Search for vulnerabilities
Vulnerability details: VCID-xeyk-rd23-aaah
Vulnerability ID VCID-xeyk-rd23-aaah
Aliases CVE-2010-5076
Summary QSslSocket in Qt before 4.7.0-rc1 recognizes a wildcard IP address in the subject's Common Name field of an X.509 certificate, which might allow man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2012:0880
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00447 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
epss 0.00932 https://api.first.org/data/v1/epss?cve=CVE-2010-5076
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=630063
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2010-5076
Reference id Reference type URL
http://qt.gitorious.org/qt/qt/commit/5f6018564668d368f75e431c4cdac88d7421cff0
http://qt.gitorious.org/qt/qt/commit/846f1b44eea4bb34d080d055badb40a4a13d369e
http://rhn.redhat.com/errata/RHSA-2012-0880.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-5076.json
https://api.first.org/data/v1/epss?cve=CVE-2010-5076
https://bugreports.qt-project.org/browse/QTBUG-4455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5076
http://secunia.com/advisories/41236
http://secunia.com/advisories/49604
http://secunia.com/advisories/49895
http://www.ubuntu.com/usn/USN-1504-1
http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt
630063 https://bugzilla.redhat.com/show_bug.cgi?id=630063
cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.4.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.4.3:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.6.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:qt:qt:4.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:qt:qt:4.6.3:*:*:*:*:*:*:*
CVE-2010-5076 https://nvd.nist.gov/vuln/detail/CVE-2010-5076
RHSA-2012:0880 https://access.redhat.com/errata/RHSA-2012:0880
USN-1504-1 https://usn.ubuntu.com/1504-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2010-5076
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.56344
EPSS Score 0.00183
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.