Search for vulnerabilities
Vulnerability details: VCID-kvev-whyu-aaap
Vulnerability ID VCID-kvev-whyu-aaap
Aliases CVE-2010-4159
Summary Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 and earlier allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2010-4159
cvssv2 6.9 https://nvd.nist.gov/vuln/detail/CVE-2010-4159
Reference id Reference type URL
http://lists.ximian.com/pipermail/mono-patches/2010-October/177900.html
http://marc.info/?l=oss-security&m=128939873515821&w=2
http://marc.info/?l=oss-security&m=128939912716499&w=2
http://marc.info/?l=oss-security&m=128941802415318&w=2
https://api.first.org/data/v1/epss?cve=CVE-2010-4159
https://bugzilla.novell.com/show_bug.cgi?id=641915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4159
http://secunia.com/advisories/42174
https://github.com/mono/mono/commit/8e890a3bf80a4620e417814dc14886b1bbd17625
http://www.mandriva.com/security/advisories?name=MDVSA-2010:240
http://www.mono-project.com/Vulnerabilities#Mono_Runtime_Insecure_Native_Library_Loading
http://www.securityfocus.com/bid/44810
http://www.vupen.com/english/advisories/2010/3059
605097 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605097
cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.4:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.5:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.6:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.7:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.8:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.13.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.13.8.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.16.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.16.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.17.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.17.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.17.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.17.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.1.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.9:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:1.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.6:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mono:mono:2.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mono:mono:2.6.4:*:*:*:*:*:*:*
CVE-2010-4159 https://nvd.nist.gov/vuln/detail/CVE-2010-4159
GLSA-201206-13 https://security.gentoo.org/glsa/201206-13
USN-1517-1 https://usn.ubuntu.com/1517-1/
No exploits are available.
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4159
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.05128
EPSS Score 0.00042
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.