsoft word
-CVE-2010-3201
-       RESERVED
+CVE-2010-3201 (Cross-site scripting (XSS) vulnerability in NetWin Surgemail 
before ...)
+       TODO: check
 CVE-2010-3202 (Cross-site scripting (XSS) vulnerability in Flock Browser 
3.0.0.3989 ...)
        NOT-FOR-US: flock
 CVE-2010-3203 (Directory traversal vulnerability in the PicSell (com_picsell) 
...)
@@ -92181,7 +92227,7 @@ CVE-2010-3215 (Microsoft Word 2002 SP3 and Office 2004 
for Mac do not properly h
        NOT-FOR-US: microsoft word
 CVE-2010-3216 (Microsoft Word 2002 SP3 and Office 2004 for Mac allow remote 
attackers ...)
        NOT-FOR-US: microsoft word
-CVE-2010-3217 (Microsoft Word 2002 SP3 allows remote attackers to execute 
arbitrary ...)
+CVE-2010-3217 (Double free vulnerability in Microsoft Word 2002 SP3 allows 
remote ...)
        NOT-FOR-US: microsoft word
 CVE-2010-3218 (Heap-based buffer overflow in Microsoft Word 2002 SP3 allows 
remote ...)
        NOT-FOR-US: microsoft word
@@ -92283,8 +92329,8 @@ CVE-2010-3266 (Multiple cross-site scripting (XSS) 
vulnerabilities in BugTracker
        NOT-FOR-US: ifdefined bugtracker net
 CVE-2010-3267 (Multiple SQL injection vulnerabilities in BugTracker.NET before 
3.4.5 ...)
        NOT-FOR-US: ifdefined bugtracker net
-CVE-2010-3268
-       RESERVED
+CVE-2010-3268 (The GetStringAMSHandler function in prgxhndl.dll in 
hndlrsvc.exe in ...)
+       TODO: check
 CVE-2010-3269
        RESERVED
 CVE-2010-3270
@@ -92370,8 +92416,8 @@ CVE-2010-3309
        RESERVED
 CVE-2010-3310 (Multiple integer signedness errors in net/rose/af_rose.c in the 
Linux ...)
        TODO: check
-CVE-2010-3311
-       RESERVED
+CVE-2010-3311 (Integer overflow in base/ftstream.c in libXft (aka the X 
FreeType ...)
+       TODO: check
 CVE-2010-3312 (Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, ...)
        TODO: check
 CVE-2010-3313 
(phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php
 ...)
@@ -92424,28 +92470,28 @@ CVE-2010-3336 (Microsoft Office XP SP3, Office 2004 
and 2008 for Mac, Office for
        NOT-FOR-US: microsoft open_xml_file_format_converter
 CVE-2010-3337 (Untrusted search path vulnerability in Microsoft Office 2007 
SP2 and ...)
        NOT-FOR-US: microsoft office
-CVE-2010-3338
-       RESERVED
+CVE-2010-3338 (The Windows Task Scheduler in Microsoft Windows Vista SP1 and 
SP2, ...)
+       TODO: check
 CVE-2010-3339
        RESERVED
-CVE-2010-3340
-       RESERVED
+CVE-2010-3340 (Microsoft Internet Explorer 6 and 7 does not properly handle 
objects ...)
+       TODO: check
 CVE-2010-3341
        RESERVED
-CVE-2010-3342
-       RESERVED
-CVE-2010-3343
-       RESERVED
+CVE-2010-3342 (Microsoft Internet Explorer 6, 7, and 8 does not prevent 
rendering of ...)
+       TODO: check
+CVE-2010-3343 (Microsoft Internet Explorer 6 does not properly handle objects 
in ...)
+       TODO: check
 CVE-2010-3344
        RESERVED
-CVE-2010-3345
-       RESERVED
-CVE-2010-3346
-       RESERVED
+CVE-2010-3345 (Microsoft Internet Explorer 8 does not properly handle objects 
in ...)
+       TODO: check
+CVE-2010-3346 (Microsoft Internet Explorer 6, 7, and 8 does not properly 
handle ...)
+       TODO: check
 CVE-2010-3347
        RESERVED
-CVE-2010-3348
-       RESERVED
+CVE-2010-3348 (Microsoft Internet Explorer 6, 7, and 8 does not prevent 
rendering of ...)
+       TODO: check
 CVE-2010-3349 (Ardour 2.8.11 places a zero-length directory name in the ...)
        TODO: check
 CVE-2010-3350 (bareFTP 0.3.4 places a zero-length directory name in the ...)
@@ -92639,16 +92685,16 @@ CVE-2010-3442 (Multiple integer overflows in the 
snd_ctl_new function in ...)
        TODO: check
 CVE-2010-3443
        RESERVED
-CVE-2010-3444
-       RESERVED
+CVE-2010-3444 (Buffer overflow in the log2vis_utf8 function in pyfribidi.c in 
GNU ...)
+       TODO: check
 CVE-2010-3445 (Stack consumption vulnerability in the dissect_ber_unknown 
function in ...)
        TODO: check
 CVE-2010-3446
        RESERVED
 CVE-2010-3447
        RESERVED
-CVE-2010-3448
-       RESERVED
+CVE-2010-3448 (drivers/platform/x86/thinkpad_acpi.c in the Linux kernel before 
2.6.34 ...)
+       TODO: check
 CVE-2010-3449 (Cross-site request forgery (CSRF) vulnerability in Redback 
before ...)
        NOT-FOR-US: codehaus redback
 CVE-2010-3450
@@ -92761,8 +92807,8 @@ CVE-2010-3503 (Unspecified vulnerability in Oracle 
Solaris 10 and OpenSolaris al
        NOT-FOR-US: oracle solaris
 CVE-2010-3504 (Unspecified vulnerability in the Oracle Applications Technology 
Stack ...)
        NOT-FOR-US: oracle e business_suite
-CVE-2010-3505
-       RESERVED
+CVE-2010-3505 (Unspecified vulnerability in the Agile Core component in Oracle 
Supply ...)
+       TODO: check
 CVE-2010-3506 (Unspecified vulnerability in the Oracle Explorer (Sun Explorer) 
...)
        NOT-FOR-US: oracle sun_products_suite
 CVE-2010-3507 (Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows 
local ...)
@@ -92771,8 +92817,8 @@ CVE-2010-3508 (Unspecified vulnerability in Oracle 
Solaris 10 allows local users
        NOT-FOR-US: oracle solaris
 CVE-2010-3509 (Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows 
remote ...)
        NOT-FOR-US: oracle solaris
-CVE-2010-3510
-       RESERVED
+CVE-2010-3510 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
+       TODO: check
 CVE-2010-3511 (Unspecified vulnerability in Oracle OpenSolaris allows local 
users to ...)
        NOT-FOR-US: oracle opensolaris
 CVE-2010-3512 (Unspecified vulnerability in the Oracle iPlanet Web Server (Sun 
Java ...)
@@ -92923,36 +92969,36 @@ CVE-2010-3584 (Unspecified vulnerability in the 
Oracle VM component in Oracle VM
        NOT-FOR-US: oracle vm
 CVE-2010-3585 (Unspecified vulnerability in the OracleVM component in Oracle 
VM 2.2.1 ...)
        NOT-FOR-US: oracle vm
-CVE-2010-3586
-       RESERVED
-CVE-2010-3587
-       RESERVED
-CVE-2010-3588
-       RESERVED
-CVE-2010-3589
-       RESERVED
-CVE-2010-3590
-       RESERVED
-CVE-2010-3591
-       RESERVED
-CVE-2010-3592
-       RESERVED
-CVE-2010-3593
-       RESERVED
-CVE-2010-3594
-       RESERVED
-CVE-2010-3595
-       RESERVED
-CVE-2010-3596
-       RESERVED
-CVE-2010-3597
-       RESERVED
-CVE-2010-3598
-       RESERVED
-CVE-2010-3599
-       RESERVED
-CVE-2010-3600
-       RESERVED
+CVE-2010-3586 (Unspecified vulnerability in Oracle Solaris 9 allows local 
users to ...)
+       TODO: check
+CVE-2010-3587 (Unspecified vulnerability in the Oracle Common Applications 
component ...)
+       TODO: check
+CVE-2010-3588 (Unspecified vulnerability in the Oracle Discoverer component in 
Oracle ...)
+       TODO: check
+CVE-2010-3589 (Unspecified vulnerability in the Oracle Application Object 
Library ...)
+       TODO: check
+CVE-2010-3590 (Unspecified vulnerability in the Oracle Spatial component in 
Oracle ...)
+       TODO: check
+CVE-2010-3591 (Unspecified vulnerability in the Oracle Document Capture 
component in ...)
+       TODO: check
+CVE-2010-3592 (Unspecified vulnerability in the Oracle Document Capture 
component in ...)
+       TODO: check
+CVE-2010-3593 (Unspecified vulnerability in the Health Sciences - Oracle Argus 
Safety ...)
+       TODO: check
+CVE-2010-3594 (Unspecified vulnerability in the Real User Experience Insight 
...)
+       TODO: check
+CVE-2010-3595 (Unspecified vulnerability in the Oracle Document Capture 
component in ...)
+       TODO: check
+CVE-2010-3596 (Unspecified vulnerability in the mod_ssl component in Oracle 
Secure ...)
+       TODO: check
+CVE-2010-3597 (Unspecified vulnerability in the Oracle Outside In Technology 
...)
+       TODO: check
+CVE-2010-3598 (Unspecified vulnerability in the Oracle Document Capture 
component in ...)
+       TODO: check
+CVE-2010-3599 (Unspecified vulnerability in the Oracle Document Capture 
component in ...)
+       TODO: check
+CVE-2010-3600 (Unspecified vulnerability in the Client System Analyzer 
component in ...)
+       TODO: check
 CVE-2010-3601 (SQL injection vulnerability in index.php in ibPhotohost 1.1.2 
allows ...)
        NOT-FOR-US: invisionpower ibphotohost
 CVE-2010-3602 (Cross-site scripting (XSS) vulnerability in ProfileView.aspx in 
...)
@@ -92983,8 +93029,8 @@ CVE-2010-3614 (named in ISC BIND 9.x before 9.6.2-P3, 
9.7.x before 9.7.2-P3, 9.4
        TODO: check
 CVE-2010-3615 (named in ISC BIND 9.7.2-P2 does not check all intended 
locations for ...)
        TODO: check
-CVE-2010-3616
-       RESERVED
+CVE-2010-3616 (ISC DHCP server 4.2 before 4.2.0-P2, when configured to use 
failover ...)
+       TODO: check
 CVE-2010-3617
        RESERVED
 CVE-2010-3618 (PGP Desktop 10.0.x before 10.0.3 SP2 and 10.1.0 before 10.1.0 
SP1 does ...)
@@ -93103,22 +93149,22 @@ CVE-2010-3674
        RESERVED
 CVE-2010-3675
        RESERVED
-CVE-2010-3676
-       RESERVED
-CVE-2010-3677
-       RESERVED
-CVE-2010-3678
-       RESERVED
-CVE-2010-3679
-       RESERVED
-CVE-2010-3680
-       RESERVED
-CVE-2010-3681
-       RESERVED
-CVE-2010-3682
-       RESERVED
-CVE-2010-3683
-       RESERVED
+CVE-2010-3676 (storage/innobase/dict/dict0crea.c in mysqld in Oracle MySQL 5.1 
before ...)
+       TODO: check
+CVE-2010-3677 (Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows 
remote ...)
+       TODO: check
+CVE-2010-3678 (Oracle MySQL 5.1 before 5.1.49 allows remote authenticated 
users to ...)
+       TODO: check
+CVE-2010-3679 (Oracle MySQL 5.1 before 5.1.49 allows remote authenticated 
users to ...)
+       TODO: check
+CVE-2010-3680 (Oracle MySQL 5.1 before 5.1.49 allows remote authenticated 
users to ...)
+       TODO: check
+CVE-2010-3681 (Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 allows 
remote ...)
+       TODO: check
+CVE-2010-3682 (Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows 
remote ...)
+       TODO: check
+CVE-2010-3683 (Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 sends an OK 
packet ...)
+       TODO: check
 CVE-2010-3684 (The FTP authentication module in Synology Disk Station 2.x logs 
...)
        NOT-FOR-US: Synology Disk Station
 CVE-2010-3685 (The OpenID module in Drupal 6.x before 6.18, and the OpenID 
module 5.x ...)
@@ -93167,8 +93213,8 @@ CVE-2010-3706 (plugins/acl/acl-backend-vfile.c in 
Dovecot 1.2.x before 1.2.15 an
        TODO: check
 CVE-2010-3707 (plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 
and ...)
        TODO: check
-CVE-2010-3708
-       RESERVED
+CVE-2010-3708 (The serialization implementation in JBoss Drools in Red Hat 
JBoss ...)
+       TODO: check
 CVE-2010-3709 (The ZipArchive::getArchiveComment function in PHP 5.2.x through 
5.2.14 ...)
        TODO: check
 CVE-2010-3710 (Stack consumption vulnerability in the filter_var function in 
PHP ...)
@@ -93417,22 +93463,22 @@ CVE-2010-3831 (Photos in Apple iOS before 4.2 enables 
support for HTTP Basic ...
        TODO: check
 CVE-2010-3832 (Heap-based buffer overflow in the GSM mobility management ...)
        TODO: check
-CVE-2010-3833
-       RESERVED
-CVE-2010-3834
-       RESERVED
-CVE-2010-3835
-       RESERVED
-CVE-2010-3836
-       RESERVED
-CVE-2010-3837
-       RESERVED
-CVE-2010-3838
-       RESERVED
-CVE-2010-3839
-       RESERVED
-CVE-2010-3840
-       RESERVED
+CVE-2010-3833 (MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 
5.5.6 does ...)
+       TODO: check
+CVE-2010-3834 (Unspecified vulnerability in MySQL 5.0 before 5.0.92, 5.1 
before ...)
+       TODO: check
+CVE-2010-3835 (MySQL 5.1 before 5.1.51 and 5.5 before 5.5.6 allows remote ...)
+       TODO: check
+CVE-2010-3836 (MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 
5.5.6 ...)
+       TODO: check
+CVE-2010-3837 (MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 
5.5.6 ...)
+       TODO: check
+CVE-2010-3838 (MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 
5.5.6 ...)
+       TODO: check
+CVE-2010-3839 (MySQL 5.1 before 5.1.51 and 5.5 before 5.5.6 allows remote ...)
+       TODO: check
+CVE-2010-3840 (The Gis_line_string::init_from_wkb function in sql/spatial.cc 
in MySQL ...)
+       TODO: check
 CVE-2010-3841 (Multiple cross-site scripting (XSS) vulnerabilities in 
lib/TWiki.pm in ...)
        TODO: check
 CVE-2010-3842 (Absolute path traversal vulnerability in curl 7.20.0 through 
7.21.1, ...)
@@ -93445,14 +93491,14 @@ CVE-2010-3845
        RESERVED
 CVE-2010-3846 (Array index error in the apply_rcs_change function in rcs.c in 
CVS ...)
        TODO: check
-CVE-2010-3847
-       RESERVED
-CVE-2010-3848
-       RESERVED
-CVE-2010-3849
-       RESERVED
-CVE-2010-3850
-       RESERVED
+CVE-2010-3847 (elf/dl-load.c in ld.so in the GNU C Library (aka glibc or 
libc6) ...)
+       TODO: check
+CVE-2010-3848 (Stack-based buffer overflow in the econet_sendmsg function in 
...)
+       TODO: check
+CVE-2010-3849 (The econet_sendmsg function in net/econet/af_econet.c in the 
Linux ...)
+       TODO: check
+CVE-2010-3850 (The ec_dev_ioctl function in net/econet/af_econet.c in the 
Linux ...)
+       TODO: check
 CVE-2010-3851 (libguestfs before 1.5.23, as used in virt-v2v, virt-inspector 
1.5.3 ...)
        NOT-FOR-US: libguestfs
 CVE-2010-3852 (The default configuration of Luci 0.22.4 and earlier in Red Hat 
Conga ...)
@@ -93463,26 +93509,26 @@ CVE-2010-3854
        RESERVED
 CVE-2010-3855 (Buffer overflow in the ft_var_readpackedpoints function in ...)
        TODO: check
-CVE-2010-3856
-       RESERVED
+CVE-2010-3856 (ld.so in the GNU C Library (aka glibc or libc6) before 2.11.3, 
and ...)
+       TODO: check
 CVE-2010-3857
        RESERVED
 CVE-2010-3858 (The setup_arg_pages function in fs/exec.c in the Linux kernel 
before ...)
        TODO: check
-CVE-2010-3859
-       RESERVED
+CVE-2010-3859 (Multiple integer signedness errors in the TIPC implementation 
in the ...)
+       TODO: check
 CVE-2010-3860 (IcedTea before 1.9.2, as based on OpenJDK 6, declares multiple 
...)
        TODO: check
 CVE-2010-3861 (The ethtool_get_rxnfc function in net/core/ethtool.c in the 
Linux ...)
        TODO: check
-CVE-2010-3862
-       RESERVED
+CVE-2010-3862 (The ...)
+       TODO: check
 CVE-2010-3863 (Apache Shiro before 1.1.0, and JSecurity 0.9.x, does not 
canonicalize ...)
        NOT-FOR-US: shiro
 CVE-2010-3864 (Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f 
through ...)
        TODO: check
-CVE-2010-3865
-       RESERVED
+CVE-2010-3865 (Integer overflow in the rds_rdma_pages function in 
net/rds/rdma.c in ...)
+       TODO: check
 CVE-2010-3866
        REJECTED
 CVE-2010-3867 (Multiple directory traversal vulnerabilities in the 
mod_site_misc ...)
@@ -93497,24 +93543,24 @@ CVE-2010-3871 (Cross-site scripting (XSS) 
vulnerability in ...)
        NOT-FOR-US: mahara
 CVE-2010-3872 (The apr_status_t fcgid_header_bucket_read function in 
fcgid_bucket.c ...)
        TODO: check
-CVE-2010-3873
-       RESERVED
-CVE-2010-3874
-       RESERVED
-CVE-2010-3875
-       RESERVED
-CVE-2010-3876
-       RESERVED
-CVE-2010-3877
-       RESERVED
-CVE-2010-3878
-       RESERVED
+CVE-2010-3873 (The X.25 implementation in the Linux kernel before 2.6.36.2 
does not ...)
+       TODO: check
+CVE-2010-3874 (Heap-based buffer overflow in the bcm_connect function in ...)
+       TODO: check
+CVE-2010-3875 (The ax25_getname function in net/ax25/af_ax25.c in the Linux 
kernel ...)
+       TODO: check
+CVE-2010-3876 (net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 
does not ...)
+       TODO: check
+CVE-2010-3877 (The get_name function in net/tipc/socket.c in the Linux kernel 
before ...)
+       TODO: check
+CVE-2010-3878 (Cross-site request forgery (CSRF) vulnerability in the JMX 
Console in ...)
+       TODO: check
 CVE-2010-3879
        RESERVED
 CVE-2010-3880 (net/ipv4/inet_diag.c in the Linux kernel before 2.6.37-rc2 does 
not ...)
        TODO: check
-CVE-2010-3881
-       RESERVED
+CVE-2010-3881 (arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not 
...)
+       TODO: check
 CVE-2010-3882 (Multiple cross-site scripting (XSS) vulnerabilities in CMS Made 
Simple ...)
        NOT-FOR-US: cmsmadesimple cms_made_simple
 CVE-2010-3883 (Cross-site request forgery (CSRF) vulnerability in the Change 
Group ...)
@@ -93562,12 +93608,12 @@ CVE-2010-3903 (Unspecified vulnerability in 
OpenConnect before 2.23 allows remot
        NOT-FOR-US: infradead openconnect
 CVE-2010-3904 (The rds_page_copy_user function in net/rds/page.c in the 
Reliable ...)
        TODO: check
-CVE-2010-3905
-       RESERVED
-CVE-2010-3906
-       RESERVED
-CVE-2010-3907
-       RESERVED
+CVE-2010-3905 (The password reset feature in the administrator interface for 
...)
+       TODO: check
+CVE-2010-3906 (Cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and 
earlier ...)
+       TODO: check
+CVE-2010-3907 (Multiple integer overflows in real.c in the Real demuxer plugin 
in ...)
+       TODO: check
 CVE-2010-3908
        RESERVED
 CVE-2010-3909 (Incomplete blacklist vulnerability in config.template.php in 
vtiger ...)
@@ -93576,8 +93622,8 @@ CVE-2010-3910 (Multiple directory traversal 
vulnerabilities in the ...)
        NOT-FOR-US: vtiger_crm
 CVE-2010-3911 (Multiple cross-site scripting (XSS) vulnerabilities in vtiger 
CRM ...)
        NOT-FOR-US: vtiger_crm
-CVE-2010-3912
-       RESERVED
+CVE-2010-3912 (The supportconfig script in supportutils in SUSE Linux 
Enterprise 11 ...)
+       TODO: check
 CVE-2010-3913 (CRLF injection vulnerability in TransWARE Active! mail 6 build 
...)
        NOT-FOR-US: transware active _mail
 CVE-2010-3914 (Untrusted search path vulnerability in VIM Development Group 
GVim ...)
@@ -93598,24 +93644,24 @@ CVE-2010-3921 (Cross-site scripting (XSS) 
vulnerability in Movable Type 4.x befo
        NOT-FOR-US: sixapart movabletype
 CVE-2010-3922 (SQL injection vulnerability in Movable Type 4.x before 4.35 and 
5.x ...)
        NOT-FOR-US: sixapart movabletype
-CVE-2010-3923
-       RESERVED
-CVE-2010-3924
-       RESERVED
-CVE-2010-3925
-       RESERVED
-CVE-2010-3926
-       RESERVED
+CVE-2010-3923 (Untrusted search path vulnerability in AttacheCase before 2.70 
allows ...)
+       TODO: check
+CVE-2010-3924 (SQL injection vulnerability in Aimluck Aipo before 5.1.0.1 
allows ...)
+       TODO: check
+CVE-2010-3925 (Contents-Mall before 15 does not properly handle passwords, 
which ...)
+       TODO: check
+CVE-2010-3926 (Multiple cross-site scripting (XSS) vulnerabilities in Shop.cgi 
in ...)
+       TODO: check
 CVE-2010-3927
        RESERVED
-CVE-2010-3928
-       RESERVED
+CVE-2010-3928 (Ruby Version Manager (RVM) before 1.2.1 writes file contents to 
a ...)
+       TODO: check
 CVE-2010-3929
        RESERVED
 CVE-2010-3930
        RESERVED
-CVE-2010-3931
-       RESERVED
+CVE-2010-3931 (Cross-site scripting (XSS) vulnerability in multiple Rocomotion 
...)
+       TODO: check
 CVE-2010-3932
        RESERVED
 CVE-2010-3933 (Ruby on Rails 2.3.9 and 3.0.0 does not properly handle nested 
...)
@@ -93626,80 +93672,80 @@ CVE-2010-3935
        RESERVED
 CVE-2010-3936 (Cross-site scripting (XSS) vulnerability in Signurl.asp in 
Microsoft ...)
        NOT-FOR-US: microsoft forefront_unified_access_gateway
-CVE-2010-3937
-       RESERVED
+CVE-2010-3937 (Microsoft Exchange Server 2007 SP2 on the x64 platform allows 
remote ...)
+       TODO: check
 CVE-2010-3938
        RESERVED
-CVE-2010-3939
-       RESERVED
-CVE-2010-3940
-       RESERVED
-CVE-2010-3941
-       RESERVED
-CVE-2010-3942
-       RESERVED
-CVE-2010-3943
-       RESERVED
-CVE-2010-3944
-       RESERVED
-CVE-2010-3945
-       RESERVED
-CVE-2010-3946
-       RESERVED
-CVE-2010-3947
-       RESERVED
+CVE-2010-3939 (Buffer overflow in win32k.sys in the kernel-mode drivers in 
Microsoft ...)
+       TODO: check
+CVE-2010-3940 (Double free vulnerability in win32k.sys in the kernel-mode 
drivers in ...)
+       TODO: check
+CVE-2010-3941 (Double free vulnerability in win32k.sys in the kernel-mode 
drivers in ...)
+       TODO: check
+CVE-2010-3942 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP 
SP2 and ...)
+       TODO: check
+CVE-2010-3943 (win32k.sys in the kernel-mode drivers in Microsoft Windows XP 
SP2 and ...)
+       TODO: check
+CVE-2010-3944 (win32k.sys in the kernel-mode drivers in Microsoft Windows 
Server 2008 ...)
+       TODO: check
+CVE-2010-3945 (Buffer overflow in the CGM image converter in the graphics 
filters in ...)
+       TODO: check
+CVE-2010-3946 (Integer overflow in the PICT image converter in the graphics 
filters ...)
+       TODO: check
+CVE-2010-3947 (Heap-based buffer overflow in the TIFF image converter in the 
graphics ...)
+       TODO: check
 CVE-2010-3948
        RESERVED
-CVE-2010-3949
-       RESERVED
-CVE-2010-3950
-       RESERVED
-CVE-2010-3951
-       RESERVED
-CVE-2010-3952
-       RESERVED
+CVE-2010-3949 (Buffer overflow in the TIFF image converter in the graphics 
filters in ...)
+       TODO: check
+CVE-2010-3950 (The TIFF image converter in the graphics filters in Microsoft 
Office ...)
+       TODO: check
+CVE-2010-3951 (Buffer overflow in the FlashPix image converter in the graphics 
...)
+       TODO: check
+CVE-2010-3952 (The FlashPix image converter in the graphics filters in 
Microsoft ...)
+       TODO: check
 CVE-2010-3953
        RESERVED
-CVE-2010-3954
-       RESERVED
-CVE-2010-3955
-       RESERVED
-CVE-2010-3956
-       RESERVED
-CVE-2010-3957
-       RESERVED
+CVE-2010-3954 (Microsoft Publisher 2002 SP3, 2003 SP3, and 2010 allows remote 
...)
+       TODO: check
+CVE-2010-3955 (pubconv.dll (aka the Publisher Converter DLL) in Microsoft 
Publisher ...)
+       TODO: check
+CVE-2010-3956 (The OpenType Font (OTF) driver in Microsoft Windows XP SP2 and 
SP3, ...)
+       TODO: check
+CVE-2010-3957 (Double free vulnerability in the OpenType Font (OTF) driver in 
...)
+       TODO: check
 CVE-2010-3958
        RESERVED
-CVE-2010-3959
-       RESERVED
-CVE-2010-3960
-       RESERVED
-CVE-2010-3961
-       RESERVED
+CVE-2010-3959 (The OpenType Font (OTF) driver in Microsoft Windows XP SP2 and 
SP3, ...)
+       TODO: check
+CVE-2010-3960 (Hyper-V in Microsoft Windows Server 2008 Gold, SP2, and R2 
allows ...)
+       TODO: check
+CVE-2010-3961 (The Consent User Interface (UI) in Microsoft Windows Vista SP1 
and ...)
+       TODO: check
 CVE-2010-3962 (Use-after-free vulnerability in Microsoft Internet Explorer 6, 
7, and ...)
        NOT-FOR-US: microsoft ie
-CVE-2010-3963
-       RESERVED
-CVE-2010-3964
-       RESERVED
-CVE-2010-3965
-       RESERVED
-CVE-2010-3966
-       RESERVED
-CVE-2010-3967
-       RESERVED
+CVE-2010-3963 (Buffer overflow in the Routing and Remote Access NDProxy 
component in ...)
+       TODO: check
+CVE-2010-3964 (Unrestricted file upload vulnerability in the Document 
Conversions ...)
+       TODO: check
+CVE-2010-3965 (Untrusted search path vulnerability in Windows Media Encoder 9 
on ...)
+       TODO: check
+CVE-2010-3966 (Untrusted search path vulnerability in Microsoft Windows Server 
2008 ...)
+       TODO: check
+CVE-2010-3967 (Untrusted search path vulnerability in Microsoft Windows Movie 
Maker ...)
+       TODO: check
 CVE-2010-3968
        RESERVED
 CVE-2010-3969
        RESERVED
-CVE-2010-3970
-       RESERVED
-CVE-2010-3971
-       RESERVED
-CVE-2010-3972
-       RESERVED
-CVE-2010-3973
-       RESERVED
+CVE-2010-3970 (Stack-based buffer overflow in the CreateSizedDIBSECTION 
function in ...)
+       TODO: check
+CVE-2010-3971 (Use-after-free vulnerability in the CSharedStyleSheet::Notify 
function ...)
+       TODO: check
+CVE-2010-3972 (The TELNET_STREAM_CONTEXT::OnSendData function in the FTP 
protocol ...)
+       TODO: check
+CVE-2010-3973 (The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft 
WMI ...)
+       TODO: check
 CVE-2010-3974
        RESERVED
 CVE-2010-3975 (Untrusted search path vulnerability in Adobe Flash Player 9 
allows ...)
@@ -93720,8 +93766,8 @@ CVE-2010-3982 (SAP BusinessObjects Enterprise XI 3.2 
allows remote attackers to
        NOT-FOR-US: sap businessobjects
 CVE-2010-3983 (CmcApp in SAP BusinessObjects Enterprise XI 3.2 allows remote 
...)
        NOT-FOR-US: sap businessobjects
-CVE-2010-3984
-       RESERVED
+CVE-2010-3984 (Buffer overflow in mng_core_com.dll in CA XOsoft Replication 
r12.0 SP1 ...)
+       TODO: check
 CVE-2010-3985 (Cross-site scripting (XSS) vulnerability in HP Operations ...)
        NOT-FOR-US: hp operations_orchestration
 CVE-2010-3986 (Unspecified vulnerability in HP Virtual Connect Enterprise 
Manager ...)
@@ -93778,8 +93824,8 @@ CVE-2010-4011 (Dovecot in Apple Mac OS X 10.6.5 10H574 
does not properly manage
        NOT-FOR-US: apple mac_os_x_server
 CVE-2010-4012 (Race condition in Apple iOS 4.0 through 4.1 for iPhone 3G and 
later ...)
        TODO: check
-CVE-2010-4013
-       RESERVED
+CVE-2010-4013 (Format string vulnerability in PackageKit in Apple Mac OS X 
10.6.x ...)
+       TODO: check
 CVE-2010-4014
        RESERVED
 CVE-2010-4015
@@ -93854,10 +93900,10 @@ CVE-2010-4049 (Opera before 10.63 allows remote 
attackers to cause a denial of .
        TODO: check
 CVE-2010-4050 (Opera before 10.63 allows remote attackers to cause a denial of 
...)
        TODO: check
-CVE-2010-4051
-       RESERVED
-CVE-2010-4052
-       RESERVED
+CVE-2010-4051 (The regcomp implementation in the GNU C Library (aka glibc or 
libc6) ...)
+       TODO: check
+CVE-2010-4052 (Stack consumption vulnerability in the regcomp implementation 
in the ...)
+       TODO: check
 CVE-2010-4053 (Stack-based buffer overflow in an unspecified logging function 
in ...)
        NOT-FOR-US: ibm informix_dynamic_server
 CVE-2010-4054 (The gs_type2_interpret function in Ghostscript allows remote 
attackers ...)
@@ -93894,8 +93940,8 @@ CVE-2010-4069 (Stack-based buffer overflow in IBM 
Informix Dynamic Server (IDS)
        NOT-FOR-US: ibm informix_dynamic_server
 CVE-2010-4070 (Integer overflow in librpc.dll in portmap.exe (aka the ISM 
Portmapper ...)
        NOT-FOR-US: ibm informix_dynamic_server
-CVE-2010-4071
-       RESERVED
+CVE-2010-4071 (Cross-site scripting (XSS) vulnerability in AgentTicketZoom in 
OTRS ...)
+       TODO: check
 CVE-2010-4072 (The copy_shmid_to_user function in ipc/shm.c in the Linux 
kernel ...)
        TODO: check
 CVE-2010-4073 (The ipc subsystem in the Linux kernel before 2.6.37-rc1 does 
not ...)
@@ -93972,20 +94018,20 @@ CVE-2010-4108 (HP HP-UX B.11.11, B.11.23, and B.11.31 
does not properly support
        NOT-FOR-US: hp ux
 CVE-2010-4109 (Cross-site scripting (XSS) vulnerability in the Contacts 
Application ...)
        NOT-FOR-US: hp palm_webos
-CVE-2010-4110
-       RESERVED
-CVE-2010-4111
-       RESERVED
-CVE-2010-4112
-       RESERVED
-CVE-2010-4113
-       RESERVED
-CVE-2010-4114
-       RESERVED
-CVE-2010-4115
-       RESERVED
-CVE-2010-4116
-       RESERVED
+CVE-2010-4110 (Unspecified vulnerability in HP OpenVMS 8.3, 8.3-1H1, and 8.4 
on the ...)
+       TODO: check
+CVE-2010-4111 (Cross-site scripting (XSS) vulnerability in HP Insight 
Diagnostics ...)
+       TODO: check
+CVE-2010-4112 (HP Insight Management Agents before 8.6 allows remote attackers 
to ...)
+       TODO: check
+CVE-2010-4113 (Stack-based buffer overflow in HP Power Manager (HPPM) before 
4.3.2 ...)
+       TODO: check
+CVE-2010-4114 (Cross-site scripting (XSS) vulnerability in HP Discovery &amp; 
Dependency ...)
+       TODO: check
+CVE-2010-4115 (HP StorageWorks Modular Smart Array P2000 G3 firmware 
TS100R011, ...)
+       TODO: check
+CVE-2010-4116 (Unspecified vulnerability in HP StorageWorks Storage Mirroring 
5.x ...)
+       TODO: check
 CVE-2010-4117
        RESERVED
 CVE-2010-4118
@@ -94068,24 +94114,24 @@ CVE-2010-4156 (The mb_strcut function in Libmbfl 
1.1.0, as used in PHP 5.3.x thr
        NOT-FOR-US: libmbfl
 CVE-2010-4157 (Integer overflow in the ioc_general function in 
drivers/scsi/gdth.c in ...)
        TODO: check
-CVE-2010-4158
-       RESERVED
+CVE-2010-4158 (The sk_run_filter function in net/core/filter.c in the Linux 
kernel ...)
+       TODO: check
 CVE-2010-4159 (Untrusted search path vulnerability in metadata/loader.c in 
Mono 2.8 ...)
        TODO: check
-CVE-2010-4160
-       RESERVED
-CVE-2010-4161
-       RESERVED
-CVE-2010-4162
-       RESERVED
-CVE-2010-4163
-       RESERVED
-CVE-2010-4164
-       RESERVED
+CVE-2010-4160 (Multiple integer overflows in the (1) pppol2tp_sendmsg function 
in ...)
+       TODO: check
+CVE-2010-4161 (The udp_queue_rcv_skb function in net/ipv4/udp.c in a certain 
Red Hat ...)
+       TODO: check
+CVE-2010-4162 (Multiple integer overflows in fs/bio.c in the Linux kernel 
before ...)
+       TODO: check
+CVE-2010-4163 (The blk_rq_map_user_iov function in block/blk-map.c in the 
Linux ...)
+       TODO: check
+CVE-2010-4164 (Multiple integer underflows in the x25_parse_facilities 
function in ...)
+       TODO: check
 CVE-2010-4165 (The do_tcp_setsockopt function in net/ipv4/tcp.c in the Linux 
kernel ...)
        TODO: check
-CVE-2010-4166
-       RESERVED
+CVE-2010-4166 (Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 
1.5.22 ...)
+       TODO: check
 CVE-2010-4167 (Untrusted search path vulnerability in configure.c in 
ImageMagick ...)
        TODO: check
 CVE-2010-4168 (Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 
1.0.5 ...)
@@ -94102,8 +94148,8 @@ CVE-2010-4173 (The default configuration of libsdp.conf 
in libsdp 1.1.104 and ea
        NOT-FOR-US: openfabrics libsdp
 CVE-2010-4174
        RESERVED
-CVE-2010-4175
-       RESERVED
+CVE-2010-4175 (Integer overflow in the rds_cmsg_rdma_args function 
(net/rds/rdma.c) ...)
+       TODO: check
 CVE-2010-4176 (plymouth-pretrigger.sh in dracut and udev, when running on 
Fedora 13 ...)
        TODO: check
 CVE-2010-4177
@@ -94203,8 +94249,8 @@ CVE-2010-4223
        RESERVED
 CVE-2010-4224
        RESERVED
-CVE-2010-4225
-       RESERVED
+CVE-2010-4225 (Unspecified vulnerability in the mod_mono module for XSP in 
Mono 2.8.x ...)
+       TODO: check
 CVE-2010-4226
        RESERVED
 CVE-2010-4227
@@ -94237,8 +94283,8 @@ CVE-2010-4240
        RESERVED
 CVE-2010-4241
        RESERVED
-CVE-2010-4242
-       RESERVED
+CVE-2010-4242 (The hci_uart_tty_open function in the HCI UART driver ...)
+       TODO: check
 CVE-2010-4243
        RESERVED
 CVE-2010-4244
@@ -94247,8 +94293,8 @@ CVE-2010-4245
        RESERVED
 CVE-2010-4246 (Multiple cross-site scripting (XSS) vulnerabilities in 
graph.php in ...)
        NOT-FOR-US: bsdperimeter pfsense
-CVE-2010-4247
-       RESERVED
+CVE-2010-4247 (The do_block_io_op function in (1) 
drivers/xen/blkback/blkback.c and ...)
+       TODO: check
 CVE-2010-4248 (Race condition in the __exit_signal function in kernel/exit.c 
in the ...)
        TODO: check
 CVE-2010-4249 (The wait_for_unix_gc function in net/unix/garbage.c in the 
Linux ...)
@@ -94269,26 +94315,26 @@ CVE-2010-4256
        RESERVED
 CVE-2010-4257 (SQL injection vulnerability in the do_trackbacks function in 
...)
        TODO: check
-CVE-2010-4258
-       RESERVED
+CVE-2010-4258 (The do_exit function in kernel/exit.c in the Linux kernel 
before ...)
+       TODO: check
 CVE-2010-4259 (Stack-based buffer overflow in FontForge 20100501 allows remote 
...)
        TODO: check
 CVE-2010-4260 (Multiple unspecified vulnerabilities in pdf.c in libclamav in 
ClamAV ...)
        TODO: check
 CVE-2010-4261 (Off-by-one error in the icon_cb function in pe_icons.c in 
libclamav in ...)
        TODO: check
-CVE-2010-4262
-       RESERVED
-CVE-2010-4263
-       RESERVED
+CVE-2010-4262 (Stack-based buffer overflow in Xfig 3.2.4 and 3.2.5 allows 
remote ...)
+       TODO: check
+CVE-2010-4263 (The igb_receive_skb function in drivers/net/igb/igb_main.c in 
the ...)
+       TODO: check
 CVE-2010-4264
        RESERVED
-CVE-2010-4265
-       RESERVED
+CVE-2010-4265 (The ...)
+       TODO: check
 CVE-2010-4266
        RESERVED
-CVE-2010-4267
-       RESERVED
+CVE-2010-4267 (Stack-based buffer overflow in the hpmud_get_pml function in 
...)
+       TODO: check
 CVE-2010-4268 (SQL injection vulnerability in the Pulse Infotech Flip Wall ...)
        NOT-FOR-US: pulseinfotech com_flipwall
 CVE-2010-4269 (SQL injection vulnerability in managechat.php in Collabtive 
0.65 ...)
@@ -94303,12 +94349,12 @@ CVE-2010-4273 (SQL injection vulnerability in 
imoveis.php in DescargarVista ACC
        NOT-FOR-US: accimoveis descargarvista_acc_imoveis
 CVE-2010-4274 (reset_diragent_keys in the Common agent in IBM Systems Director 
6.2.0 ...)
        NOT-FOR-US: ibm director_agent
-CVE-2010-4275
-       RESERVED
-CVE-2010-4276
-       RESERVED
-CVE-2010-4277
-       RESERVED
+CVE-2010-4275 (Multiple cross-site scripting (XSS) vulnerabilities in Radius 
Manager ...)
+       TODO: check
+CVE-2010-4276 (Cross-site scripting (XSS) vulnerability in the 
lz_tracking_set_sessid ...)
+       TODO: check
+CVE-2010-4277 (Cross-site scripting (XSS) vulnerability in lembedded-video.php 
in the ...)
+       TODO: check
 CVE-2010-4278 (operation/agentes/networkmap.php in Pandora FMS before 3.1.1 
allows ...)
        NOT-FOR-US: pandora
 CVE-2010-4279 (The default configuration of Pandora FMS 3.1 and earlier 
specifies an ...)
@@ -94395,14 +94441,14 @@ CVE-2010-4319
        RESERVED
 CVE-2010-4320
        RESERVED
-CVE-2010-4321
-       RESERVED
-CVE-2010-4322
-       RESERVED
+CVE-2010-4321 (Stack-based buffer overflow in an ActiveX control in ienipp.ocx 
in ...)
+       TODO: check
+CVE-2010-4322 (Cross-site scripting (XSS) vulnerability in gwtTeaming.rpc in 
Novell ...)
+       TODO: check
 CVE-2010-4323
        RESERVED
-CVE-2010-4324
-       RESERVED
+CVE-2010-4324 (Cross-site scripting (XSS) vulnerability in the Approval Form 
in the ...)
+       TODO: check
 CVE-2010-4325
        RESERVED
 CVE-2010-4326
@@ -94415,50 +94461,50 @@ CVE-2010-4329 (Cross-site scripting (XSS) 
vulnerability in the PMA_linkOrButton
        TODO: check
 CVE-2010-4330 (Directory traversal vulnerability in includes/controller.php in 
Pulse ...)
        NOT-FOR-US: pulsecms pulse_cms
-CVE-2010-4331
-       RESERVED
-CVE-2010-4332
-       RESERVED
-CVE-2010-4333
-       RESERVED
-CVE-2010-4334
-       RESERVED
-CVE-2010-4335
-       RESERVED
-CVE-2010-4336
-       RESERVED
-CVE-2010-4337
-       RESERVED
-CVE-2010-4338
-       RESERVED
-CVE-2010-4339
-       RESERVED
+CVE-2010-4331 (Multiple cross-site scripting (XSS) vulnerabilities in Seo 
Panel 2.2.0 ...)
+       TODO: check
+CVE-2010-4332 (Pointter PHP Content Management System 1.0 allows remote 
attackers to ...)
+       TODO: check
+CVE-2010-4333 (Pointter PHP Micro-Blogging Social Network 1.8 allows remote 
attackers ...)
+       TODO: check
+CVE-2010-4334 (IO::Socket::SSL Perl module 1.35, when verify_mode is not 
VERIFY_NONE, ...)
+       TODO: check
+CVE-2010-4335 (The _validatePost function in 
libs/controller/components/security.php ...)
+       TODO: check
+CVE-2010-4336 (The cu_rrd_create_file function (src/utils_rrdcreate.c) in 
collectd ...)
+       TODO: check
+CVE-2010-4337 (The configure script in gnash 0.8.8 allows local users to 
overwrite ...)
+       TODO: check
+CVE-2010-4338 (ocrodjvu 0.4.6-1 on Debian GNU/Linux, when using Cuneiform as 
the OCR ...)
+       TODO: check
+CVE-2010-4339 (Cross-site scripting (XSS) vulnerability in Hypermail 2.2.0 
allows ...)
+       TODO: check
 CVE-2010-4340
-       RESERVED
+       TODO: check
 CVE-2010-4341
        RESERVED
-CVE-2010-4342
-       RESERVED
-CVE-2010-4343
-       RESERVED
-CVE-2010-4344
-       RESERVED
-CVE-2010-4345
-       RESERVED
-CVE-2010-4346
-       RESERVED
-CVE-2010-4347
-       RESERVED
-CVE-2010-4348
-       RESERVED
-CVE-2010-4349
-       RESERVED
-CVE-2010-4350
-       RESERVED
-CVE-2010-4351
-       RESERVED
-CVE-2010-4352
-       RESERVED
+CVE-2010-4342 (The aun_incoming function in net/econet/af_econet.c in the 
Linux ...)
+       TODO: check
+CVE-2010-4343 (drivers/scsi/bfa/bfa_core.c in the Linux kernel before 2.6.35 
does not ...)
+       TODO: check
+CVE-2010-4344 (Heap-based buffer overflow in the string_vformat function in 
string.c ...)
+       TODO: check
+CVE-2010-4345 (Exim 4.72 and earlier allows local users to gain privileges by 
...)
+       TODO: check
+CVE-2010-4346 (The install_special_mapping function in mm/mmap.c in the Linux 
kernel ...)
+       TODO: check
+CVE-2010-4347 (The ACPI subsystem in the Linux kernel before 2.6.36.2 uses 
0222 ...)
+       TODO: check
+CVE-2010-4348 (Cross-site scripting (XSS) vulnerability in ...)
+       TODO: check
+CVE-2010-4349 (admin/upgrade_unattended.php in MantisBT before 1.2.4 allows 
remote ...)
+       TODO: check
+CVE-2010-4350 (Directory traversal vulnerability in 
admin/upgrade_unattended.php in ...)
+       TODO: check
+CVE-2010-4351 (The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 
1.7.7, 1.8 ...)
+       TODO: check
+CVE-2010-4352 (Stack consumption vulnerability in D-Bus (aka DBus) before 
1.4.1 ...)
+       TODO: check
 CVE-2010-4353
        RESERVED
 CVE-2010-4354 (The remote-access IPSec VPN implementation on Cisco Adaptive 
Security ...)
@@ -94503,52 +94549,52 @@ CVE-2010-4373 (The in_mp4 plugin in Winamp before 5.6 
allows remote attackers to
        NOT-FOR-US: nullsoft winamp
 CVE-2010-4374 (The in_mkv plugin in Winamp before 5.6 allows remote attackers 
to ...)
        NOT-FOR-US: nullsoft winamp
-CVE-2010-4375
-       RESERVED
-CVE-2010-4376
-       RESERVED
-CVE-2010-4377
-       RESERVED
-CVE-2010-4378
-       RESERVED
-CVE-2010-4379
-       RESERVED
-CVE-2010-4380
-       RESERVED
-CVE-2010-4381
-       RESERVED
-CVE-2010-4382
-       RESERVED
-CVE-2010-4383
-       RESERVED
-CVE-2010-4384
-       RESERVED
-CVE-2010-4385
-       RESERVED
-CVE-2010-4386
-       RESERVED
-CVE-2010-4387
-       RESERVED
-CVE-2010-4388
-       RESERVED
-CVE-2010-4389
-       RESERVED
-CVE-2010-4390
-       RESERVED
-CVE-2010-4391
-       RESERVED
-CVE-2010-4392
-       RESERVED
+CVE-2010-4375 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4376 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4377 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4378 (The drv2.dll (aka RV20 decompression) module in RealNetworks 
...)
+       TODO: check
+CVE-2010-4379 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4380 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4381 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4382 (Multiple heap-based buffer overflows in RealNetworks RealPlayer 
11.0 ...)
+       TODO: check
+CVE-2010-4383 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4384 (Array index error in RealNetworks RealPlayer 11.0 through 11.1, 
...)
+       TODO: check
+CVE-2010-4385 (Integer overflow in RealNetworks RealPlayer 11.0 through 11.1, 
...)
+       TODO: check
+CVE-2010-4386 (RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 
through ...)
+       TODO: check
+CVE-2010-4387 (The RealAudio codec in RealNetworks RealPlayer 11.0 through 
11.1, ...)
+       TODO: check
+CVE-2010-4388 (The (1) Upsell.htm, (2) Main.html, and (3) Custsupport.html 
components ...)
+       TODO: check
+CVE-2010-4389 (Heap-based buffer overflow in the cook codec in RealNetworks 
...)
+       TODO: check
+CVE-2010-4390 (Multiple heap-based buffer overflows in RealNetworks RealPlayer 
11.0 ...)
+       TODO: check
+CVE-2010-4391 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4392 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
 CVE-2010-4393
        RESERVED
-CVE-2010-4394
-       RESERVED
-CVE-2010-4395
-       RESERVED
-CVE-2010-4396
-       RESERVED
-CVE-2010-4397
-       RESERVED
+CVE-2010-4394 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4395 (Heap-based buffer overflow in RealNetworks RealPlayer 11.0 
through ...)
+       TODO: check
+CVE-2010-4396 (Cross-zone scripting vulnerability in the HandleAction method 
in a ...)
+       TODO: check
+CVE-2010-4397 (Integer overflow in the pnen3260.dll module in RealNetworks 
RealPlayer ...)
+       TODO: check
 CVE-2010-4398 (Stack-based buffer overflow in the RtlQueryRegistryValues 
function in ...)
        NOT-FOR-US: microsoft windows_xp
 CVE-2010-4399 (Directory traversal vulnerability in languages.inc.php in DynPG 
CMS ...)
@@ -94579,110 +94625,110 @@ CVE-2010-4411 (Unspecified vulnerability in CGI.pm 
3.50 and earlier allows remot
        TODO: check
 CVE-2010-4412 (Multiple cross-site scripting (XSS) vulnerabilities in pfSense 
2 beta ...)
        NOT-FOR-US: bsdperimeter pfsense
-CVE-2010-4413
-       RESERVED
-CVE-2010-4414
-       RESERVED
-CVE-2010-4415
-       RESERVED
-CVE-2010-4416
-       RESERVED
-CVE-2010-4417
-       RESERVED
-CVE-2010-4418
-       RESERVED
-CVE-2010-4419
-       RESERVED
-CVE-2010-4420
-       RESERVED
-CVE-2010-4421
-       RESERVED
+CVE-2010-4413 (Unspecified vulnerability in the Scheduler Agent component in 
Oracle ...)
+       TODO: check
+CVE-2010-4414 (Unspecified vulnerability in Oracle VM VirtualBox 4.0 allows 
local ...)
+       TODO: check
+CVE-2010-4415 (Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows 
local ...)
+       TODO: check
+CVE-2010-4416 (Unspecified vulnerability in the Oracle GoldenGate Veridata 
component ...)
+       TODO: check
+CVE-2010-4417 (Unspecified vulnerability in the Services for Beehive component 
in ...)
+       TODO: check
+CVE-2010-4418 (Unspecified vulnerability in the PeopleSoft Enterprise 
PeopleTools ...)
+       TODO: check
+CVE-2010-4419 (Unspecified vulnerability in the PeopleSoft Enterprise CRM 
component ...)
+       TODO: check
+CVE-2010-4420 (Unspecified vulnerability in the Database Vault component in 
Oracle ...)
+       TODO: check
+CVE-2010-4421 (Unspecified vulnerability in the Database Vault component in 
Oracle ...)
+       TODO: check
 CVE-2010-4422
        RESERVED
-CVE-2010-4423
-       RESERVED
-CVE-2010-4424
-       RESERVED
-CVE-2010-4425
-       RESERVED
-CVE-2010-4426
-       RESERVED
-CVE-2010-4427
-       RESERVED
-CVE-2010-4428
-       RESERVED
-CVE-2010-4429
-       RESERVED
-CVE-2010-4430
-       RESERVED
-CVE-2010-4431
-       RESERVED
-CVE-2010-4432
-       RESERVED
-CVE-2010-4433
-       RESERVED
-CVE-2010-4434
-       RESERVED
-CVE-2010-4435
-       RESERVED
-CVE-2010-4436
-       RESERVED
-CVE-2010-4437
-       RESERVED
-CVE-2010-4438
-       RESERVED
-CVE-2010-4439
-       RESERVED
-CVE-2010-4440
-       RESERVED
-CVE-2010-4441
-       RESERVED
-CVE-2010-4442
-       RESERVED
-CVE-2010-4443
-       RESERVED
-CVE-2010-4444
-       RESERVED
-CVE-2010-4445
-       RESERVED
-CVE-2010-4446
-       RESERVED
+CVE-2010-4423 (Unspecified vulnerability in the Cluster Verify Utility 
component in ...)
+       TODO: check
+CVE-2010-4424 (Unspecified vulnerability in the PeopleSoft Enterprise 
PeopleTools ...)
+       TODO: check
+CVE-2010-4425 (Unspecified vulnerability in the Oracle BI Publisher component 
in ...)
+       TODO: check
+CVE-2010-4426 (Unspecified vulnerability in the PeopleSoft Enterprise 
PeopleTools ...)
+       TODO: check
+CVE-2010-4427 (Unspecified vulnerability in the Oracle BI Publisher component 
in ...)
+       TODO: check
+CVE-2010-4428 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
+CVE-2010-4429 (Unspecified vulnerability in the Agile Core component in Oracle 
Supply ...)
+       TODO: check
+CVE-2010-4430 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
+CVE-2010-4431 (Unspecified vulnerability in Oracle Sun Java System Portal 
Server 7.1 ...)
+       TODO: check
+CVE-2010-4432 (Unspecified vulnerability in the Oracle Transportation Manager 
...)
+       TODO: check
+CVE-2010-4433 (Unspecified vulnerability in Oracle Solaris 10 allows remote 
attackers ...)
+       TODO: check
+CVE-2010-4434 (Unspecified vulnerability in the PeopleSoft Enterprise 
PeopleTools ...)
+       TODO: check
+CVE-2010-4435 (Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows 
remote ...)
+       TODO: check
+CVE-2010-4436 (Unspecified vulnerability in Oracle Sun Management Center 
(SunMC) 4.0 ...)
+       TODO: check
+CVE-2010-4437 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
+       TODO: check
+CVE-2010-4438 (Unspecified vulnerability in Oracle GlassFish 2.1, 2.1.1, and 
3.0.1, ...)
+       TODO: check
+CVE-2010-4439 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
+CVE-2010-4440 (Unspecified vulnerability in Oracle 10 and 11 Express allows 
local ...)
+       TODO: check
+CVE-2010-4441 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
+CVE-2010-4442 (Unspecified vulnerability in Oracle Solaris 10 and 11 Express 
allows ...)
+       TODO: check
+CVE-2010-4443 (Unspecified vulnerability in Oracle Solaris 10 and 11 Express 
allows ...)
+       TODO: check
+CVE-2010-4444 (Unspecified vulnerability in Oracle Sun Java System Access 
Manager and ...)
+       TODO: check
+CVE-2010-4445 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
+CVE-2010-4446 (Unspecified vulnerability in Oracle Solaris 11 Express allows 
local ...)
+       TODO: check
 CVE-2010-4447
        RESERVED
 CVE-2010-4448
        RESERVED
-CVE-2010-4449
-       RESERVED
+CVE-2010-4449 (Unspecified vulnerability in the Audit Vault component in 
Oracle Audit ...)
+       TODO: check
 CVE-2010-4450
        RESERVED
 CVE-2010-4451
        RESERVED
 CVE-2010-4452
        RESERVED
-CVE-2010-4453
-       RESERVED
+CVE-2010-4453 (Unspecified vulnerability in the Oracle WebLogic Server 
component in ...)
+       TODO: check
 CVE-2010-4454
        RESERVED
-CVE-2010-4455
-       RESERVED
-CVE-2010-4456
-       RESERVED
-CVE-2010-4457
-       RESERVED
-CVE-2010-4458
-       RESERVED
-CVE-2010-4459
-       RESERVED
-CVE-2010-4460
-       RESERVED
-CVE-2010-4461
-       RESERVED
+CVE-2010-4455 (Unspecified vulnerability in the Oracle HTTP Server component 
in ...)
+       TODO: check
+CVE-2010-4456 (Unspecified vulnerability in Oracle Sun Java System 
Communications ...)
+       TODO: check
+CVE-2010-4457 (Unspecified vulnerability in Oracle Solaris 11 Express allows 
remote ...)
+       TODO: check
+CVE-2010-4458 (Unspecified vulnerability in Oracle Solaris 11 Express allows 
local ...)
+       TODO: check
+CVE-2010-4459 (Unspecified vulnerability in Oracle Solaris 11 Express allows 
local ...)
+       TODO: check
+CVE-2010-4460 (Unspecified vulnerability in Oracle Solaris 10 allows local 
users to ...)
+       TODO: check
+CVE-2010-4461 (Unspecified vulnerability in the PeopleSoft Enterprise HRMS 
component ...)
+       TODO: check
 CVE-2010-4462
        RESERVED
 CVE-2010-4463
        RESERVED
-CVE-2010-4464
-       RESERVED
+CVE-2010-4464 (Unspecified vulnerability in Oracle Sun Convergence 1.0 allows 
remote ...)
+       TODO: check
 CVE-2010-4465
        RESERVED
 CVE-2010-4466
@@ -94713,10 +94759,10 @@ CVE-2010-4478 (OpenSSH 5.6 and earlier, when J-PAKE 
is enabled, does not properl
        TODO: check
 CVE-2010-4479 (Unspecified vulnerability in pdf.c in libclamav in ClamAV 
before ...)
        TODO: check
-CVE-2010-4480 (error.php in PhpMyAdmin 3.3.8.1 and earlier allows remote 
attackers to ...)
+CVE-2010-4480 (error.php in PhpMyAdmin 3.3.8.1, and other versions before ...)
+       TODO: check
+CVE-2010-4481 (phpMyAdmin before 3.4.0-beta1 allows remote attackers to bypass 
...)
        TODO: check
-CVE-2010-4481
-       RESERVED
 CVE-2010-4482 (Unspecified vulnerability in Google Chrome before 8.0.552.215 
allows ...)
        TODO: check
 CVE-2010-4483 (Google Chrome before 8.0.552.215 does not properly restrict 
read ...)
@@ -94741,21 +94787,22 @@ CVE-2010-4492 (Use-after-free vulnerability in Google 
Chrome before 8.0.552.215
        TODO: check
 CVE-2010-4493 (Use-after-free vulnerability in Google Chrome before 
8.0.552.215 ...)
        TODO: check
-CVE-2010-4494 (Double free vulnerability in Google Chrome before 8.0.552.215 
allows ...)
+CVE-2010-4494 (Double free vulnerability in libxml2 2.7.8 and other versions, 
as used ...)
+       TODO: check
+CVE-2010-4495 (Unspecified vulnerability in the ActiveMatrix Runtime component 
in ...)
+       TODO: check
+CVE-2010-4496 (Multiple SQL injection vulnerabilities in Collaborative 
Information ...)
+       TODO: check
+CVE-2010-4497 (Cross-site scripting (XSS) vulnerability in Collaborative 
Information ...)
+       TODO: check
+CVE-2010-4498 (Unspecified vulnerability in Collaborative Information Manager 
server, ...)
+       TODO: check
+CVE-2010-4499 (Session fixation vulnerability in Collaborative Information 
Manager ...)
        TODO: check
-CVE-2010-4495
-       RESERVED
-CVE-2010-4496
-       RESERVED
-CVE-2010-4497
-       RESERVED
-CVE-2010-4498
-       RESERVED
-CVE-2010-4499
-       RESERVED
 CVE-2010-4500 (Multiple SQL injection vulnerabilities in contact.php in 
MRCGIGUY ...)
        NOT-FOR-US: mrcgiguy freeticket
-CVE-2010-4501 (IO::Socket::SSL Perl module 1.35, when verify_mode is not 
VERIFY_NONE, ...)
+CVE-2010-4501
+       REJECTED
        TODO: check
 CVE-2010-4502 (Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security 
Suite ...)
        NOT-FOR-US: ca internet_security_suite_plus_2010
@@ -94767,8 +94814,8 @@ CVE-2010-4505 (Multiple SQL injection vulnerabilities 
in login.php in Injader 2.
        NOT-FOR-US: injader
 CVE-2010-4506
        RESERVED
-CVE-2010-4507
-       RESERVED
+CVE-2010-4507 (Multiple cross-site request forgery (CSRF) vulnerabilities on 
the ...)
+       TODO: check
 CVE-2010-4508 (The WebSockets implementation in Mozilla Firefox 4 through 4.0 
Beta 7 ...)
        TODO: check
 CVE-2010-4509 (Multiple unspecified vulnerabilities in Movable Type 4.x before 
4.35 ...)
@@ -94792,76 +94839,396 @@ CVE-2010-4517 (SQL injection vulnerability in the 
JExtensions JE Auto (com_jeaut
        NOT-FOR-US: harmistechnology com_jeauto
 CVE-2010-4518 (Cross-site scripting (XSS) vulnerability in ...)
        NOT-FOR-US: wobeo wp safe search
-CVE-2010-4519
+CVE-2010-4519 (Multiple cross-site request forgery (CSRF) vulnerabilities in 
the ...)
+       TODO: check
+CVE-2010-4520 (Multiple cross-site scripting (XSS) vulnerabilities in the 
Views ...)
+       TODO: check
+CVE-2010-4521 (Cross-site scripting (XSS) vulnerability in the Views module 
6.x ...)
+       TODO: check
+CVE-2010-4522 (Multiple cross-site scripting (XSS) vulnerabilities in MyBB 
(aka ...)
+       TODO: check
+CVE-2010-4523 (Multiple stack-based buffer overflows in libopensc in OpenSC 
0.11.13 ...)
+       TODO: check
+CVE-2010-4524 (Cross-site scripting (XSS) vulnerability in lib/mhtxthtml.pl in 
...)
+       TODO: check
+CVE-2010-4525 (Linux kernel 2.6.33 and 2.6.34.y does not initialize the ...)
+       TODO: check
+CVE-2010-4526 (Race condition in the sctp_icmp_proto_unreachable function in 
...)
+       TODO: check
+CVE-2010-4527 (The load_mixer_volumes function in sound/oss/soundcard.c in the 
OSS ...)
+       TODO: check
+CVE-2010-4528 (directconn.c in the MSN protocol plugin in libpurple 2.7.6 
through ...)
+       TODO: check
+CVE-2010-4529 (Integer underflow in the irda_getsockopt function in ...)
+       TODO: check
+CVE-2010-4530 (Signedness error in ccid_serial.c in libccid in the USB 
Chip/Smart ...)
+       TODO: check
+CVE-2010-4531 (Stack-based buffer overflow in the ATRDecodeAtr function in the 
...)
+       TODO: check
+CVE-2010-4532
        RESERVED
-CVE-2010-4520
+CVE-2010-4533
        RESERVED
-CVE-2010-4521
+CVE-2010-4534 (The administrative interface in django.contrib.admin in Django 
before ...)
+       TODO: check
+CVE-2010-4535 (The password reset functionality in django.contrib.auth in 
Django ...)
+       TODO: check
+CVE-2010-4536 (Multiple cross-site scripting (XSS) vulnerabilities in KSES, as 
used ...)
+       TODO: check
+CVE-2010-4537 (Unspecified vulnerability in CrawlTrack before 3.2.7, when a 
public ...)
+       TODO: check
+CVE-2010-4538 (Buffer overflow in the sect_enttec_dmx_da function in ...)
+       TODO: check
+CVE-2010-4539 (The walk function in repos.c in the mod_dav_svn module for the 
Apache ...)
+       TODO: check
+CVE-2010-4540 (Stack-based buffer overflow in the load_preset_response 
function in ...)
+       TODO: check
+CVE-2010-4541 (Stack-based buffer overflow in the loadit function in ...)
+       TODO: check
+CVE-2010-4542 (Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb 
...)
+       TODO: check
+CVE-2010-4543 (Heap-based buffer overflow in the read_channel_data function in 
...)
+       TODO: check
+CVE-2010-4544 (Cross-site scripting (XSS) vulnerability in the servlet in IBM 
Lotus ...)
+       TODO: check
+CVE-2010-4545 (IBM Lotus Notes Traveler before 8.5.1.2 allows remote 
authenticated ...)
+       TODO: check
+CVE-2010-4546 (IBM Lotus Notes Traveler before 8.5.1.2 does not reject an 
attachment ...)
+       TODO: check
+CVE-2010-4547 (IBM Lotus Notes Traveler before 8.5.1.3, when a multidomain ...)
+       TODO: check
+CVE-2010-4548 (IBM Lotus Notes Traveler before 8.5.1.2 allows remote 
authenticated ...)
+       TODO: check
+CVE-2010-4549 (IBM Lotus Notes Traveler before 8.5.1.3 on the Nokia s60 device 
...)
+       TODO: check
+CVE-2010-4550 (IBM Lotus Notes Traveler before 8.5.1.3 allows remote attackers 
to ...)
+       TODO: check
+CVE-2010-4551 (IBM Lotus Notes Traveler before 8.5.1.2 allows remote 
authenticated ...)
+       TODO: check
+CVE-2010-4552 (Memory leak in IBM Lotus Notes Traveler before 8.5.1.1 allows 
remote ...)
+       TODO: check
+CVE-2010-4553 (An unspecified Domino API in IBM Lotus Notes Traveler before 
8.5.1.1 ...)
+       TODO: check
+CVE-2010-4554
        RESERVED
-CVE-2010-4522
+CVE-2010-4555
        RESERVED
-CVE-2010-4523
+CVE-2010-4556 (Stack-based buffer overflow in the SapThemeRepository ActiveX 
control ...)
+       TODO: check
+CVE-2010-4557 (Buffer overflow in the lm_tcp service in Invensys Wonderware 
InBatch ...)
+       TODO: check
+CVE-2010-4558 (phpMyFAQ 2.6.11 and 2.6.12, as distributed between December 4th 
and ...)
+       TODO: check
+CVE-2010-4559
        RESERVED
-CVE-2010-4524
+CVE-2010-4560
        RESERVED
-CVE-2010-4525
+CVE-2010-4561
        RESERVED
-CVE-2010-4526
+CVE-2010-4562
        RESERVED
-CVE-2010-4527
+CVE-2010-4563
        RESERVED
-CVE-2010-4528
+CVE-2010-4564
        RESERVED
-CVE-2010-4529
+CVE-2010-4565 (The bcm_connect function in net/can/bcm.c (aka the Broadcast 
Manager) ...)
+       TODO: check
+CVE-2010-4566 (Unspecified vulnerability in the NT4 authentication component 
in ...)
+       TODO: check
+CVE-2010-4567
        RESERVED
-CVE-2010-4530
+CVE-2010-4568
        RESERVED
-CVE-2010-4531
+CVE-2010-4569
        RESERVED
-CVE-2010-4532
+CVE-2010-4570
        RESERVED
-CVE-2010-4533
+CVE-2010-4571
        RESERVED
-CVE-2010-4534
+CVE-2010-4572
        RESERVED
-CVE-2010-4535
+CVE-2010-4573 (The Update Installer in VMware ESXi 4.1, when a modified 
sfcb.cfg is ...)
+       TODO: check
+CVE-2010-4574 (The Pickle::Pickle function in base/pickle.cc in Google Chrome 
before ...)
+       TODO: check
+CVE-2010-4575 (The ThemeInstalledInfoBarDelegate::Observe function in ...)
+       TODO: check
+CVE-2010-4576 (browser/worker_host/message_port_dispatcher.cc in Google Chrome 
before ...)
+       TODO: check
+CVE-2010-4577 (Google Chrome before 8.0.552.224 and Chrome OS before 
8.0.552.343 do ...)
+       TODO: check
+CVE-2010-4578 (Google Chrome before 8.0.552.224 and Chrome OS before 
8.0.552.343 do ...)
+       TODO: check
+CVE-2010-4579 (Opera before 11.00 does not properly constrain dialogs to 
appear on ...)
+       TODO: check
+CVE-2010-4580 (Opera before 11.00 does not clear WAP WML form fields after 
manual ...)
+       TODO: check
+CVE-2010-4581 (Unspecified vulnerability in Opera before 11.00 has unknown 
impact and ...)
+       TODO: check
+CVE-2010-4582 (Opera before 11.00 does not properly handle security policies 
during ...)
+       TODO: check
+CVE-2010-4583 (Opera before 11.00, when Opera Turbo is enabled, does not 
display a ...)
+       TODO: check
+CVE-2010-4584 (Opera before 11.00, when Opera Turbo is used, does not properly 
...)
+       TODO: check
+CVE-2010-4585 (Unspecified vulnerability in the auto-update functionality in 
Opera ...)
+       TODO: check
+CVE-2010-4586 (The default configuration of Opera before 11.00 enables 
WebSockets ...)
+       TODO: check
+CVE-2010-4587 (Opera before 11.00 on Windows does not properly implement the 
Insecure ...)
+       TODO: check
+CVE-2010-4588 (The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft 
WMI ...)
+       TODO: check
+CVE-2010-4589 (Cross-site scripting (XSS) vulnerability in IBM ENOVIA 6 allows 
remote ...)
+       TODO: check
+CVE-2010-4590 (Cross-site scripting (XSS) vulnerability in HTTP Access 
Services ...)
+       TODO: check
+CVE-2010-4591 (The Connection Manager in IBM Lotus Mobile Connect (LMC) before 
6.1.4, ...)
+       TODO: check
+CVE-2010-4592 (The Mobile Network Connections functionality in the Connection 
Manager ...)
+       TODO: check
+CVE-2010-4593 (The Connection Manager in IBM Lotus Mobile Connect before 6.1.4 
does ...)
+       TODO: check
+CVE-2010-4594 (The Connection Manager in IBM Lotus Mobile Connect before 
6.1.4, when ...)
+       TODO: check
+CVE-2010-4595 (The Connection Manager in IBM Lotus Mobile Connect before 6.1.4 
...)
+       TODO: check
+CVE-2010-4596
        RESERVED
-CVE-2010-4536
+CVE-2010-4597 (Stack-based buffer overflow in the save method in the ...)
+       TODO: check
+CVE-2010-4598 (Directory traversal vulnerability in Ecava IntegraXor 
3.6.4000.0 and ...)
+       TODO: check
+CVE-2010-4599 (Untrusted search path vulnerability in Ecava IntegraXor 
3.6.4000.0 ...)
+       TODO: check
+CVE-2010-4600 (Dojo Toolkit, as used in the Web client in IBM Rational 
ClearQuest ...)
+       TODO: check
+CVE-2010-4601 (Multiple unspecified vulnerabilities in IBM Rational ClearQuest 
7.0.x ...)
+       TODO: check
+CVE-2010-4602 (The Web client in IBM Rational ClearQuest 7.1.1.x before 
7.1.1.4 and ...)
+       TODO: check
+CVE-2010-4603 (IBM Rational ClearQuest 7.0.x before 7.0.1.11, 7.1.1.x before 
7.1.1.4, ...)
+       TODO: check
+CVE-2010-4604 (Stack-based buffer overflow in the GeneratePassword function in 
dsmtca ...)
+       TODO: check
+CVE-2010-4605 (Unspecified vulnerability in the backup-archive client in IBM 
Tivoli ...)
+       TODO: check
+CVE-2010-4606 (Unspecified vulnerability in the Space Management client in the 
...)
+       TODO: check
+CVE-2010-4607 (Multiple cross-site scripting (XSS) vulnerabilities in Habari 
0.6.5, ...)
+       TODO: check
+CVE-2010-4608 (Habari 0.6.5 allows remote attackers to obtain sensitive 
information ...)
+       TODO: check
+CVE-2010-4609 (SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 
allows ...)
+       TODO: check
+CVE-2010-4610 (Cross-site scripting (XSS) vulnerability in index.php in 
Html-edit CMS ...)
+       TODO: check
+CVE-2010-4611 (Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive 
...)
+       TODO: check
+CVE-2010-4612 (Multiple SQL injection vulnerabilities in index.php in Hycus 
CMS ...)
+       TODO: check
+CVE-2010-4613 (Multiple directory traversal vulnerabilities in Hycus CMS 1.0.3 
allow ...)
+       TODO: check
+CVE-2010-4614 (SQL injection vulnerability in item.php in Ero Auktion 2010 
allows ...)
+       TODO: check
+CVE-2010-4615 (Multiple SQL injection vulnerabilities in Oto Galeri Sistemi 
1.0 allow ...)
+       TODO: check
+CVE-2010-4616 (Cross-site scripting (XSS) vulnerability in ...)
+       TODO: check
+CVE-2010-4617 (Directory traversal vulnerability in the JotLoader 
(com_jotloader) ...)
+       TODO: check
+CVE-2010-4618 (Cross-site scripting (XSS) vulnerability in the Algis Info ...)
+       TODO: check
+CVE-2010-4619 (SQL injection vulnerability in profil.php in Mafya Oyun Scrpti 
(aka ...)
+       TODO: check
+CVE-2010-4620
        RESERVED
-CVE-2010-4537
+CVE-2010-4621
        RESERVED
-CVE-2010-4538
+CVE-2010-4622 (Directory traversal vulnerability in WebSEAL in IBM Tivoli 
Access ...)
+       TODO: check
+CVE-2010-4623 (WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 
before ...)
+       TODO: check
+CVE-2010-4624 (MyBB (aka MyBulletinBoard) before 1.4.12 allows remote 
authenticated ...)
+       TODO: check
+CVE-2010-4625 (MyBB (aka MyBulletinBoard) before 1.4.12 does not properly 
handle a ...)
+       TODO: check
+CVE-2010-4626 (The my_rand function in functions.php in MyBB (aka 
MyBulletinBoard) ...)
+       TODO: check
+CVE-2010-4627 (Cross-site request forgery (CSRF) vulnerability in usercp2.php 
in MyBB ...)
+       TODO: check
+CVE-2010-4628 (member.php in MyBB (aka MyBulletinBoard) before 1.4.12 makes a 
certain ...)
+       TODO: check
+CVE-2010-4629 (MyBB (aka MyBulletinBoard) before 1.4.12 does not properly 
restrict ...)
+       TODO: check
+CVE-2010-4630 (Cross-site scripting (XSS) vulnerability in ...)
+       TODO: check
+CVE-2010-4631 (Multiple cross-site scripting (XSS) vulnerabilities in ASPilot 
Pilot ...)
+       TODO: check
+CVE-2010-4632 (Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 
7.3 allow ...)
+       TODO: check
+CVE-2010-4633 (SQL injection vulnerability in cart.php in digiSHOP 2.0.2 
allows ...)
+       TODO: check
+CVE-2010-4634 (** DISPUTED ** ...)
+       TODO: check
+CVE-2010-4635 (SQL injection vulnerability in detail.asp in Site2Nite Vacation 
Rental ...)
+       TODO: check
+CVE-2010-4636 (SQL injection vulnerability in detail.asp in Site2Nite Business 
...)
+       TODO: check
+CVE-2010-4637 (Cross-site scripting (XSS) vulnerability in 
feedlist/handler_image.php ...)
+       TODO: check
+CVE-2010-4638 (SQL injection vulnerability in the submitSurvey function in ...)
+       TODO: check
+CVE-2010-4639 (SQL injection vulnerability in index.php in MySource Matrix 
allows ...)
+       TODO: check
+CVE-2010-4640 (Multiple cross-site scripting (XSS) vulnerabilities in XWiki 
Watch 1.0 ...)
+       TODO: check
+CVE-2010-4641 (SQL injection vulnerability in XWiki Enterprise before 2.5 
allows ...)
+       TODO: check
+CVE-2010-4642 (Cross-site scripting (XSS) vulnerability in XWiki Enterprise 
before ...)
+       TODO: check
+CVE-2010-4643
        RESERVED
-CVE-2010-4539
+CVE-2010-4644 (Multiple memory leaks in rev_hunt.c in Apache Subversion before 
1.6.15 ...)
+       TODO: check
+CVE-2010-4645 (strtod.c, as used in the zend_strtod function in PHP 5.2 before 
5.2.17 ...)
+       TODO: check
+CVE-2010-4646 (Cross-site scripting (XSS) vulnerability in Hastymail2 before 
1.01 ...)
+       TODO: check
+CVE-2010-4647 (Multiple cross-site scripting (XSS) vulnerabilities in the Help 
...)
+       TODO: check
+CVE-2010-4648
        RESERVED
-CVE-2010-4540
+CVE-2010-4649
        RESERVED
-CVE-2010-4541
+CVE-2010-4650
        RESERVED
-CVE-2010-4542
+CVE-2010-4651
        RESERVED
-CVE-2010-4543
+CVE-2010-4652
        RESERVED
-CVE-2011-0001
+CVE-2010-4653
        RESERVED
-CVE-2011-0002
+CVE-2010-4654
        RESERVED
-CVE-2011-0003
+CVE-2010-4655
        RESERVED
-CVE-2011-0004
+CVE-2010-4656
        RESERVED
-CVE-2011-0005
+CVE-2010-4657
        RESERVED
-CVE-2011-0006
+CVE-2010-4658
        RESERVED
-CVE-2011-0007
+CVE-2010-4659
        RESERVED
-CVE-2011-0008
+CVE-2010-4660
        RESERVED
-CVE-2011-0009
+CVE-2010-4661
        RESERVED
-CVE-2011-0010
+CVE-2010-4662
        RESERVED
+CVE-2010-4663
+       RESERVED
+CVE-2010-4664
+       RESERVED
+CVE-2010-4665
+       RESERVED
+CVE-2010-4666
+       RESERVED
+CVE-2010-4667
+       RESERVED
+CVE-2010-4668 (The blk_rq_map_user_iov function in block/blk-map.c in the 
Linux ...)
+       TODO: check
+CVE-2010-4669 (The Neighbor Discovery (ND) protocol implementation in the IPv6 
stack ...)
+       TODO: check
+CVE-2010-4670 (The Neighbor Discovery (ND) protocol implementation in the IPv6 
stack ...)
+       TODO: check
+CVE-2010-4671 (The Neighbor Discovery (ND) protocol implementation in the IPv6 
stack ...)
+       TODO: check
+CVE-2010-4672 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4673 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4674 (Unspecified vulnerability on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4675 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4676 (Unspecified vulnerability on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4677 (emWEB on Cisco Adaptive Security Appliances (ASA) 5500 series 
devices ...)
+       TODO: check
+CVE-2010-4678 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4679 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4680 (The WebVPN implementation on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4681 (Unspecified vulnerability on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4682 (Memory leak on Cisco Adaptive Security Appliances (ASA) 5500 
series ...)
+       TODO: check
+CVE-2010-4683 (Memory leak in Cisco IOS before 15.0(1)XA5 might allow remote 
...)
+       TODO: check
+CVE-2010-4684 (Cisco IOS before 15.0(1)XA1, when certain TFTP debugging is 
enabled, ...)
+       TODO: check
+CVE-2010-4685 (Cisco IOS before 15.0(1)XA1 does not clear the public key cache 
upon a ...)
+       TODO: check
+CVE-2010-4686 (CallManager Express (CME) on Cisco IOS before 15.0(1)XA1 does 
not ...)
+       TODO: check
+CVE-2010-4687 (STCAPP (aka the SCCP telephony control application) on Cisco 
IOS ...)
+       TODO: check
+CVE-2010-4688 (Unspecified vulnerability in the SIP inspection feature on 
Cisco ...)
+       TODO: check
+CVE-2010-4689 (Cisco Adaptive Security Appliances (ASA) 5500 series devices 
with ...)
+       TODO: check
+CVE-2010-4690 (The Mobile User Security (MUS) service on Cisco Adaptive 
Security ...)
+       TODO: check
+CVE-2010-4691 (Unspecified vulnerability on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4692 (Unspecified vulnerability on Cisco Adaptive Security Appliances 
(ASA) ...)
+       TODO: check
+CVE-2010-4693 (Multiple cross-site scripting (XSS) vulnerabilities in 
Coppermine ...)
+       TODO: check
+CVE-2010-4694 (Buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might 
allow ...)
+       TODO: check
+CVE-2010-4695 (A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 
2.5.2, as ...)
+       TODO: check
+CVE-2010-4696 (Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 
1.5.22 ...)
+       TODO: check
+CVE-2010-4697 (Use-after-free vulnerability in the Zend engine in PHP before 
5.2.15 ...)
+       TODO: check
+CVE-2010-4698 (Stack-based buffer overflow in the GD extension in PHP before 
5.2.15 ...)
+       TODO: check
+CVE-2010-4699 (The iconv_mime_decode_headers function in the Iconv extension 
in PHP ...)
+       TODO: check
+CVE-2010-4700 (The set_magic_quotes_runtime function in PHP 5.3.2 and 5.3.3, 
when the ...)
+       TODO: check
+CVE-2010-4701 (Heap-based buffer overflow in the CDrawPoly::Serialize function 
in ...)
+       TODO: check
+CVE-2010-4702 (SQL injection vulnerability in JRadio (com_jradio) component 
before ...)
+       TODO: check
+CVE-2010-4703 (SQL injection vulnerability in default.asp in HotWebScripts 
HotWeb ...)
+       TODO: check
+CVE-2011-0001
+       RESERVED
+CVE-2011-0002
+       RESERVED
+CVE-2011-0003 (MediaWiki before 1.16.1, when user or site JavaScript or CSS is 
...)
+       TODO: check
+CVE-2011-0004 (Multiple cross-site scripting (XSS) vulnerabilities in Piwik 
before ...)
+       TODO: check
+CVE-2011-0005 (Cross-site scripting (XSS) vulnerability in the com_search 
module for ...)
+       TODO: check
+CVE-2011-0006
+       RESERVED
+CVE-2011-0007 (pimd 2.1.5 and possibly earlier versions allows user-assisted 
local ...)
+       TODO: check
+CVE-2011-0008 (A certain Fedora patch for parse.c in sudo before 
1.7.4p5-1.fc14 on ...)
+       TODO: check
+CVE-2011-0009
+       RESERVED
+CVE-2011-0010 (check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is ...)
+       TODO: check
 CVE-2011-0011
        RESERVED
 CVE-2011-0012
@@ -94870,10 +95237,10 @@ CVE-2011-0013
        RESERVED
 CVE-2011-0014
        RESERVED
-CVE-2011-0015
-       RESERVED
-CVE-2011-0016
-       RESERVED
+CVE-2011-0015 (Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not 
...)
+       TODO: check
+CVE-2011-0016 (Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not 
...)
+       TODO: check
 CVE-2011-0017
        RESERVED
 CVE-2011-0018
@@ -94892,10 +95259,10 @@ CVE-2011-0024
        RESERVED
 CVE-2011-0025
        RESERVED
-CVE-2011-0026
-       RESERVED
-CVE-2011-0027
-       RESERVED
+CVE-2011-0026 (Integer signedness error in the SQLConnectW function in an ODBC 
API ...)
+       TODO: check
+CVE-2011-0027 (Microsoft Data Access Components (MDAC) 2.8 SP1 and SP2, and 
Windows ...)
+       TODO: check
 CVE-2011-0028
        RESERVED
 CVE-2011-0029
@@ -94932,3 +95299,951 @@ CVE-2011-0044
        RESERVED
 CVE-2011-0045
        RESERVED
+CVE-2011-0046
+       RESERVED
+CVE-2011-0047
+       RESERVED
+CVE-2011-0048
+       RESERVED
+CVE-2011-0049
+       RESERVED
+CVE-2011-0050
+       RESERVED
+CVE-2011-0051
+       RESERVED
+CVE-2011-0052
+       RESERVED
+CVE-2011-0053
+       RESERVED
+CVE-2011-0054
+       RESERVED
+CVE-2011-0055
+       RESERVED
+CVE-2011-0056
+       RESERVED
+CVE-2011-0057
+       RESERVED
+CVE-2011-0058
+       RESERVED
+CVE-2011-0059
+       RESERVED
+CVE-2011-0060
+       RESERVED
+CVE-2011-0061
+       RESERVED
+CVE-2011-0062
+       RESERVED
+CVE-2011-0063
+       RESERVED
+CVE-2011-0064
+       RESERVED
+CVE-2011-0065
+       RESERVED
+CVE-2011-0066
+       RESERVED
+CVE-2011-0067
+       RESERVED
+CVE-2011-0068
+       RESERVED
+CVE-2011-0069
+       RESERVED
+CVE-2011-0070
+       RESERVED
+CVE-2011-0071
+       RESERVED
+CVE-2011-0072
+       RESERVED
+CVE-2011-0073
+       RESERVED
+CVE-2011-0074
+       RESERVED
+CVE-2011-0075
+       RESERVED
+CVE-2011-0076
+       RESERVED
+CVE-2011-0077
+       RESERVED
+CVE-2011-0078
+       RESERVED
+CVE-2011-0079
+       RESERVED
+CVE-2011-0080
+       RESERVED
+CVE-2011-0081
+       RESERVED
+CVE-2011-0082
+       RESERVED
+CVE-2011-0083
+       RESERVED
+CVE-2011-0084
+       RESERVED
+CVE-2011-0085
+       RESERVED
+CVE-2011-0086
+       RESERVED
+CVE-2011-0087
+       RESERVED
+CVE-2011-0088
+       RESERVED
+CVE-2011-0089
+       RESERVED
+CVE-2011-0090
+       RESERVED
+CVE-2011-0091
+       RESERVED
+CVE-2011-0092
+       RESERVED
+CVE-2011-0093
+       RESERVED
+CVE-2011-0094
+       RESERVED
+CVE-2011-0095
+       RESERVED
+CVE-2011-0096
+       RESERVED
+CVE-2011-0097
+       RESERVED
+CVE-2011-0098
+       RESERVED
+CVE-2011-0099
+       RESERVED
+CVE-2011-0100
+       RESERVED
+CVE-2011-0101
+       RESERVED
+CVE-2011-0102
+       RESERVED
+CVE-2011-0103
+       RESERVED
+CVE-2011-0104
+       RESERVED
+CVE-2011-0105
+       RESERVED
+CVE-2011-0106
+       RESERVED
+CVE-2011-0107
+       RESERVED
+CVE-2011-0108
+       RESERVED
+CVE-2011-0109
+       RESERVED
+CVE-2011-0110
+       RESERVED
+CVE-2011-0111
+       RESERVED
+CVE-2011-0112
+       RESERVED
+CVE-2011-0113
+       RESERVED
+CVE-2011-0114
+       RESERVED
+CVE-2011-0115
+       RESERVED
+CVE-2011-0116
+       RESERVED
+CVE-2011-0117
+       RESERVED
+CVE-2011-0118
+       RESERVED
+CVE-2011-0119
+       RESERVED
+CVE-2011-0120
+       RESERVED
+CVE-2011-0121
+       RESERVED
+CVE-2011-0122
+       RESERVED
+CVE-2011-0123
+       RESERVED
+CVE-2011-0124
+       RESERVED
+CVE-2011-0125
+       RESERVED
+CVE-2011-0126
+       RESERVED
+CVE-2011-0127
+       RESERVED
+CVE-2011-0128
+       RESERVED
+CVE-2011-0129
+       RESERVED
+CVE-2011-0130
+       RESERVED
+CVE-2011-0131
+       RESERVED
+CVE-2011-0132
+       RESERVED
+CVE-2011-0133
+       RESERVED
+CVE-2011-0134
+       RESERVED
+CVE-2011-0135
+       RESERVED
+CVE-2011-0136
+       RESERVED
+CVE-2011-0137
+       RESERVED
+CVE-2011-0138
+       RESERVED
+CVE-2011-0139
+       RESERVED
+CVE-2011-0140
+       RESERVED
+CVE-2011-0141
+       RESERVED
+CVE-2011-0142
+       RESERVED
+CVE-2011-0143
+       RESERVED
+CVE-2011-0144
+       RESERVED
+CVE-2011-0145
+       RESERVED
+CVE-2011-0146
+       RESERVED
+CVE-2011-0147
+       RESERVED
+CVE-2011-0148
+       RESERVED
+CVE-2011-0149
+       RESERVED
+CVE-2011-0150
+       RESERVED
+CVE-2011-0151
+       RESERVED
+CVE-2011-0152
+       RESERVED
+CVE-2011-0153
+       RESERVED
+CVE-2011-0154
+       RESERVED
+CVE-2011-0155
+       RESERVED
+CVE-2011-0156
+       RESERVED
+CVE-2011-0157
+       RESERVED
+CVE-2011-0158
+       RESERVED
+CVE-2011-0159
+       RESERVED
+CVE-2011-0160
+       RESERVED
+CVE-2011-0161
+       RESERVED
+CVE-2011-0162
+       RESERVED
+CVE-2011-0163
+       RESERVED
+CVE-2011-0164
+       RESERVED
+CVE-2011-0165
+       RESERVED
+CVE-2011-0166
+       RESERVED
+CVE-2011-0167
+       RESERVED
+CVE-2011-0168
+       RESERVED
+CVE-2011-0169
+       RESERVED
+CVE-2011-0170
+       RESERVED
+CVE-2011-0171
+       RESERVED
+CVE-2011-0172
+       RESERVED
+CVE-2011-0173
+       RESERVED
+CVE-2011-0174
+       RESERVED
+CVE-2011-0175
+       RESERVED
+CVE-2011-0176
+       RESERVED
+CVE-2011-0177
+       RESERVED
+CVE-2011-0178
+       RESERVED
+CVE-2011-0179
+       RESERVED
+CVE-2011-0180
+       RESERVED
+CVE-2011-0181
+       RESERVED
+CVE-2011-0182
+       RESERVED
+CVE-2011-0183
+       RESERVED
+CVE-2011-0184
+       RESERVED
+CVE-2011-0185
+       RESERVED
+CVE-2011-0186
+       RESERVED
+CVE-2011-0187
+       RESERVED
+CVE-2011-0188
+       RESERVED
+CVE-2011-0189
+       RESERVED
+CVE-2011-0190
+       RESERVED
+CVE-2011-0191
+       RESERVED
+CVE-2011-0192
+       RESERVED
+CVE-2011-0193
+       RESERVED
+CVE-2011-0194
+       RESERVED
+CVE-2011-0195
+       RESERVED
+CVE-2011-0196
+       RESERVED
+CVE-2011-0197
+       RESERVED
+CVE-2011-0198
+       RESERVED
+CVE-2011-0199
+       RESERVED
+CVE-2011-0200
+       RESERVED
+CVE-2011-0201
+       RESERVED
+CVE-2011-0202
+       RESERVED
+CVE-2011-0203
+       RESERVED
+CVE-2011-0204
+       RESERVED
+CVE-2011-0205
+       RESERVED
+CVE-2011-0206
+       RESERVED
+CVE-2011-0207
+       RESERVED
+CVE-2011-0208
+       RESERVED
+CVE-2011-0209
+       RESERVED
+CVE-2011-0210
+       RESERVED
+CVE-2011-0211
+       RESERVED
+CVE-2011-0212
+       RESERVED
+CVE-2011-0213
+       RESERVED
+CVE-2011-0214
+       RESERVED
+CVE-2011-0215
+       RESERVED
+CVE-2011-0216
+       RESERVED
+CVE-2011-0217
+       RESERVED
+CVE-2011-0218
+       RESERVED
+CVE-2011-0219
+       RESERVED
+CVE-2011-0220
+       RESERVED
+CVE-2011-0221
+       RESERVED
+CVE-2011-0222
+       RESERVED
+CVE-2011-0223
+       RESERVED
+CVE-2011-0224
+       RESERVED
+CVE-2011-0225
+       RESERVED
+CVE-2011-0226
+       RESERVED
+CVE-2011-0227
+       RESERVED
+CVE-2011-0228
+       RESERVED
+CVE-2011-0229
+       RESERVED
+CVE-2011-0230
+       RESERVED
+CVE-2011-0231
+       RESERVED
+CVE-2011-0232
+       RESERVED
+CVE-2011-0233
+       RESERVED
+CVE-2011-0234
+       RESERVED
+CVE-2011-0235
+       RESERVED
+CVE-2011-0236
+       RESERVED
+CVE-2011-0237
+       RESERVED
+CVE-2011-0238
+       RESERVED
+CVE-2011-0239
+       RESERVED
+CVE-2011-0240
+       RESERVED
+CVE-2011-0241
+       RESERVED
+CVE-2011-0242
+       RESERVED
+CVE-2011-0243
+       RESERVED
+CVE-2011-0244
+       RESERVED
+CVE-2011-0245
+       RESERVED
+CVE-2011-0246
+       RESERVED
+CVE-2011-0247
+       RESERVED
+CVE-2011-0248
+       RESERVED
+CVE-2011-0249
+       RESERVED
+CVE-2011-0250
+       RESERVED
+CVE-2011-0251
+       RESERVED
+CVE-2011-0252
+       RESERVED
+CVE-2011-0253
+       RESERVED
+CVE-2011-0254
+       RESERVED
+CVE-2011-0255
+       RESERVED
+CVE-2011-0256
+       RESERVED
+CVE-2011-0257
+       RESERVED
+CVE-2011-0258
+       RESERVED
+CVE-2011-0259
+       RESERVED
+CVE-2011-0260
+       RESERVED
+CVE-2011-0261 (Unspecified vulnerability in jovgraph.exe in jovgraph in HP 
OpenView ...)
+       TODO: check
+CVE-2011-0262 (Buffer overflow in the stringToSeconds function in ovutil.dll 
in ...)
+       TODO: check
+CVE-2011-0263 (Multiple stack-based buffer overflows in ovas.exe in the OVAS 
service ...)
+       TODO: check
+CVE-2011-0264 (Stack-based buffer overflow in ovutil.dll in HP OpenView 
Network Node ...)
+       TODO: check
+CVE-2011-0265 (Buffer overflow in nnmRptConfig.exe in HP OpenView Network Node 
...)
+       TODO: check
+CVE-2011-0266 (Buffer overflow in nnmRptConfig.exe in HP OpenView Network Node 
...)
+       TODO: check
+CVE-2011-0267 (Multiple buffer overflows in nnmRptConfig.exe in HP OpenView 
Network ...)
+       TODO: check
+CVE-2011-0268 (Buffer overflow in nnmRptConfig.exe in HP OpenView Network Node 
...)
+       TODO: check
+CVE-2011-0269 (Buffer overflow in nnmRptConfig.exe in HP OpenView Network Node 
...)
+       TODO: check
+CVE-2011-0270 (Format string vulnerability in nnmRptConfig.exe in HP OpenView 
Network ...)
+       TODO: check
+CVE-2011-0271 (The CGI scripts in HP OpenView Network Node Manager (OV NNM) 
7.51 and ...)
+       TODO: check
+CVE-2011-0272 (Unspecified vulnerability in HP LoadRunner 9.52 allows remote 
...)
+       TODO: check
+CVE-2011-0273
+       RESERVED
+CVE-2011-0274
+       RESERVED
+CVE-2011-0275
+       RESERVED
+CVE-2011-0276
+       RESERVED
+CVE-2011-0277
+       RESERVED
+CVE-2011-0278
+       RESERVED
+CVE-2011-0279
+       RESERVED
+CVE-2011-0280
+       RESERVED
+CVE-2011-0281
+       RESERVED
+CVE-2011-0282
+       RESERVED
+CVE-2011-0283
+       RESERVED
+CVE-2011-0284
+       RESERVED
+CVE-2011-0285
+       RESERVED
+CVE-2011-0286
+       RESERVED
+CVE-2011-0287
+       RESERVED
+CVE-2011-0288
+       RESERVED
+CVE-2011-0289
+       RESERVED
+CVE-2011-0290
+       RESERVED
+CVE-2011-0291
+       RESERVED
+CVE-2011-0292
+       RESERVED
+CVE-2011-0293
+       RESERVED
+CVE-2011-0294
+       RESERVED
+CVE-2011-0295
+       RESERVED
+CVE-2011-0296
+       RESERVED
+CVE-2011-0297
+       RESERVED
+CVE-2011-0298
+       RESERVED
+CVE-2011-0299
+       RESERVED
+CVE-2011-0300
+       RESERVED
+CVE-2011-0301
+       RESERVED
+CVE-2011-0302
+       RESERVED
+CVE-2011-0303
+       RESERVED
+CVE-2011-0304
+       RESERVED
+CVE-2011-0305
+       RESERVED
+CVE-2011-0306
+       RESERVED
+CVE-2011-0307
+       RESERVED
+CVE-2011-0308
+       RESERVED
+CVE-2011-0309
+       RESERVED
+CVE-2011-0310 (Buffer overflow in IBM WebSphere MQ 7.0 before 7.0.1.4 allows 
remote ...)
+       TODO: check
+CVE-2011-0311
+       RESERVED
+CVE-2011-0312
+       RESERVED
+CVE-2011-0313
+       RESERVED
+CVE-2011-0314 (Heap-based buffer overflow in IBM WebSphere MQ 6.0 before 
6.0.2.11 and ...)
+       TODO: check
+CVE-2011-0315 (Cross-site scripting (XSS) vulnerability in the Servlet Engine 
/ Web ...)
+       TODO: check
+CVE-2011-0316 (The Administrative Console component in IBM WebSphere 
Application ...)
+       TODO: check
+CVE-2011-0317
+       RESERVED
+CVE-2011-0318
+       RESERVED
+CVE-2011-0319
+       RESERVED
+CVE-2011-0320
+       RESERVED
+CVE-2011-0321
+       RESERVED
+CVE-2011-0322
+       RESERVED
+CVE-2011-0323
+       RESERVED
+CVE-2011-0324
+       RESERVED
+CVE-2011-0325
+       RESERVED
+CVE-2011-0326
+       RESERVED
+CVE-2011-0327
+       RESERVED
+CVE-2011-0328
+       RESERVED
+CVE-2011-0329
+       RESERVED
+CVE-2011-0330
+       RESERVED
+CVE-2011-0331
+       RESERVED
+CVE-2011-0332
+       RESERVED
+CVE-2011-0333
+       RESERVED
+CVE-2011-0334
+       RESERVED
+CVE-2011-0335
+       RESERVED
+CVE-2011-0336
+       RESERVED
+CVE-2011-0337
+       RESERVED
+CVE-2011-0338
+       RESERVED
+CVE-2011-0339
+       RESERVED
+CVE-2011-0340
+       RESERVED
+CVE-2011-0341
+       RESERVED
+CVE-2011-0342
+       RESERVED
+CVE-2011-0343
+       RESERVED
+CVE-2011-0344
+       RESERVED
+CVE-2011-0345
+       RESERVED
+CVE-2011-0346 (Use-after-free vulnerability in the ReleaseInterface function 
in ...)
+       TODO: check
+CVE-2011-0347 (Microsoft Internet Explorer on Windows XP allows remote 
attackers to ...)
+       TODO: check
+CVE-2011-0348
+       RESERVED
+CVE-2011-0349
+       RESERVED
+CVE-2011-0350
+       RESERVED
+CVE-2011-0351
+       RESERVED
+CVE-2011-0352
+       RESERVED
+CVE-2011-0353
+       RESERVED
+CVE-2011-0354
+       RESERVED
+CVE-2011-0355
+       RESERVED
+CVE-2011-0356
+       RESERVED
+CVE-2011-0357
+       RESERVED
+CVE-2011-0358
+       RESERVED
+CVE-2011-0359
+       RESERVED
+CVE-2011-0360
+       RESERVED
+CVE-2011-0361
+       RESERVED
+CVE-2011-0362
+       RESERVED
+CVE-2011-0363
+       RESERVED
+CVE-2011-0364
+       RESERVED
+CVE-2011-0365
+       RESERVED
+CVE-2011-0366
+       RESERVED
+CVE-2011-0367
+       RESERVED
+CVE-2011-0368
+       RESERVED
+CVE-2011-0369
+       RESERVED
+CVE-2011-0370
+       RESERVED
+CVE-2011-0371
+       RESERVED
+CVE-2011-0372
+       RESERVED
+CVE-2011-0373
+       RESERVED
+CVE-2011-0374
+       RESERVED
+CVE-2011-0375
+       RESERVED
+CVE-2011-0376
+       RESERVED
+CVE-2011-0377
+       RESERVED
+CVE-2011-0378
+       RESERVED
+CVE-2011-0379
+       RESERVED
+CVE-2011-0380
+       RESERVED
+CVE-2011-0381
+       RESERVED
+CVE-2011-0382
+       RESERVED
+CVE-2011-0383
+       RESERVED
+CVE-2011-0384
+       RESERVED
+CVE-2011-0385
+       RESERVED
+CVE-2011-0386
+       RESERVED
+CVE-2011-0387
+       RESERVED
+CVE-2011-0388
+       RESERVED
+CVE-2011-0389
+       RESERVED
+CVE-2011-0390
+       RESERVED
+CVE-2011-0391
+       RESERVED
+CVE-2011-0392
+       RESERVED
+CVE-2011-0393
+       RESERVED
+CVE-2011-0394
+       RESERVED
+CVE-2011-0395
+       RESERVED
+CVE-2011-0396
+       RESERVED
+CVE-2011-0397
+       RESERVED
+CVE-2011-0398 (The Piwik_Common::getIP function in Piwik before 1.1 does not 
properly ...)
+       TODO: check
+CVE-2011-0399 (Piwik before 1.1 does not prevent the rendering of the login 
form ...)
+       TODO: check
+CVE-2011-0400 (Cookie.php in Piwik before 1.1 does not set the secure flag for 
the ...)
+       TODO: check
+CVE-2011-0401 (Piwik before 1.1 does not properly limit the number of files 
stored ...)
+       TODO: check
+CVE-2011-0402 (dpkg-source in dpkg before 1.14.31 and 1.15.x allows 
user-assisted ...)
+       TODO: check
+CVE-2011-0403 (Untrusted search path vulnerability in ImgBurn.exe in ImgBurn 
2.4.0.0, ...)
+       TODO: check
+CVE-2011-0404 (Stack-based buffer overflow in NetSupport Manager Agent for 
Linux ...)
+       TODO: check
+CVE-2011-0405 (Directory traversal vulnerability in module.php in PhpGedView 
4.2.3 ...)
+       TODO: check
+CVE-2011-0406 (Heap-based buffer overflow in HistorySvr.exe in WellinTech 
KingView ...)
+       TODO: check
+CVE-2011-0407 (SQL injection vulnerability in the store function in ...)
+       TODO: check
+CVE-2011-0408 (pngrtran.c in libpng 1.5.x before 1.5.1 allows remote attackers 
to ...)
+       TODO: check
+CVE-2011-0409
+       RESERVED
+CVE-2011-0410
+       RESERVED
+CVE-2011-0411
+       RESERVED
+CVE-2011-0412
+       RESERVED
+CVE-2011-0413
+       RESERVED
+CVE-2011-0414
+       RESERVED
+CVE-2011-0415
+       RESERVED
+CVE-2011-0416
+       RESERVED
+CVE-2011-0417
+       RESERVED
+CVE-2011-0418
+       RESERVED
+CVE-2011-0419
+       RESERVED
+CVE-2011-0420
+       RESERVED
+CVE-2011-0421
+       RESERVED
+CVE-2011-0422
+       RESERVED
+CVE-2011-0423 (The PolyVision RoomWizard with firmware 3.2.3 has a default 
password ...)
+       TODO: check
+CVE-2011-0424
+       RESERVED
+CVE-2011-0425
+       RESERVED
+CVE-2011-0426
+       RESERVED
+CVE-2011-0427 (Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x 
before ...)
+       TODO: check
+CVE-2011-0428
+       RESERVED
+CVE-2011-0429
+       RESERVED
+CVE-2011-0430
+       RESERVED
+CVE-2011-0431
+       RESERVED
+CVE-2011-0432
+       RESERVED
+CVE-2011-0433
+       RESERVED
+CVE-2011-0434
+       RESERVED
+CVE-2011-0435
+       RESERVED
+CVE-2011-0436
+       RESERVED
+CVE-2011-0437
+       RESERVED
+CVE-2011-0438
+       RESERVED
+CVE-2011-0439
+       RESERVED
+CVE-2011-0440
+       RESERVED
+CVE-2011-0441
+       RESERVED
+CVE-2011-0442
+       RESERVED
+CVE-2011-0443 (SQL injection vulnerability in inc/tinybb-settings.php in 
tinyBB 1.2, ...)
+       TODO: check
+CVE-2011-0444 (Buffer overflow in the MAC-LTE dissector ...)
+       TODO: check
+CVE-2011-0445 (The ASN.1 BER dissector in Wireshark 1.4.0 through 1.4.2 allows 
remote ...)
+       TODO: check
+CVE-2011-0446
+       RESERVED
+CVE-2011-0447
+       RESERVED
+CVE-2011-0448
+       RESERVED
+CVE-2011-0449
+       RESERVED
+CVE-2011-0450
+       RESERVED
+CVE-2011-0451
+       RESERVED
+CVE-2011-0452
+       RESERVED
+CVE-2011-0453
+       RESERVED
+CVE-2011-0454
+       RESERVED
+CVE-2011-0455
+       RESERVED
+CVE-2011-0456
+       RESERVED
+CVE-2011-0457
+       RESERVED
+CVE-2011-0458
+       RESERVED
+CVE-2011-0459
+       RESERVED
+CVE-2011-0460
+       RESERVED
+CVE-2011-0461
+       RESERVED
+CVE-2011-0462
+       RESERVED
+CVE-2011-0463
+       RESERVED
+CVE-2011-0464
+       RESERVED
+CVE-2011-0465
+       RESERVED
+CVE-2011-0466
+       RESERVED
+CVE-2011-0467
+       RESERVED
+CVE-2011-0468
+       RESERVED
+CVE-2011-0469
+       RESERVED
+CVE-2011-0470 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0471 (The node-iteration implementation in Google Chrome before 
8.0.552.237 ...)
+       TODO: check
+CVE-2011-0472 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0473 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0474 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0475 (Use-after-free vulnerability in Google Chrome before 
8.0.552.237 and ...)
+       TODO: check
+CVE-2011-0476 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 ...)
+       TODO: check
+CVE-2011-0477 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0478 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0479 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0480 (Multiple buffer overflows in the Vorbis decoder in Google 
Chrome ...)
+       TODO: check
+CVE-2011-0481 (Buffer overflow in Google Chrome before 8.0.552.237 and Chrome 
OS ...)
+       TODO: check
+CVE-2011-0482 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0483 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0484 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0485 (Google Chrome before 8.0.552.237 and Chrome OS before 
8.0.552.344 do ...)
+       TODO: check
+CVE-2011-0486 (Cross-site scripting (XSS) vulnerability in cognos.cgi in IBM 
Cognos 8 ...)
+       TODO: check
+CVE-2011-0487 (ICQ 7 does not verify the authenticity of updates, which allows 
...)
+       TODO: check
+CVE-2011-0488 (Stack-based buffer overflow in NTWebServer.exe in the test web 
service ...)
+       TODO: check
+CVE-2011-0489 (The server components in Objectivity/DB 10.0 do not require ...)
+       TODO: check
+CVE-2011-0490 (Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha makes 
calls to ...)
+       TODO: check
+CVE-2011-0491 (The tor_realloc function in Tor before 0.2.1.29 and 0.2.2.x 
before ...)
+       TODO: check
+CVE-2011-0492 (Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows 
remote ...)
+       TODO: check
+CVE-2011-0493 (Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha might 
allow ...)
+       TODO: check
+CVE-2011-0494 (Directory traversal vulnerability in WebSEAL in IBM Tivoli 
Access ...)
+       TODO: check
+CVE-2011-0495 (Stack-based buffer overflow in the ast_uri_encode function in 
...)
+       TODO: check
+CVE-2011-0496 (Unspecified vulnerability in Sybase EAServer 5.x and 6.x before 
6.3 ...)
+       TODO: check
+CVE-2011-0497 (Directory traversal vulnerability in Sybase EAServer 6.x before 
6.3 ...)
+       TODO: check
+CVE-2011-0498 (Stack-based buffer overflow in Nokia Multimedia Player 
1.00.55.5010, ...)
+       TODO: check
+CVE-2011-0499 (Buffer overflow in VideoSpirit Pro 1.6.8.1 and possibly earlier 
...)
+       TODO: check
+CVE-2011-0500 (Buffer overflow in VideoSpirit Pro 1.6.8.1, 1.68, and earlier; 
and ...)
+       TODO: check
+CVE-2011-0501 (Stack-based buffer overflow in Music Animation Machine MIDI 
Player ...)
+       TODO: check
+CVE-2011-0502 (Music Animation Machine MIDI Player 2006aug19 Release 035 and 
possibly ...)
+       TODO: check
+CVE-2011-0503 (Cross-site request forgery (CSRF) vulnerability in VaM Shop 
1.6, 1.6.1, ...)
+       TODO: check
+CVE-2011-0504 (Multiple cross-site scripting (XSS) vulnerabilities in VaM Shop 
1.6, ...)
+       TODO: check
+CVE-2011-0505 (Directory traversal vulnerability in system/system.php in Zwii 
2.1.1, ...)
+       TODO: check
+CVE-2011-0506 (Directory traversal vulnerability in modules/profile/user.php 
in Ax ...)
+       TODO: check
+CVE-2011-0507 (FTPService.exe in Blackmoon FTP 3.1 Build 1735 and Build 1736 
...)
+       TODO: check
+CVE-2011-0508 (Cross-site scripting (XSS) vulnerability in ...)
+       TODO: check
+CVE-2011-0509 (Cross-site scripting (XSS) vulnerability in Vaadin before 6.4.9 
allows ...)
+       TODO: check
+CVE-2011-0510 (SQL injection vulnerability in cart.php in Advanced Webhost 
Billing ...)
+       TODO: check
+CVE-2011-0511 (SQL injection vulnerability in the allCineVid component ...)
+       TODO: check
+CVE-2011-0512 (SQL injection vulnerability in team.php in the Teams Structure 
module ...)
+       TODO: check
+CVE-2011-0513 (DCR.sys driver in SecurStar DriveCrypt 5.4, 5.3, and earlier 
allows ...)
+       TODO: check
+CVE-2011-0514 (The RDS service (rds.exe) in HP Data Protector Manager 6.11 
allows ...)
+       TODO: check
+CVE-2011-0515 (KisKrnl.sys 2011.1.13.89 and earlier in Kingsoft AntiVirus 2011 
SP5.2 ...)
+       TODO: check
+CVE-2011-0516 (SQL injection vulnerability in mainx_a.php in E-PROMPT C 
BetMore Site ...)
+       TODO: check
+CVE-2011-0517 (Stack-based buffer overflow in Sielco Sistemi Winlog Pro 
2.07.00 and ...)
+       TODO: check
+CVE-2011-0518 (Directory traversal vulnerability in core/lib/router.php in 
LotusCMS ...)
+       TODO: check
+CVE-2011-0519 (SQL injection vulnerability in gallery.php in Gallarific PHP 
Photo ...)
+       TODO: check

Reply via email to