Max CVSS 10.0 Min CVSS 1.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-6019 6.8
Cross-site scripting (XSS) vulnerability in extensions/googiespell/googlespell_proxy.php in Bill Roberts Bloo 1.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
14-02-2024 - 01:17 21-11-2006 - 23:07
CVE-2000-0552 2.1
ICQwebmail client for ICQ 2000A creates a world readable temporary file during login and does not delete it, which allows local users to obtain sensitive information.
08-02-2024 - 20:12 06-06-2000 - 04:00
CVE-2015-8919 5.0
The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha file.
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2015-8918 5.0
The archive_string_append function in archive_string.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted cab files, related to "overlapping memcpy."
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2015-8923 4.3
The process_extra function in libarchive before 3.2.0 uses the size field and a signed number in an offset, which allows remote attackers to cause a denial of service (crash) via a crafted zip file.
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2015-8924 4.3
The archive_read_format_tar_read_header function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tar file.
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2015-8921 5.0
The ae_strtofflags function in archive_entry.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mtree file.
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2015-8920 4.3
The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar file.
12-09-2023 - 14:45 20-09-2016 - 14:15
CVE-2009-4031 7.8
The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to
13-02-2023 - 02:20 29-11-2009 - 13:07
CVE-2016-2857 3.6
The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet.
12-02-2023 - 23:17 12-04-2016 - 02:00
CVE-2013-5852 7.6
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a
13-05-2022 - 14:57 16-10-2013 - 18:55
CVE-2019-5528 5.0
VMware ESXi 6.5 suffers from partial denial of service vulnerability in hostd process. Patch ESXi650-201907201-UG for this issue is available.
03-02-2022 - 19:51 11-07-2019 - 21:15
CVE-2016-10045 7.5
The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal esca
30-09-2021 - 16:30 30-12-2016 - 19:59
CVE-2004-1481 5.1
Integer overflow in pnen3260.dll in RealPlayer 8 through 10.5 (6.0.12.1040) and earlier, and RealOne Player 1 or 2 on Windows or Mac OS, allows remote attackers to execute arbitrary code via a SMIL file and a .rm movie file with a large length field
11-08-2021 - 14:19 31-12-2004 - 05:00
CVE-2000-0519 2.6
Internet Explorer 4.x and 5.x does not properly re-validate an SSL certificate if the user establishes a new SSL session with the same server during the same Internet Explorer session, aka one of two different "SSL Certificate Validation" vulnerabili
22-07-2021 - 13:53 05-06-2000 - 04:00
CVE-2000-0518 2.6
Internet Explorer 4.x and 5.x does not properly verify all contents of an SSL certificate if a connection is made to the server via an image or a frame, aka one of two different "SSL Certificate Validation" vulnerabilities.
22-07-2021 - 13:53 05-06-2000 - 04:00
CVE-2018-11048 5.5
Dell EMC Data Protection Advisor, versions 6.2, 6,3, 6.4, 6.5 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 contain a XML External Entity (XXE) Injection vulnerability in the REST API. An authenticated remote malicious us
08-12-2020 - 17:08 10-08-2018 - 20:29
CVE-2016-3022 4.0
IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file permissions.
10-11-2020 - 19:39 01-02-2017 - 20:59
CVE-2012-4181 9.3
Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote atta
07-08-2020 - 15:42 10-10-2012 - 17:55
CVE-2014-1532 7.5
Use-after-free vulnerability in the nsHostResolver::ConditionallyRefreshRecord function in libxul.so in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute a
06-08-2020 - 17:57 30-04-2014 - 10:49
CVE-2011-3919 7.5
Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
07-05-2020 - 19:05 07-01-2012 - 11:55
CVE-2011-3921 7.5
Use-after-free vulnerability in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving animation frames.
07-05-2020 - 18:44 07-01-2012 - 11:55
CVE-2011-3922 7.5
Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
07-05-2020 - 18:43 07-01-2012 - 11:55
CVE-2008-2247 4.3
Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) for Exchange Server 2003 SP2 allows remote attackers to inject arbitrary web script or HTML via unspecified e-mail fields, a different vulnerability than CVE-2008-2248.
09-04-2020 - 13:32 08-07-2008 - 23:41
CVE-2016-0596 4.0
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
27-12-2019 - 16:08 21-01-2016 - 03:02
CVE-2018-2415 4.3
SAP NetWeaver Application Server Java Web Container and HTTP Service (Engine API, from 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50; J2EE Engine Server Core 7.11, 7.30, 7.31, 7.40, 7.50) do not sufficiently encode user controlled inputs, resulting in a conte
09-10-2019 - 23:40 09-05-2018 - 20:29
CVE-2016-6563 10.0
Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2017-2367 4.3
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and o
03-10-2019 - 00:03 02-04-2017 - 01:59
CVE-2017-2446 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafte
03-10-2019 - 00:03 02-04-2017 - 01:59
CVE-2017-2386 4.3
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and o
03-10-2019 - 00:03 02-04-2017 - 01:59
CVE-2017-10312 5.8
Vulnerability in the Oracle Hyperion BI+ component of Oracle Hyperion (subcomponent: UI and Visualization). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via H
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10416 5.8
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: Setup and Configuration). Supported versions that are affected are 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10034 5.8
Vulnerability in the Oracle BI Publisher component of Oracle Fusion Middleware (subcomponent: Core Formatting API). Supported versions that are affected are 11.1.1.7.0 and 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker w
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10417 5.8
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: Setup and Configuration). Supported versions that are affected are 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10369 6.0
Vulnerability in the Oracle Virtual Directory component of Oracle Fusion Middleware (subcomponent: Virtual Directory Server). Supported versions that are affected are 11.1.1.7.0 and 11.1.1.9.0. Difficult to exploit vulnerability allows low privileged
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10329 6.4
Vulnerability in the Oracle Global Order Promising component of Oracle E-Business Suite (subcomponent: Reschedule Sales Orders). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploi
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10358 5.5
Vulnerability in the Oracle Hyperion Financial Reporting component of Oracle Hyperion (subcomponent: Workspace). The supported version that is affected is 11.1.2. Easily exploitable vulnerability allows low privileged attacker with network access via
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-10353 5.5
Vulnerability in the Oracle Hospitality Hotel Mobile component of Oracle Hospitality Applications (subcomponent: Suite8/RESTAPI). The supported version that is affected is 1.1. Easily exploitable vulnerability allows low privileged attacker with netw
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2017-0596 9.3
An elevation of privilege vulnerability in libstagefright in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain loc
03-10-2019 - 00:03 12-05-2017 - 15:29
CVE-2017-10271 5.0
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauth
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2018-19857 6.4
The CAF demuxer in modules/demux/caf.c in VideoLAN VLC media player 3.0.4 may read memory from an uninitialized pointer when processing magic cookies in CAF files, because a ReadKukiChunk() cast converts a return value to an unsigned int even if that
25-07-2019 - 17:15 05-12-2018 - 11:29
CVE-2000-1227 5.0
Windows NT 4.0 and Windows 2000 hosts allow remote attackers to cause a denial of service (unavailable connections) by sending multiple SMB SMBnegprots requests but not reading the response that is sent back.
30-04-2019 - 14:27 31-12-2000 - 05:00
CVE-2019-8904 6.8
do_bid_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printf and file_vprintf.
26-03-2019 - 17:46 18-02-2019 - 17:29
CVE-2017-2475 4.3
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attack
25-03-2019 - 17:15 02-04-2017 - 01:59
CVE-2017-2476 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
25-03-2019 - 17:15 02-04-2017 - 01:59
CVE-2017-2466 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2481 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2460 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2455 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2465 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2395 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2447 5.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information or cau
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2394 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2470 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2396 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2468 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2459 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2469 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2464 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2454 6.8
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a d
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2017-2445 4.3
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to conduct Universal XSS (UXSS) attack
08-03-2019 - 16:06 02-04-2017 - 01:59
CVE-2011-0043 7.2
Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 supports weak hashing algorithms, which allows local users to gain privileges by operating a service that sends crafted service tickets, as demonstrated by the CRC32 algorithm, aka "Ker
26-02-2019 - 14:04 10-02-2011 - 16:00
CVE-2005-4796 3.6
Unspecified vulnerability in the XView library (libxview.so) in Solaris 2.5 to 10 allows local users to corrupt files via unknown vectors related to the handling of the clipboard selection while an XView application exits.
30-10-2018 - 16:26 31-12-2005 - 05:00
CVE-2005-0967 5.0
Gaim 1.2.0 allows remote attackers to cause a denial of service (application crash) via a malformed file transfer request to a Jabber user, which leads to an out-of-bounds read.
19-10-2018 - 15:31 02-05-2005 - 04:00
CVE-2005-1082 7.5
Multiple SQL injection vulnerabilities in AzDGDatingPlatinum 1.1.0 allows remote attackers to execute arbitrary SQL commands via (1) the id parameter to view.php or (2) the from parameter to members/index.php.
19-10-2018 - 15:31 09-04-2005 - 04:00
CVE-2005-1046 7.5
Buffer overflow in the kimgio library for KDE 3.4.0 allows remote attackers to execute arbitrary code via a crafted PCX image file.
19-10-2018 - 15:31 02-05-2005 - 04:00
CVE-2005-0966 6.4
The IRC protocol plugin in Gaim 1.2.0, and possibly earlier versions, allows (1) remote attackers to inject arbitrary Gaim markup via irc_msg_kick, irc_msg_mode, irc_msg_part, irc_msg_quit, (2) remote attackers to inject arbitrary Pango markup and po
19-10-2018 - 15:31 02-05-2005 - 04:00
CVE-2006-2634 4.3
Cross-site scripting (XSS) vulnerability in Neocrome Land Down Under (LDU) in Neocrome Seditio 102 allows remote attackers to inject arbitrary web script or HTML via an HTTP Referer field.
18-10-2018 - 16:41 30-05-2006 - 10:02
CVE-2017-1000364 6.2
An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the
18-10-2018 - 10:29 19-06-2017 - 16:29
CVE-2006-6262 6.4
Directory traversal vulnerability in mboard.php in PHPJunkYard (aka Klemen Stirn) MBoard 1.22 and earlier allows remote attackers to create arbitrary empty files via a .. (dot dot) in the orig_id parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6183 10.0
Multiple stack-based buffer overflows in 3Com 3CTftpSvc 2.0.1, and possibly earlier, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a long mode field (aka transporting mode) in a (1) GET or (2) PUT command.
17-10-2018 - 21:47 01-12-2006 - 00:28
CVE-2006-6169 6.8
Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable
17-10-2018 - 21:47 29-11-2006 - 18:28
CVE-2006-6181 7.5
Multiple SQL injection vulnerabilities in default.asp in ClickTech ClickContact allow remote attackers to execute arbitrary SQL commands via the (1) AlphaSort, (2) In, and (3) orderby parameters.
17-10-2018 - 21:47 01-12-2006 - 00:28
CVE-2006-6221 7.5
2X ThinClientServer Enterprise Edition before 4.0.2248 allows remote attackers to create multiple privileged accounts via a replay attack using the initial account creation request.
17-10-2018 - 21:47 10-12-2006 - 02:28
CVE-2006-3848 2.6
Cross-site scripting (XSS) vulnerability in CGI wrapper for IP Calculator (IPCalc) 0.40 allows remote attackers to inject arbitrary web script or HTML via the URI (REQUEST_URI environment variable), which is used in the actionurl variable.
17-10-2018 - 21:31 25-07-2006 - 23:04
CVE-2007-0431 7.8
AVM Fritz!Box 7050, and possibly other product models, allows remote attackers to cause a denial of service (VoIP application crash) via a zero-length UDP packet to the SIP port (port 5060).
16-10-2018 - 16:32 23-01-2007 - 02:28
CVE-2014-4057 9.3
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014
12-10-2018 - 22:06 12-08-2014 - 21:55
CVE-2008-6038 7.5
SQL injection vulnerability in index.php in MapCal 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter in an editevent action, possibly related to dsp_editevent.php.
11-10-2018 - 20:56 03-02-2009 - 11:30
CVE-2008-3098 4.3
Cross-site scripting (XSS) vulnerability in admin/usercheck.php in fuzzylime (cms) before 3.03 allows remote attackers to inject arbitrary web script or HTML via the user parameter to the login form.
11-10-2018 - 20:45 24-09-2008 - 14:56
CVE-2010-4983 7.5
SQL injection vulnerability in profile.php in iScripts CyberMatch 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
10-10-2018 - 20:08 01-11-2011 - 22:55
CVE-2015-4877 1.5
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CV
09-10-2018 - 19:57 21-10-2015 - 23:59
CVE-2013-5019 10.0
Stack-based buffer overflow in Ultra Mini HTTPD 1.21 allows remote attackers to execute arbitrary code via a long resource name in an HTTP request.
27-04-2018 - 01:29 31-07-2013 - 13:20
CVE-2017-1758 5.5
IBM Financial Transaction Manager for ACH Services for Multi-Platform (IBM Control Center 6.0 and 6.1, IBM Financial Transaction Manager 3.0.2, 3.0.3, 3.0.4, and 3.1.0, IBM Transformation Extender Advanced 9.0) is vulnerable to a XML External Entity
12-03-2018 - 15:39 21-02-2018 - 21:29
CVE-2015-8926 4.3
The archive_read_format_rar_read_data function in archive_read_support_format_rar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted rar archive.
05-01-2018 - 02:30 20-09-2016 - 14:15
CVE-2015-8925 4.3
The readline function in archive_read_support_format_mtree.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (invalid read) via a crafted mtree file, related to newline parsing.
05-01-2018 - 02:30 20-09-2016 - 14:15
CVE-2015-8917 5.0
bsdtar in libarchive before 3.2.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an invalid character in the name of a cab file.
05-01-2018 - 02:30 20-09-2016 - 14:15
CVE-2017-17383 3.5
Jenkins through 2.93 allows remote authenticated administrators to conduct XSS attacks via a crafted tool name in a job configuration form, as demonstrated by the JDK tool in Jenkins core and the Ant tool in the Ant plugin, aka SECURITY-624.
22-12-2017 - 17:16 06-12-2017 - 05:29
CVE-2005-0190 2.6
Directory traversal vulnerability in RealPlayer 10.5 (6.0.12.1040) and earlier allows remote attackers to delete arbitrary files via a Real Metadata Packages (RMP) file with a FILENAME tag containing .. (dot dot) sequences in a filename that ends wit
16-11-2017 - 18:30 29-09-2004 - 04:00
CVE-2017-10310 5.0
Vulnerability in the Oracle Hyperion Financial Reporting component of Oracle Hyperion (subcomponent: Security Models). The supported version that is affected is 11.1.2. Easily exploitable vulnerability allows unauthenticated attacker with network acc
24-10-2017 - 17:00 19-10-2017 - 17:29
CVE-2017-11802 7.6
ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scr
20-10-2017 - 16:59 13-10-2017 - 13:29
CVE-2017-11394 10.0
Proxy command injection vulnerability in Trend Micro OfficeScan 11 and XG (12) allows remote attackers to execute arbitrary code on vulnerable installations. The specific flaw can be exploited by parsing the T parameter within Proxy.php. Formerly ZDI
14-10-2017 - 01:29 03-08-2017 - 15:29
CVE-2006-7152 8.5
default.asp in ASP-Nuke Community 1.5 and earlier allows remote attackers to gain privileges by setting certain pseudo cookie values.
11-10-2017 - 01:31 07-03-2007 - 20:19
CVE-2007-1707 7.5
PHP remote file inclusion vulnerability in index.php in Net Side Content Management System (Net-Side.net CMS) allows remote attackers to execute arbitrary PHP code via a URL in the cms parameter.
11-10-2017 - 01:31 27-03-2007 - 01:19
CVE-2005-1020 7.1
Secure Shell (SSH) 2 in Cisco IOS 12.0 through 12.3 allows remote attackers to cause a denial of service (device reload) (1) via a username that contains a domain name when using a TACACS+ server to authenticate, (2) when a new SSH session is in the
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2005-1038 2.1
crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of CVE-2
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2005-0941 5.1
The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2005-1021 7.1
Memory leak in Secure Shell (SSH) in Cisco IOS 12.0 through 12.3, when authenticating against a TACACS+ server, allows remote attackers to cause a denial of service (memory consumption) via an incorrect username or password.
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2000-0553 2.6
Race condition in IPFilter firewall 3.4.3 and earlier, when configured with overlapping "return-rst" and "keep state" rules, allows remote attackers to bypass access restrictions.
10-10-2017 - 01:29 26-05-2000 - 04:00
CVE-2001-0061 7.2
procfs in FreeBSD and possibly other operating systems does not properly restrict access to per-process mem and ctl files, which allows local users to gain root privileges by forking a child process and executing a privileged process from the child,
10-10-2017 - 01:29 12-02-2001 - 05:00
CVE-2008-6033 7.5
SQL injection vulnerability in comments.php in WSN Links 2.20 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 03-02-2009 - 11:30
CVE-2008-6031 7.5
SQL injection vulnerability in vote.php in WSN Links 2.22 and 2.23 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: it was later reported that 2.34 is also vulnerable.
29-09-2017 - 01:32 03-02-2009 - 11:30
CVE-2008-6025 6.8
Directory traversal vulnerability in scr/form.php in openElec 3.01 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the obj parameter.
29-09-2017 - 01:32 03-02-2009 - 11:30
CVE-2008-6029 6.8
SQL injection vulnerability in search.php in BuzzyWall 1.3.1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the search parameter.
29-09-2017 - 01:32 03-02-2009 - 11:30
CVE-2008-2533 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Phoenix View CMS Pre Alpha2 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) ltarget parameter to (a) admin/admin_frame.php and the (2) conf parameter to (b)
29-09-2017 - 01:31 03-06-2008 - 15:32
CVE-2007-4057 6.5
Unrestricted file upload vulnerability in pfs.php in Neocrome Seditio 121 and earlier allows remote authenticated users to upload arbitrary PHP code via a filename ending with (1) .php.gif, (2) .php.jpg, or (3) .php.png.
29-09-2017 - 01:29 30-07-2007 - 17:30
CVE-2014-3355 7.8
The metadata flow feature in Cisco IOS 15.1 through 15.3 and IOS XE 3.3.xXO before 3.3.1XO, 3.6.xS and 3.7.xS before 3.7.6S, and 3.8.xS, 3.9.xS, and 3.10.xS before 3.10.1S allows remote attackers to cause a denial of service (device reload) via malfo
29-08-2017 - 01:34 25-09-2014 - 10:55
CVE-2013-5011 7.2
Unquoted Windows search path vulnerability in the client in Symantec Endpoint Protection (SEP) 11.x before 11.0.7.4 and 12.x before 12.1.2 RU2 and Endpoint Protection Small Business Edition 12.x before 12.1.2 RU2 allows local users to gain privileges
29-08-2017 - 01:33 10-01-2014 - 16:47
CVE-2012-5349 2.6
Multiple cross-site scripting (XSS) vulnerabilities in pay.php in the Pay With Tweet plugin before 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) link, (2) title, or (3) dl parameter.
29-08-2017 - 01:32 09-10-2012 - 15:55
CVE-2012-5350 6.0
SQL injection vulnerability in the Pay With Tweet plugin before 1.2 for WordPress allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the id parameter in a paywithtweet shortcode.
29-08-2017 - 01:32 09-10-2012 - 15:55
CVE-2008-3519 4.3
The default configuration of the JBossAs component in Red Hat JBoss Enterprise Application Platform (aka JBossEAP or EAP), possibly 4.2 before CP04 and 4.3 before CP02, when a production environment is enabled, sets the DownloadServerClasses property
08-08-2017 - 01:31 23-09-2008 - 15:24
CVE-2008-0093 4.3
Multiple cross-site scripting (XSS) vulnerabilities in newticket.php in eTicket 1.5.5.2, and 1.5.6 RC2 and RC3, allow remote attackers to inject arbitrary web script or HTML via the (1) Name and (2) Subject parameters.
08-08-2017 - 01:29 08-01-2008 - 01:46
CVE-2007-5601 9.3
Stack-based buffer overflow in the Database Component in MPAMedia.dll in RealNetworks RealPlayer 10.5 and 11 beta, and earlier versions including 10, RealOne Player, and RealOne Player 2, allows remote attackers to execute arbitrary code via certain
29-07-2017 - 01:33 20-10-2007 - 20:17
CVE-2006-6145 2.1
CRYPTOCard CRYPTO-Server before 6.4.56 stores LDAP credentials in plaintext in UninstallerData\installvariables.properties, which has insecure permissions and allows local users to obtain the credentials. NOTE: The provenance of this information is u
29-07-2017 - 01:29 28-11-2006 - 23:28
CVE-2006-4181 10.0
Format string vulnerability in the sqllog function in the SQL accounting code for radiusd in GNU Radius 1.2 and 1.3 allows remote attackers to execute arbitrary code via unknown vectors. This vulnerability is addressed in the following product releas
20-07-2017 - 01:32 28-11-2006 - 02:07
CVE-2006-1295 4.3
Cross-site scripting (XSS) vulnerability in recherche.php3 in SPIP 1.8.2-g allows remote attackers to inject arbitrary web script or HTML via the recherche parameter.
20-07-2017 - 01:30 19-03-2006 - 23:02
CVE-2005-4812 7.8
The SISCO OSI stack for Windows, as used by MMS-EASE 7.10 and earlier, AX-S4 MMS 5.01 and earlier, AX-S4 ICCP 3.0103 and earlier, and the ICCP Toolkit for MMS-EASE 4.10 and earlier, allows remote attackers to cause a denial of service (process crash)
20-07-2017 - 01:29 31-12-2005 - 05:00
CVE-2005-1056 5.0
Unknown vulnerability in HP OpenView Network Node Manager (NMM) 6.2 through 6.4, and 7.01 through 7.50, allows remote attackers to cause a denial of service.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1010 4.3
Cross-site scripting (XSS) vulnerability in Comersus Cart 6 allows remote attackers to inject arbitrary web script or HTML via the account username.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1081 4.3
Cross-site scripting (XSS) vulnerability in view.php in AzDGDatingPlatinum 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1074 7.5
SQL injection vulnerability in index.php for RadScripts RadBids Gold 2 allows remote attackers to execute arbitrary SQL commands via the mode parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1060 5.0
Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1059 2.1
Linksys WET11 1.5.4 allows remote attackers to change the password without providing the original password via the data parameter to changepw.html.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1088 7.2
Unknown vulnerability in DameWare NT Utilities 4.8 and earlier, and Mini Remote Control 4.8 and earlier, allows local users to gain additional rights.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1068 4.3
Cross-site scripting (XSS) vulnerability in sCssBoard 1.11 and earlier allows remote attackers to execute arbitrary Javascript via [url] tags.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1049 2.6
Multiple cross-site scripting vulnerabilities in PostNuke 0.760-RC3 allow remote attackers to inject arbitrary web script or HTML via the (1) module parameter to admin.php or (2) op parameter to user.php. NOTE: the vendor reports that certain issues
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1073 5.0
Directory traversal vulnerability in index.php for RadScripts RadBids Gold 2 allows remote attackers to read arbitrary files via the read parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1090 6.4
Directory traversal vulnerability in the readFile and writeFile API for Maxthon 1.2.0 and 1.2.1 allows remote attackers to read or write arbitrary files.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1096 7.5
SQL injection vulnerability in main.asp for Ocean12 Membership Manager Pro 1.x allows remote attackers to execute arbitrary SQL commands via the UserID parameter.
11-07-2017 - 01:32 06-04-2005 - 04:00
CVE-2005-1086 6.4
Buffer overflow in the cmdIS.DLL plugin for AN HTTPD Server 1.42n allows remote attackers to execute arbitrary code via an HTTP request with a long User-Agent header.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1070 7.5
SQL injection vulnerability in index.php in Invision Power Board 1.3.1 Final and earlier allows remote attackers to execute arbitrary SQL commands via the st parameter.
11-07-2017 - 01:32 11-04-2005 - 04:00
CVE-2005-1031 5.0
RUNCMS 1.1A, and possibly other products based on e-Xoops (exoops), when "Allow custom avatar upload" is enabled, does not properly verify uploaded files, which allows remote attackers to upload arbitrary files.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1045 7.5
OpenText FirstClass 8.0 client does not properly sanitize strings before passing them to the Windows ShellExecute API, which allows remote attackers to execute arbitrary commands via a UNC path in a bookmark.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1075 4.3
Multiple cross-site scripting (XSS) vulnerabilities in RadScripts RadBids Gold 2 allow remote attackers to inject arbitrary web script or HTML via (1) the farea parameter to faq.php or the (2) cat, (3) order, or (4) area parameters to index.php.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1034 5.0
SurgeFTP 2.2m1 allows remote attackers to cause a denial of service (application hang) via the LEAK command.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1095 4.3
Cross-site scripting (XSS) vulnerability in main.asp for Ocean12 Membership Manager Pro 1.x allows remote attackers to inject arbitrary web script or HTML via the page parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1030 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Active Auction House allow remote attackers to inject arbitrary web script or HTML via the (1) ReturnURL, (2) password, (3) username parameter, (4) ReturnURL parameter to account.asp, (5) Table,
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1093 7.5
Buffer overflow in the PopUp Plus 2.0.3.8 plugin for Miranda IM, with "Use SmileyAdd Setting" enabled, allows remote attackers to execute arbitrary code.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1029 7.5
Multiple SQL injection vulnerabilities in Active Auction House allow remote attackers to execute arbitrary SQL commands via the (1) catid, (2) SortDir, or (3) Sortby parameter to default.asp, (4) itemID parameter to ItemInfo.asp, or (5) Email field t
11-07-2017 - 01:32 06-04-2005 - 04:00
CVE-2004-1570 7.5
SQL injection vulnerability in bBlog 0.7.2 and 0.7.3 allows remote attackers to execute arbitrary SQL commands via the p parameter.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1572 5.0
AJ-Fork 167 does not restrict access to directories such as (1) data, (2) inc, (3) plugins, (4) skins, or (5) tools, which allows remote attackers to list files in those directories via a direct HTTP request.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2155 7.5
Online-bookmarks before 0.4.6 allows remote attackers to bypass its authentication mechanism via a direct request to (1) config/*, (2) bookmarks.php, (3) footer.php, (4) main.php, (5) tree.php, or (6) functions.php.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1573 7.2
The documentation for AJ-Fork 167 implies that users should set permissions for users.db.php to 777, which allows local users to execute arbitrary PHP code and gain privileges as the administrator.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2152 4.3
Cross-site scripting (XSS) vulnerability in 'raw' page output mode for MediaWiki 1.3.4 and earlier allows remote attackers to inject arbitrary web script or HTML.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2441 10.0
Unspecified vulnerability in Kerio MailServer before 6.0.3 has unknown impact and unknown remote attack vectors, related to a "potential security issue."
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2153 10.0
Multiple unknown vulnerabilities in Real Estate Management Software 1.0 have unknown impact and attack vectors.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2156 10.0
Multiple unknown vulnerabilities in Online Recruitment Agency 1.0 have unknown impact and attack vectors.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-0715 5.1
The WebLogic Authentication provider for BEA WebLogic Server and WebLogic Express 8.1 through SP2 and 7.0 through SP4 does not properly clear member relationships when a group is deleted, which can cause a new group with the same name to have the mem
11-07-2017 - 01:30 27-07-2004 - 04:00
CVE-2003-1095 4.6
BEA WebLogic Server and Express 7.0 and 7.0.0.1, when using "memory" session persistence for web applications, does not clear authentication information when a web application is redeployed, which could allow users of that application to gain access
11-07-2017 - 01:29 18-03-2003 - 05:00
CVE-2016-7518 4.3
The ReadSUNImage function in coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted SUN file.
09-05-2017 - 12:39 20-04-2017 - 18:59
CVE-2004-2302 2.6
Race condition in the sysfs_read_file and sysfs_write_file functions in Linux kernel before 2.6.10 allows local users to read kernel memory and cause a denial of service (crash) via large offsets in sysfs files.
19-02-2017 - 05:07 31-12-2004 - 05:00
CVE-2015-8936 4.3
Cross-site scripting (XSS) vulnerability in squidGuard.cgi in squidGuard before 1.5 allows remote attackers to inject arbitrary web script or HTML via a blocked site link.
15-02-2017 - 13:55 09-02-2017 - 15:59
CVE-2005-1080 5.0
Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.
03-01-2017 - 02:59 02-05-2005 - 04:00
CVE-2014-9735 7.5
The ThemePunch Slider Revolution (revslider) plugin before 3.0.96 for WordPress and Showbiz Pro plugin 1.7.1 and earlier for Wordpress does not properly restrict access to administrator AJAX functionality, which allows remote attackers to (1) upload
28-11-2016 - 19:14 30-06-2015 - 14:59
CVE-2005-1026 7.5
Multiple SQL injection vulnerabilities in SnailSource phpBB 2.0.x mods allow remote attackers to execute arbitrary SQL commands via the (1) file_id parameter to dlman.php in DLMan Pro or (2) id parameter to links.php in Linkz Pro (aka LinksLinks Pro)
18-10-2016 - 03:16 02-05-2005 - 04:00
CVE-2005-1051 6.5
SQL injection vulnerability in profile.php in PunBB 1.2.4 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a change_email action.
18-10-2016 - 03:16 02-05-2005 - 04:00
CVE-2002-0294 2.1
Alcatel 4400 installs the /chetc/shutdown command with setgid privileges, which allows many different local users to shut down the system.
18-10-2016 - 02:18 31-05-2002 - 04:00
CVE-2016-6259 4.9
Xen 4.5.x through 4.7.x do not implement Supervisor Mode Access Prevention (SMAP) whitelisting in 32-bit exception and event delivery, which allows local 32-bit PV guest OS kernels to cause a denial of service (hypervisor and VM crash) by triggering
04-08-2016 - 03:15 02-08-2016 - 16:59
CVE-2013-1996 6.8
X.org libFS 1.0.4 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to an unexpected sign extension in the FSOpenServer function.
16-10-2015 - 15:06 15-06-2013 - 20:55
CVE-2014-0781 9.3
Heap-based buffer overflow in BKCLogSvr.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via crafted UDP packets.
05-08-2015 - 15:45 14-03-2014 - 10:55
CVE-2014-9351 6.4
engine/server/server.cpp in Teeworlds 0.6.x before 0.6.3 allows remote attackers to read memory and cause a denial of service (crash) via unspecified vectors.
10-12-2014 - 16:56 09-12-2014 - 23:59
CVE-2010-4849 7.5
SQL injection vulnerability in countrydetails.php in Alibaba Clone B2B 3.4 allows remote attackers to execute arbitrary SQL commands via the es_id parameter.
04-09-2013 - 06:11 27-09-2011 - 10:55
CVE-2011-5192 4.3
Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than CVE-2011-5191.
24-09-2012 - 04:00 23-09-2012 - 17:55
CVE-2011-3220 4.3
QuickTime in Apple Mac OS X before 10.7.2 does not properly process URL data handlers in movie files, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file.
14-01-2012 - 03:55 14-10-2011 - 10:55
CVE-2011-2917 7.5
SQL injection vulnerability in administrator/index2.php in Mambo CMS 4.6.5 and earlier allows remote attackers to execute arbitrary SQL commands via the zorder parameter.
09-12-2011 - 05:00 08-12-2011 - 19:55
CVE-2008-4831 7.2
Unspecified vulnerability in Adobe ColdFusion 8 and 8.0.1 and ColdFusion MX 7.0.2 allows local users to bypass sandbox restrictions, and obtain sensitive information or possibly gain privileges, via unknown vectors.
08-03-2011 - 03:13 10-11-2008 - 14:12
CVE-2005-2149 10.0
config.php in Cacti 0.8.6e and earlier allows remote attackers to set the no_http_headers switch, then modify session information to gain privileges and disable the use of addslashes to conduct SQL injection attacks.
08-03-2011 - 02:23 06-07-2005 - 04:00
CVE-2009-4965 7.5
SQL injection vulnerability in the AIRware Lexicon (air_lexicon) extension 0.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
28-07-2010 - 14:43 28-07-2010 - 14:43
CVE-2010-2001 2.6
Cross-site scripting (XSS) vulnerability in the CiviRegister module before 6.x-1.1 for Drupal allows remote attackers to inject arbitrary web script or HTML via the URI.
21-05-2010 - 04:00 20-05-2010 - 17:30
CVE-2005-4008 7.5
SQL injection vulnerability in jax_calendar.php in Jax Calendar 1.34 allows remote attackers to execute arbitrary SQL commands via the (1) cal_id parameter, and possibly the (2) Y and (3) m parameters.
20-09-2008 - 04:41 05-12-2005 - 11:03
CVE-2005-1032 5.0
** REJECT ** cart.php in LiteCommerce might allow remote attackers to obtain sensitive information via invalid (1) category_id or (2) product_id parameters. NOTE: this issue was originally claimed to be due to SQL injection, but the original resear
10-09-2008 - 19:37 06-04-2005 - 04:00
CVE-2000-0544 5.0
Windows NT and Windows 2000 hosts allow a remote attacker to cause a denial of service via malformed DCE/RPC SMBwriteX requests that contain an invalid data length.
10-09-2008 - 19:05 05-06-2000 - 04:00
CVE-2000-0545 4.6
Buffer overflow in mailx mail command (aka Mail) on Linux systems allows local users to gain privileges via a long -c (carbon copy) parameter.
10-09-2008 - 19:05 08-08-2000 - 04:00
CVE-2000-0492 5.0
PassWD 1.2 uses weak encryption (trivial encoding) to store passwords, which allows an attacker who can read the password file to easliy decrypt the passwords.
10-09-2008 - 19:04 04-06-2000 - 04:00
CVE-2000-0285 7.2
Buffer overflow in XFree86 3.3.x allows local users to execute arbitrary commands via a long -xkbmap parameter.
10-09-2008 - 19:04 16-04-2000 - 04:00
CVE-2000-0293 2.1
aaa_base in SuSE Linux 6.3, and cron.daily in earlier versions, allow local users to delete arbitrary files by creating files whose names include spaces, which are then incorrectly interpreted by aaa_base when it deletes expired files from the /tmp d
10-09-2008 - 19:04 02-05-2000 - 04:00
CVE-2000-0468 4.6
man in HP-UX 10.20 and 11 allows local attackers to overwrite files via a symlink attack.
10-09-2008 - 19:04 02-06-2000 - 04:00
CVE-1999-0005 10.0
Arbitrary command execution via IMAP buffer overflow in authenticate command.
09-09-2008 - 12:33 20-07-1998 - 04:00
CVE-2006-6182 2.1
The Gabriele Teotino GNotebook 0.7.0.1 gadget for Google Desktop stores Gmail passwords in plaintext in the %SYSTEMDRIVE%\temp\Gnotebook.txt log file, which allows local users to obtain passwords by reading the file.
05-09-2008 - 21:14 01-12-2006 - 00:28
CVE-2005-1039 3.7
Race condition in Core Utilities (coreutils) 5.2.1, when (1) mkdir, (2) mknod, or (3) mkfifo is running with the -m switch, allows local users to modify permissions of other files.
05-09-2008 - 20:48 02-05-2005 - 04:00
CVE-2005-1091 7.5
Maxthon 1.2.0 and 1.2.1 allows remote attackers to bypass the security ID and use restricted plugin API functions via script that includes the max.src file into the source page.
05-09-2008 - 20:48 02-05-2005 - 04:00
CVE-2005-1065 2.1
tetex in Novell Linux Desktop 9 allows local users to determine the existence of arbitrary files via a symlink attack in the /var/cache/fonts directory.
05-09-2008 - 20:48 02-05-2005 - 04:00
CVE-2005-0351 4.6
Buffer overflow in (1) termsh, (2) atcronsh, and (3) auditsh in SCO OpenServer 5.0.6 and 5.0.7 might allow local users to execute arbitrary code via a long HOME environment variable.
05-09-2008 - 20:46 07-04-2005 - 04:00
CVE-2005-0390 7.5
Buffer overflow in the HTTP redirection capability in conn.c for Axel before 1.0b may allow remote attackers to execute arbitrary code.
05-09-2008 - 20:46 02-05-2005 - 04:00
CVE-2002-2377 4.3
Cross-site scripting (XSS) vulnerability in addentry.cgi in ZAP 1.0.3 allows remote attackers to inject arbitrary SSi directives, web script, and HTML via the entry field.
05-09-2008 - 20:33 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top