Max CVSS 10.0 Min CVSS 1.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-3689 7.5
PHP remote file inclusion vulnerability in user-func.php in Codeworks Gnomedia SubberZ[Lite] allows remote attackers to execute arbitrary PHP code via a URL in the myadmindir parameter. NOTE: this issue has been disputed by a third party that claims
11-04-2024 - 00:40 21-07-2006 - 14:03
CVE-2006-3603 5.8
Cross-site scripting (XSS) vulnerability in index.php in FlexWATCH Network Camera 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the URL.
14-02-2024 - 01:17 18-07-2006 - 15:37
CVE-2006-3604 7.5
Directory traversal vulnerability in FlexWATCH Network Camera 3.0 and earlier allows remote attackers to bypass access restrictions for (1) admin/aindex.asp or (2) admin/aindex.html via a .. (dot dot) and encoded / (%2f) sequence in the URL.
14-02-2024 - 01:17 18-07-2006 - 15:37
CVE-2009-1066 7.5
SQL injection vulnerability in the referral function in admin/lib/lib_logs.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header in a request.
14-02-2024 - 01:17 26-03-2009 - 05:51
CVE-2010-0761 7.5
SQL injection vulnerability in index.php in CommodityRentals Books/eBooks Rentals Script allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a gamecatalog action.
14-02-2024 - 01:17 02-03-2010 - 18:30
CVE-2009-1067 4.3
Cross-site scripting (XSS) vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to inject arbitrary web script or HTML via the x parameter.
14-02-2024 - 01:17 26-03-2009 - 05:51
CVE-2006-3568 4.3
Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Fantastic Guestbook 2.0.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) nickname par
09-02-2024 - 03:20 13-07-2006 - 01:05
CVE-2010-2816 7.8
Unspecified vulnerability in the SIP inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.17), 8.1 before 8.1(2.45), and 8.2 before 8.2(2.13) allows remote attackers to cause a denial of se
11-08-2023 - 19:03 09-08-2010 - 11:58
CVE-2012-5646 7.5
node-util/www/html/restorer.php in the Red Hat OpenShift Origin before 1.0.5-3 allows remote attackers to execute arbitrary commands via a crafted uuid in the PATH_INFO.
13-02-2023 - 04:37 24-02-2013 - 21:55
CVE-2010-2542 7.5
Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy.
13-02-2023 - 03:17 11-08-2010 - 18:47
CVE-2019-4061 5.0
IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
03-02-2023 - 20:26 27-02-2019 - 22:29
CVE-2019-6615 4.0
On BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8, Administrator and Resource Administrator roles might exploit TMSH access to bypass Appliance Mode restrictions on BIG-IP systems.
03-02-2023 - 20:06 03-05-2019 - 20:29
CVE-2016-8636 7.2
Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly
17-01-2023 - 21:07 22-02-2017 - 16:59
CVE-2006-2450 7.5
auth.c in LibVNCServer 0.7.1 allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as "Type 1 - None", which is accepted even if it is not offered by the server, a different issue
13-05-2022 - 18:15 18-07-2006 - 15:40
CVE-2017-12106 6.8
A memory corruption vulnerability exists in the .TGA parsing functionality of Computerinsel Photoline 20.02. A specially crafted .TGA file can cause an out of bounds write resulting in potential code execution. An attacker can send a specific .TGA fi
19-04-2022 - 19:15 05-10-2017 - 19:29
CVE-2006-3605 5.0
Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) by setting the Transition property on an uninitialized DXImageTransform.Microsoft.RevealTrans.1 ActiveX Object, which triggers a null dereference.
13-12-2021 - 18:40 18-07-2006 - 15:37
CVE-2006-3591 5.0
Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (application crash) by accessing the URL property of a TriEditDocument.TriEditDocument object before it has been initialized, which triggers a NULL pointer dereference
13-12-2021 - 18:32 18-07-2006 - 15:37
CVE-2006-3512 5.0
Internet Explorer 6 on Windows XP allows remote attackers to cause a denial of service (crash) by setting the Enabled property of a DXTFilter ActiveX object to true, which triggers a null dereference.
13-12-2021 - 18:02 11-07-2006 - 22:05
CVE-2006-3511 5.0
Internet Explorer 6 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) by setting the fonts property of the HtmlDlgSafeHelper object, which triggers a null dereference.
10-12-2021 - 20:25 11-07-2006 - 22:05
CVE-2006-3513 5.0
danim.dll in Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (application crash) by accessing the Data property of a DirectAnimation DAUserData object before it is initialized, which triggers a NULL pointer derefere
23-07-2021 - 15:04 11-07-2006 - 23:05
CVE-2005-3372 5.1
Multiple interpretation error in eTrust CA 7.0.1.4 with the 11.9.1 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the
09-04-2021 - 13:52 30-10-2005 - 14:34
CVE-2018-1073 5.0
The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts.
08-12-2020 - 01:03 19-06-2018 - 12:29
CVE-2009-3023 9.0
Buffer overflow in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 6.0 allows remote authenticated users to execute arbitrary code via a crafted NLST (NAME LIST) command that uses wildcards, leading to memory corruption,
23-11-2020 - 19:51 31-08-2009 - 20:30
CVE-2013-2251 9.3
Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
20-10-2020 - 22:15 20-07-2013 - 03:37
CVE-2018-5734 5.0
While handling a particular type of malformed packet BIND erroneously selects a SERVFAIL rcode instead of a FORMERR rcode. If the receiving view has the SERVFAIL cache feature enabled, this can trigger an assertion failure in badcache.c when the requ
09-10-2019 - 23:41 16-01-2019 - 20:29
CVE-2018-1900 3.5
IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, 7.0.1, and 7.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially lea
09-10-2019 - 23:39 11-12-2018 - 16:29
CVE-2018-1699 6.5
IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-For
09-10-2019 - 23:38 24-08-2018 - 10:29
CVE-2017-12314 4.6
A vulnerability in the Cisco FindIT Network Discovery Utility could allow an authenticated, local attacker to perform a DLL preloading attack, potentially causing a partial impact to the device availability, confidentiality, and integrity, aka Insecu
09-10-2019 - 23:22 16-11-2017 - 07:29
CVE-2017-6829 4.3
The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
03-10-2019 - 00:03 20-03-2017 - 16:59
CVE-2017-16867 3.3
Amazon Key through 2017-11-16 mishandles Cloud Cam 802.11 deauthentication frames during the delivery process, which makes it easier for (1) delivery drivers to freeze a camera and re-enter a house for unfilmed activities or (2) attackers to freeze a
03-10-2019 - 00:03 16-11-2017 - 21:29
CVE-2017-0616 7.6
An elevation of privilege vulnerability in the MediaTek system management interrupt driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires co
03-10-2019 - 00:03 12-05-2017 - 15:29
CVE-2017-3118 4.3
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has a security bypass vulnerability related to execution of malicious attachments.
21-08-2019 - 16:19 11-08-2017 - 19:29
CVE-2015-8749 4.3
The volume_utils._parse_volume_info function in OpenStack Compute (Nova) before 2015.1.3 (kilo) and 12.0.x before 12.0.1 (liberty) includes the connection_info dictionary in the StorageError message when using the Xen backend, which might allow attac
16-11-2018 - 15:17 15-01-2016 - 19:59
CVE-2014-9221 5.0
strongSwan 4.5.x through 5.2.x before 5.2.1 allows remote attackers to cause a denial of service (invalid pointer dereference) via a crafted IKEv2 Key Exchange (KE) message with Diffie-Hellman (DH) group 1025.
30-10-2018 - 16:27 07-01-2015 - 19:59
CVE-2012-1033 5.0
The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names
30-10-2018 - 16:27 08-02-2012 - 20:55
CVE-2006-3596 5.0
The device driver for Intel-based gigabit network adapters in Cisco Intrusion Prevention System (IPS) 5.1(1) through 5.1(p1), as installed on various Cisco Intrusion Prevention System 42xx appliances, allows remote attackers to cause a denial of serv
30-10-2018 - 16:26 18-07-2006 - 15:37
CVE-2006-3664 5.0
Unspecified vulnerability in NIS server on Sun Solaris 8, 9, and 10 allows local and remote attackers to cause a denial of service (ypserv hang) via unknown vectors.
30-10-2018 - 16:26 18-07-2006 - 15:47
CVE-2011-0561 9.3
Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-
30-10-2018 - 16:26 10-02-2011 - 16:00
CVE-2006-3606 5.0
Unspecified vulnerability in Sun Solaris X Inter Client Exchange library (libICE) on Solaris 8 and 9 allows context-dependent attackers to cause a denial of service (application crash) to applications that use the library.
30-10-2018 - 16:25 18-07-2006 - 15:46
CVE-2006-3493 5.1
Buffer overflow in LsCreateLine function (mso_203) in mso.dll and mso9.dll, as used by Microsoft Word and possibly other products in Microsoft Office 2003, 2002, and 2000, allows remote user-assisted attackers to cause a denial of service (crash) via
30-10-2018 - 16:25 10-07-2006 - 22:05
CVE-2006-0198 4.3
Cross-site scripting (XSS) vulnerability in a certain module, possibly poll or Pool, for XOOPS allows remote attackers to inject arbitrary web script or HTML via JavaScript in the SRC attribute of an IMG element in a comment.
19-10-2018 - 15:43 13-01-2006 - 23:03
CVE-2006-0007 9.3
Buffer overflow in GIFIMP32.FLT, as used in Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, and other products, allows user-assisted attackers to execute arbitrary code via a crafted GIF image that triggers memory corruption when i
19-10-2018 - 15:41 11-07-2006 - 21:05
CVE-2005-3379 5.1
Multiple interpretation error in Trend Micro (1) PC-Cillin 2005 12.0.1244 with the 7.510.1002 engine and (2) OfficeScan 7.0 with the 7.510.1002 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ"
19-10-2018 - 15:36 30-10-2005 - 14:34
CVE-2004-0067 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpGedView before 2.65 allow remote attackers to inject arbitrary HTML or web script via (1) descendancy.php, (2) index.php, (3) individual.php, (4) login.php, (5) relationship.php, (6) source.ph
19-10-2018 - 15:30 17-02-2004 - 05:00
CVE-2006-3573 10.0
Format string vulnerability in the WriteText function in agl_text.cpp in Milan Mimica Sparklet 0.9.4 and earlier allows remote attackers to execute arbitrary code via format string specifiers in a player nickname.
18-10-2018 - 16:48 13-07-2006 - 10:05
CVE-2006-3660 7.6
Unspecified vulnerability in Microsoft PowerPoint 2003 has unknown impact and user-assisted attack vectors related to powerpnt.exe. NOTE: due to the lack of available details as of 20060717, it is unclear how this is related to CVE-2006-3655, CVE-200
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3590 5.1
mso.dll, as used by Microsoft PowerPoint 2000 through 2003, allows user-assisted attackers to execute arbitrary commands via a malformed shape container in a PPT file that leads to memory corruption, as exploited by Trojan.PPDropper.B, a different is
18-10-2018 - 16:48 14-07-2006 - 18:05
CVE-2006-3626 6.2
Race condition in Linux kernel 2.6.17.4 and earlier allows local users to gain root privileges by using prctl with PR_SET_DUMPABLE in a way that causes /proc/self/environ to become setuid root.
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3656 2.6
Unspecified vulnerability in Microsoft PowerPoint 2003 allows user-assisted attackers to cause memory corruption via a crafted PowerPoint file, which triggers the corruption when the file is closed. NOTE: due to the lack of available details as of 2
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3623 5.0
Directory traversal vulnerability in Framework Service component in McAfee ePolicy Orchestrator agent 3.5.0.x and earlier allows remote attackers to create arbitrary files via a .. (dot dot) in the directory and filename in a PropsResponse (PackageTy
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3620 2.6
Cross-site scripting (XSS) vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to inject arbitrary web script or HTML via the toid parameter.
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3654 2.6
Buffer overflow in wksss.exe 8.4.702.0 in Microsoft Works Spreadsheet 8.0 allows remote attackers to cause a denial of service (CPU consumption or crash) via crafted Excel files.
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3690 7.5
Multiple PHP remote file inclusion vulnerabilities in MiniBB Forum 1.5a and earlier allow remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter to (1) components/com_minibb.php or (2) components/minibb/index.php.
18-10-2018 - 16:48 21-07-2006 - 14:03
CVE-2006-3653 2.6
wksss.exe 8.4.702.0 in Microsoft Works Spreadsheet 8.0 allows remote attackers to cause a denial of service (CPU consumption or crash) via crafted (1) Works, (2) Excel, and (3) Lotus 1-2-3 files.
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3621 7.5
SQL injection vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to execute arbitrary SQL commands via the toid parameter.
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3602 5.0
Directory traversal vulnerability in jscripts/tiny_mce/tiny_mce_gzip.php in FarsiNews 3.0 BETA 1 allows remote attackers to include arbitrary files via a .. (dot dot) sequence and trailing null (%00) byte in the language parameter in the advanced the
18-10-2018 - 16:48 18-07-2006 - 15:37
CVE-2006-3567 4.3
Cross-site scripting (XSS) vulnerability in the web administration interface logging feature in Juniper Networks (Redline) DX 5.1.x, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the username login
18-10-2018 - 16:48 13-07-2006 - 01:05
CVE-2006-3691 7.5
Multiple SQL injection vulnerabilities in VBZooM 1.11 and earlier allow remote attackers to execute arbitrary SQL commands via the UserID parameter to (1) ignore-pm.php, (2) sendmail.php, (3) reply.php or (4) sub-join.php.
18-10-2018 - 16:48 21-07-2006 - 14:03
CVE-2006-3680 2.6
Cross-site scripting (XSS) vulnerability in photocycle in Photocycle 1.0 allows remote attackers to inject arbitrary web script or HTML via the phpage parameter.
18-10-2018 - 16:48 21-07-2006 - 14:03
CVE-2006-3652 7.5
Microsoft Internet Security and Acceleration (ISA) Server 2004 allows remote attackers to bypass file extension filters via a request with a trailing "#" character. NOTE: as of 20060715, this could not be reproduced by third parties.
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3624 4.3
Multiple cross-site scripting (XSS) vulnerabilities in FLV Players 8 allow remote attackers to inject arbitrary web script or HTML via the url parameter to (1) player.php or (2) popup.php.
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3684 7.5
PHP remote file inclusion vulnerability in calendar.php in SoftComplex PHP Event Calendar 1.4 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_calendar parameter, which overwrites the $path_to_calendar variable from an e
18-10-2018 - 16:48 21-07-2006 - 14:03
CVE-2006-3655 5.1
Unspecified vulnerability in mso.dll in Microsoft PowerPoint 2003 allows user-assisted attackers to execute arbitrary code via a crafted PowerPoint file. NOTE: due to the lack of available details as of 20060717, it is unclear how this is related to
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3608 4.6
The Gallery module in Simone Vellei Flatnuke 2.5.7 and earlier, when Gallery uploads are enabled, does not restrict the extensions of uploaded files that begin with a GIF header, which allows remote authenticated users to execute arbitrary PHP code v
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3679 7.5
FatWire Content Server 5.5.0 allows remote attackers to bypass access restrictions and obtain administrative privileges via unspecified attack vectors in the authentication process.
18-10-2018 - 16:48 21-07-2006 - 14:03
CVE-2006-3663 4.6
Finjan Vital Security Appliance 5100/8100 NG 8.3.5 stores passwords in plaintext in a backup file, which allows local users to gain privileges. NOTE: the vendor has notified CVE that this issue was fixed in 8.3.6. The vendor reports that version 8.3
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3616 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Carbonize Lazarus Guestbook 1.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the show parameter in codes-english.php and (2) the img parameter in picture.php,
18-10-2018 - 16:48 18-07-2006 - 15:46
CVE-2006-3524 7.5
Buffer overflow in SIPfoundry sipXtapi released before 20060324 allows remote attackers to execute arbitrary code via a long CSeq field value in an INVITE message.
18-10-2018 - 16:47 12-07-2006 - 00:05
CVE-2006-3517 7.5
PHP remote file inclusion vulnerability in stats.php in RW::Download, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter.
18-10-2018 - 16:47 11-07-2006 - 23:05
CVE-2006-3528 6.8
Multiple PHP remote file inclusion vulnerabilities in Simpleboard Mambo module 1.1.0 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the sbp parameter to (1) image_upload.php and (2) file_upload.php.
18-10-2018 - 16:47 12-07-2006 - 00:05
CVE-2006-3403 5.0
The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
18-10-2018 - 16:47 12-07-2006 - 19:05
CVE-2006-3522 4.3
Cross-site scripting (XSS) vulnerability in Clearswift MIMEsweeper for Web before 5.1.15 Hotfix allows remote attackers to inject arbitrary web script or HTML via the URL, which is reflected back in an error message when trying to access a blocked we
18-10-2018 - 16:47 12-07-2006 - 00:05
CVE-2006-3530 6.8
PHP remote file inclusion vulnerability in com_pccookbook/pccookbook.php in the PccookBook Component for Mambo and Joomla 0.3 and possibly up to 1.3.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via the mo
18-10-2018 - 16:47 12-07-2006 - 21:05
CVE-2006-3514 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/actions.php in PHP-Blogger 2.2.5, and possibly earlier versions, allow remote attackers to execute arbitrary web script or HTML via the (1) name, (2) title, (3) news, (4) description, and (
18-10-2018 - 16:47 11-07-2006 - 23:05
CVE-2006-3560 7.5
SQL injection vulnerability in topics.php in Blue Dojo Graffiti Forums 1.0 allows remote attackers to execute arbitrary SQL commands via the f parameter.
18-10-2018 - 16:47 13-07-2006 - 01:05
CVE-2006-2835 7.5
SQL injection vulnerability in saphplesson 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) forumid parameter in add.php and (2) lessid parameter in show.php.
18-10-2018 - 16:43 06-06-2006 - 20:06
CVE-2006-2770 5.4
Directory traversal vulnerability in randompic.php in pppBLOG 0.3.8 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) sequence in an index of the "file" array parameter, as demonstrated
18-10-2018 - 16:41 02-06-2006 - 10:18
CVE-2006-2372 10.0
Buffer overflow in the DHCP Client service for Microsoft Windows 2000 SP4, Windows XP SP1 and SP2, and Server 2003 up to SP1 allows remote attackers to execute arbitrary code via a crafted DHCP response.
18-10-2018 - 16:39 11-07-2006 - 21:05
CVE-2006-2388 9.3
Microsoft Office Excel 2000 through 2004 allows user-assisted attackers to execute arbitrary code via malformed cell comments, which lead to modification of "critical data offsets" during the rebuilding process.
18-10-2018 - 16:39 13-07-2006 - 21:05
CVE-2006-6336 10.0
Heap-based buffer overflow in the Mail Management Server (MAILMA.exe) in Eudora WorldMail 3.1.x allows remote attackers to execute arbitrary code via a crafted request containing successive delimiters.
17-10-2018 - 21:47 31-12-2006 - 05:00
CVE-2006-3833 5.0
index.php in EJ3 TOPo 2.2.178 allows remote attackers to overwrite existing entries and establish new passwords for the overwritten entries via a URL with a modified entry ID.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3774 6.8
PHP remote file inclusion vulnerability in performs.php in the perForms component (com_performs) 1.0 and earlier for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3787 2.1
kpf4ss.exe in Sunbelt Kerio Personal Firewall 4.3.x before 4.3.268 does not properly hook the CreateRemoteThread API function, which allows local users to cause a denial of service (crash) and bypass protection mechanisms by calling CreateRemoteThrea
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3725 2.1
Norton Personal Firewall 2006 9.1.0.33 allows local users to cause a denial of service (crash) via certain RegSaveKey, RegRestoreKey and RegDeleteKey operations on the (1) HKLM\SYSTEM\CurrentControlSet\Services\SNDSrvc and (2) HKLM\SYSTEM\CurrentCont
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2007-2988 7.5
A certain admin script in Inout Meta Search Engine sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to inject arbitrary PHP code, as demonstrated by a request to admin/cr
16-10-2018 - 16:46 01-06-2007 - 10:30
CVE-2007-0497 6.8
PHP remote file inclusion vulnerability in upload/top.php in Upload-Service 1.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the maindir parameter.
16-10-2018 - 16:33 25-01-2007 - 21:28
CVE-2007-0119 6.8
Multiple cross-site scripting (XSS) vulnerabilities in EditTag 1.2 allow remote attackers to inject arbitrary web script or HTML via the plain parameter to (1) mkpw_mp.cgi, (2) mkpw.pl, or (3) mkpw.cgi.
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0118 4.3
Multiple absolute path traversal vulnerabilities in EditTag 1.2 allow remote attackers to read arbitrary files via an absolute pathname in the file parameter to (1) edittag.cgi, (2) edittag.pl, (3) edittag_mp.cgi, or (4) edittag_mp.pl.
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0106 6.8
Cross-site scripting (XSS) vulnerability in the CSRF protection scheme in WordPress before 2.0.6 allows remote attackers to inject arbitrary web script or HTML via a CSRF attack with an invalid token and quote characters or HTML tags in URL variable
16-10-2018 - 16:31 09-01-2007 - 00:28
CVE-2007-0124 3.5
Unspecified vulnerability in Drupal before 4.6.11, and 4.7 before 4.7.5, when MySQL is used, allows remote authenticated users to cause a denial of service by poisoning the page cache via unspecified vectors, which triggers erroneous 404 HTTP errors
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0122 6.5
Multiple SQL injection vulnerabilities in Coppermine Photo Gallery 1.4.10 and earlier allow remote authenticated administrators to execute arbitrary SQL commands via (1) the cat parameter to albmgr.php, and possibly (2) the gid parameter to usermgr.p
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2015-2451 9.3
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2450.
12-10-2018 - 22:09 14-08-2015 - 10:59
CVE-2006-2389 9.3
Unspecified vulnerability in Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, and other products, allows user-assisted attackers to execute arbitrary code via an Office file with a malformed property that triggers memory corruption
12-10-2018 - 21:40 11-07-2006 - 21:05
CVE-2006-1300 5.0
Microsoft .NET framework 2.0 (ASP.NET) in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 up to SP1 allows remote attackers to bypass access restrictions via unspecified "URL paths" that can access Application Folder objects "explicitly b
12-10-2018 - 21:39 11-07-2006 - 21:05
CVE-2006-1309 9.3
Microsoft Excel 2000 through 2004 allows user-assisted attackers to execute arbitrary code via a .xls file with a crafted LABEL record that triggers memory corruption.
12-10-2018 - 21:39 13-07-2006 - 22:05
CVE-2006-1316 9.3
Unspecified vulnerability in Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, and other products, allows user-assisted attackers to execute arbitrary code via an Office file with malformed string that triggers memory corruption rela
12-10-2018 - 21:39 11-07-2006 - 21:05
CVE-2006-0033 9.3
Unspecified vulnerability in Microsoft Office 2003 SP1 and SP2, Office XP SP3, Office 2000 SP3, and other products, allows user-assisted attackers to execute arbitrary code via a crafted PNG image that triggers memory corruption when it is parsed.
12-10-2018 - 21:38 11-07-2006 - 21:05
CVE-2000-1034 10.0
Buffer overflow in the System Monitor ActiveX control in Windows 2000 allows remote attackers to execute arbitrary commands via a long LogFileName parameter in HTML source code, aka the "ActiveX Parameter Validation" vulnerability.
12-10-2018 - 21:29 11-12-2000 - 05:00
CVE-2008-6508 7.5
Directory traversal vulnerability in the AuthCheck filter in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to bypass authentication and access the admin interface via a .. (dot dot) in a URI that matches the Exclude-Strings
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-6509 7.5
SQL injection vulnerability in CallLogDAO in SIP Plugin in Openfire 3.6.0a and earlier allows remote attackers to execute arbitrary SQL commands via the type parameter to sipark-log-summary.jsp.
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-6510 4.3
Cross-site scripting (XSS) vulnerability in login.jsp in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to inject arbitrary web script or HTML via the url parameter.
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-2304 6.8
Buffer overflow in Apple Core Image Fun House 2.0 and earlier in CoreImage Examples in Xcode tools before 3.1 allows user-assisted attackers to execute arbitrary code or cause a denial of service (application crash) via a .funhouse file with a string
11-10-2018 - 20:40 14-07-2008 - 18:41
CVE-2014-7137 6.5
Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM before 3.6.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) contactid parameter in an addcontact action, (2) ligne parameter in a swapstatut action, or (3) pro
09-10-2018 - 19:51 21-11-2014 - 15:59
CVE-2017-16853 6.8
The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAML-C in OpenSAML before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as
04-02-2018 - 02:29 16-11-2017 - 17:29
CVE-2012-0316 5.0
The Cookpad 1.5.16 and earlier and Cookpad Noseru 1.1.1 and earlier applications for Android do not properly implement the WebView class, which allows remote attackers to obtain sensitive information via a crafted application.
11-01-2018 - 02:29 02-03-2012 - 00:55
CVE-2017-1546 3.5
IBM DOORS Next Generation (DNG/RRC) 4.07, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
27-12-2017 - 14:25 13-12-2017 - 18:29
CVE-2017-1484 4.0
IBM WebSphere Commerce Enterprise, Professional, Express, and Developer 7.0 and 8.0 could allow an authenticated attacker to obtain information such as user personal data. IBM X-Force ID: 128622.
15-12-2017 - 19:19 27-11-2017 - 21:29
CVE-2017-1593 3.5
IBM DOORS Next Generation (DNG/RRC) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
07-12-2017 - 16:56 27-11-2017 - 21:29
CVE-2017-1678 3.5
IBM DOORS Next Generation (DNG/RRC) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
07-12-2017 - 16:56 27-11-2017 - 21:29
CVE-2017-1560 3.5
IBM DOORS Next Generation (DNG/RRC) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
07-12-2017 - 16:55 27-11-2017 - 21:29
CVE-2017-1461 3.5
IBM DOORS Next Generation (DNG/RRC) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
07-12-2017 - 16:52 27-11-2017 - 21:29
CVE-2017-4936 6.9
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denia
04-12-2017 - 16:10 17-11-2017 - 14:29
CVE-2017-4937 6.9
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denia
04-12-2017 - 16:08 17-11-2017 - 14:29
CVE-2017-4939 6.8
VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly. This issue may allow an attacker to load a DLL file of the attacker's choosing that could execute
03-12-2017 - 17:38 17-11-2017 - 21:29
CVE-2017-4929 4.3
VMware NSX Edge (6.2.x before 6.2.9 and 6.3.x before 6.3.5) contains a moderate Cross-Site Scripting (XSS) issue which may lead to information disclosure.
03-12-2017 - 17:34 17-11-2017 - 14:29
CVE-2017-1000228 10.0
nodejs ejs versions older than 2.5.3 is vulnerable to remote code execution due to weak input validation in ejs.renderFile() function
30-11-2017 - 12:48 17-11-2017 - 03:29
CVE-2017-1000189 5.0
nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
30-11-2017 - 11:58 17-11-2017 - 03:29
CVE-2016-2517 4.9
NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value
21-11-2017 - 02:29 30-01-2017 - 21:59
CVE-2006-3773 6.8
PHP remote file inclusion vulnerability in smf.php in the SMF-Forum 1.3.1.3 Bridge Component (com_smf) For Joomla! and Mambo 4.5.3+ allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
19-10-2017 - 01:29 24-07-2006 - 12:19
CVE-2006-5087 7.5
Multiple PHP remote file inclusion vulnerabilities in evoBB 0.3 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the path parameter in (1) track.php or (2) connect.php.
19-10-2017 - 01:29 29-09-2006 - 20:07
CVE-2006-3749 6.8
PHP remote file inclusion vulnerability in sitemap.xml.php in Sitemap component (com_sitemap) 2.0.0 for Mambo 4.5.1 CMS, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path
19-10-2017 - 01:29 21-07-2006 - 14:03
CVE-2006-3520 7.5
PHP remote file inclusion vulnerability in skins/advanced/advanced1.php in Sabdrimer Pro 2.2.4, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the pluginpath[0] parameter.
19-10-2017 - 01:29 12-07-2006 - 00:05
CVE-2007-0120 1.9
Acunetix Web Vulnerability Scanner (WVS) 4.0 Build 20060717 and earlier allows remote attackers to cause a denial of service (application crash) via multiple HTTP requests containing invalid Content-Length values.
19-10-2017 - 01:29 09-01-2007 - 02:28
CVE-2006-3595 7.5
The default configuration of IOS HTTP server in Cisco Router Web Setup (CRWS) before 3.3.0 build 31 does not require credentials, which allows remote attackers to access the server with arbitrary privilege levels, aka bug CSCsa78190.
11-10-2017 - 01:31 18-07-2006 - 15:37
CVE-2006-3694 6.4
Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass "safe level" checks via unspecified vectors involving (1) the alias function and (2) "directory operations".
11-10-2017 - 01:31 21-07-2006 - 14:03
CVE-2005-2246 7.5
Multiple PHP remote file inclusion vulnerabilities in iPhotoAlbum 1.1 allow remote attackers to execute arbitrary code via the (1) doc_path parameter to getpage.php or (2) set_menu parameter to lib/static/header.php.
11-10-2017 - 01:30 12-07-2005 - 04:00
CVE-2001-1231 5.0
GroupWise 5.5 and 6 running in live remote or smart caching mode allows remote attackers to read arbitrary users' mailboxes by extracting usernames and passwords from sniffed network traffic, as addressed by the "Padlock" fix.
10-10-2017 - 01:30 14-08-2001 - 04:00
CVE-2001-0138 1.2
privatepw program in wu-ftpd before 2.6.1-6 allows local users to overwrite arbitrary files via a symlink attack.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2000-1032 5.0
The client authentication interface for Check Point Firewall-1 4.0 and earlier generates different error messages for invalid usernames versus invalid passwords, which allows remote attackers to identify valid usernames on the firewall.
10-10-2017 - 01:29 11-12-2000 - 05:00
CVE-2008-6788 5.1
SQL injection vulnerability in MindDezign Photo Gallery 2.2, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in an info action to index.php.
29-09-2017 - 01:33 04-05-2009 - 19:00
CVE-2008-6790 5.1
The admin module in MindDezign Photo Gallery 2.2 allows remote attackers to add administrative users and gain privileges via a modified username parameter in an edit account action to index.php.
29-09-2017 - 01:33 04-05-2009 - 19:00
CVE-2008-6168 4.3
Cross-site scripting (XSS) vulnerability in search.php in miniPortail 2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified argument, probably the search string.
29-09-2017 - 01:33 19-02-2009 - 15:30
CVE-2008-6172 6.8
Directory traversal vulnerability in captcha/captcha_image.php in the RWCards (com_rwcards) 3.0.11 component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal
29-09-2017 - 01:33 19-02-2009 - 16:30
CVE-2008-6167 7.5
Directory traversal vulnerability in search.php in miniPortail 2.2 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lng parameter.
29-09-2017 - 01:33 19-02-2009 - 15:30
CVE-2008-5918 4.3
Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-5920 7.5
The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval switch. Patch information - http://websvn.tigris.org/
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-4784 7.5
aflog 1.01 allows remote attackers to bypass authentication and gain administrative access by setting the aflog_auth_a cookie to "A" or "O" in (1) edit_delete.php, (2) edit_cat.php, (3) edit_lock.php, and (4) edit_form.php.
29-09-2017 - 01:32 29-10-2008 - 14:22
CVE-2008-5919 6.8
Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev parameter.
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-2448 7.5
Multiple SQL injection vulnerabilities in Meto Forum 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to (a) admin/duzenle.asp and (b) admin_oku.asp; the (2) kid parameter to (c) kategori.asp and (d) admin_kategor
29-09-2017 - 01:31 27-05-2008 - 14:32
CVE-2008-1295 6.8
SQL injection vulnerability in archives.php in Gregory Kokanosky (aka Greg's Place) phpMyNewsletter 0.8 beta 5 and earlier allows remote attackers to execute arbitrary SQL commands via the msg_id parameter.
29-09-2017 - 01:30 12-03-2008 - 17:44
CVE-2007-5699 6.8
Stack-based buffer overflow in eIQNetworks Enterprise Security Analyzer (ESA) 2.5 allows remote attackers to execute arbitrary code via certain data on TCP port 10616 that results in a long argument to the SEARCHREPORT command, a different vector tha
29-09-2017 - 01:29 29-10-2007 - 21:46
CVE-2013-1717 5.4
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly restrict local-filesystem access by Java applets, which allows user-assisted remote
19-09-2017 - 01:36 07-08-2013 - 01:55
CVE-2015-1038 5.8
p7zip 9.20.1 allows remote attackers to write to arbitrary files via a symlink attack in an archive.
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2016-5476 6.5
Unspecified vulnerability in the Oracle Retail Integration Bus component in Oracle Retail Applications 13.0, 13.1, 13.2, 14.0, 14.1, and 15.0 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related
01-09-2017 - 01:29 21-07-2016 - 10:15
CVE-2016-5475 8.0
Unspecified vulnerability in the Oracle Retail Service Backbone component in Oracle Retail Applications 14.0, 14.1, and 15.0 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Install.
01-09-2017 - 01:29 21-07-2016 - 10:15
CVE-2016-5474 9.0
Unspecified vulnerability in the Oracle Retail Service Backbone component in Oracle Retail Applications 14.0, 14.1, and 15.0 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RSB Kernel.
01-09-2017 - 01:29 21-07-2016 - 10:15
CVE-2016-3609 8.5
Unspecified vulnerability in the OJVM component in Oracle Database Server 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
01-09-2017 - 01:29 21-07-2016 - 10:14
CVE-2016-3547 5.0
Unspecified vulnerability in the Oracle One-to-One Fulfillment component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Content Manager.
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2016-3479 7.8
Unspecified vulnerability in the Portable Clusterware component in Oracle Database Server 11.2.0.4 and 12.1.0.2 allows remote attackers to affect availability via unknown vectors.
01-09-2017 - 01:29 21-07-2016 - 10:12
CVE-2016-3558 4.3
Unspecified vulnerability in the Oracle Email Center component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via vectors related to Email Center Agent Console, a different vu
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2016-3467 5.0
Unspecified vulnerability in the Application Express component in Oracle Database Server before 5.0.4 allows remote attackers to affect availability via unknown vectors.
01-09-2017 - 01:29 21-07-2016 - 10:12
CVE-2016-3540 4.3
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control 12.1.0.5 and 13.1.0.0 allows remote attackers to affect confidentiality via vectors related to UI Framework.
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2016-3520 6.8
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote administrators to affect confidentiality via vectors related to AOL Diagnostic tests.
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2014-5148 4.6
Xen 4.4.x, when running on an ARM system and "handling an unknown system register access from 64-bit userspace," returns to an instruction of the trap handler for kernel space faults instead of an instruction that is associated with faults in 64-bit
29-08-2017 - 01:35 26-10-2014 - 20:55
CVE-2012-1206 9.3
Multiple integer overflows in Hancom Office 2010 SE 8.5.5 allow remote attackers to execute arbitrary code via large dimension values in a (1) JPG image to the ImportGR in the JPG image filter module (HncJpeg10.flt) or (2) PNG image to the PNG image
29-08-2017 - 01:31 24-02-2012 - 13:55
CVE-2012-1051 6.8
Heap-based buffer overflow in Xjp2.dll in the JPEG2000 plug-in in XnView 1.98.5 allows remote attackers to execute arbitrary code via a JPEG2000 (JP2) file with a crafted Quantization Default (QCD) marker segment.
29-08-2017 - 01:31 13-02-2012 - 19:55
CVE-2012-1049 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine ADManager Plus 5.2 Build 5210 allow remote attackers to inject arbitrary web script or HTML via the (1) domainName parameter to jsp/AddDC.jsp or (2) operation parameter to DomainConf
29-08-2017 - 01:31 13-02-2012 - 19:55
CVE-2012-1048 4.3
Cross-site scripting (XSS) vulnerability in communityplusplus/www/administrator.php in eFront Community++ edition 3.6.10, and possibly other editions, allows remote attackers to inject arbitrary web script or HTML via the filter parameter.
29-08-2017 - 01:31 12-02-2012 - 22:55
CVE-2012-1052 6.8
Buffer overflow in IvanView 1.2.15 allows remote attackers to execute arbitrary code via a JPEG2000 (JP2) file with a crafted Quantization Default (QCD) marker segment.
29-08-2017 - 01:31 13-02-2012 - 19:55
CVE-2011-0465 9.3
xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.
17-08-2017 - 01:33 08-04-2011 - 15:17
CVE-2010-1942 6.4
Unspecified vulnerability in the Servlet service in Fujitsu Limited Interstage Application Server 3.0 through 7.0, as used in Interstage Application Framework Suite, Interstage Business Application Server, and Interstage List Manager, allows attacker
17-08-2017 - 01:32 19-05-2010 - 12:08
CVE-2009-1940 4.3
Cross-site scripting (XSS) vulnerability in the administrator panel in the com_users core component for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:30 05-06-2009 - 18:30
CVE-2009-1938 4.3
Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to database output and the frontend administrative panel.
17-08-2017 - 01:30 05-06-2009 - 18:30
CVE-2009-1939 4.3
Cross-site scripting (XSS) vulnerability in the JA_Purity template for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:30 05-06-2009 - 18:30
CVE-2008-6174 4.3
Cross-site scripting (XSS) vulnerability in admin/postlister/index.php in Jetbox CMS 2.1 allows remote attackers to inject arbitrary web script or HTML via the liste parameter.
17-08-2017 - 01:29 19-02-2009 - 16:30
CVE-2008-6173 4.3
Cross-site scripting (XSS) vulnerability in fullscreen.php in ClipShare Pro 4.0 allows remote attackers to inject arbitrary web script or HTML via the title parameter.
17-08-2017 - 01:29 19-02-2009 - 16:30
CVE-2008-3621 9.3
VideoConference in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving H.264 encoded media.
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3622 4.3
Cross-site scripting (XSS) vulnerability in Wiki Server in Apple Mac OS X 10.5 through 10.5.4 allows remote attackers to inject arbitrary web script or HTML via an e-mail message that reaches a mailing-list archive, aka "persistent JavaScript injecti
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3610 7.6
Race condition in Login Window in Apple Mac OS X 10.5 through 10.5.4, when a blank-password account is enabled, allows attackers to bypass password authentication and login to any account via multiple attempts to login to the blank-password account,
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3617 5.0
Remote Management and Screen Sharing in Apple Mac OS X 10.5 through 10.5.4, when used to set a password for a VNC viewer, displays additional input characters beyond the maximum password length, which might make it easier for attackers to guess passw
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3611 6.3
Login Window in Apple Mac OS X 10.4.11 does not clear the current password when a user makes a password-change attempt that is denied by policy, which allows opportunistic, physically proximate attackers to bypass authentication and change this user'
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3608 9.3
ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted JPEG image with an embedded ICC profile.
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3613 6.1
Finder in Apple Mac OS X 10.5.2 through 10.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving a search for a remote disk on the local network.
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3609 7.2
The kernel in Apple Mac OS X 10.5 through 10.5.4 does not properly flush cached credentials during recycling (aka purging) of a vnode, which might allow local users to bypass the intended read or write permissions of a file.
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3618 9.0
The File Sharing pane in the Sharing preference pane in Apple Mac OS X 10.5 through 10.5.4 does not inform users that the complete contents of their own home directories are shared for their own use, which might allow attackers to leverage other vuln
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3616 10.0
Multiple integer overflows in the SearchKit API in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via vectors associated with "passing untrus
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-3619 2.1
Time Machine in Apple Mac OS X 10.5 through 10.5.4 uses weak permissions for Time Machine Backup log files, which allows local users to obtain sensitive information by reading these files.
08-08-2017 - 01:32 16-09-2008 - 23:00
CVE-2008-2329 1.9
Directory Services in Apple Mac OS X 10.5 through 10.5.4, when Active Directory is used, allows attackers to enumerate user names via wildcard characters in the Login Window.
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-2332 9.3
ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted TIFF image.
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-2330 4.9
slapconfig in Directory Services in Apple Mac OS X 10.5 through 10.5.4 allows local users to select a readable output file into which the server password will be written by an OpenLDAP system administrator, related to the mkfifo function, aka an "ins
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-2312 4.9
Network Preferences in Apple Mac OS X 10.4.11 stores PPP passwords in cleartext in a world-readable file, which allows local users to obtain sensitive information by reading this file.
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-2331 5.0
Finder in Apple Mac OS X 10.5 through 10.5.4 does not properly update permission data in the Get Info window after a lock operation that modifies Sharing & Permissions in a filesystem, which might allow local users to leverage weak permissions that w
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-2305 9.3
Heap-based buffer overflow in Apple Type Services (ATS) in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers to execute arbitrary code via a document containing a crafted font, related to "PostScript font names."
08-08-2017 - 01:30 16-09-2008 - 23:00
CVE-2008-0218 4.3
Cross-site scripting (XSS) vulnerability in admin/index.html in Merak IceWarp Mail Server allows remote attackers to inject arbitrary web script or HTML via the message parameter. NOTE: the provenance of this information is unknown; the details are
08-08-2017 - 01:29 10-01-2008 - 23:46
CVE-2007-4206 4.4
Kaspersky Anti-Spam 3.0 MP1 before Critical Fix 2 (3.0.278.4) sets incorrect permissions for application files in certain upgrade scenarios, which might allow local users to gain privileges.
29-07-2017 - 01:32 08-08-2007 - 02:17
CVE-2006-3672 2.6
KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0
20-07-2017 - 01:32 18-07-2006 - 15:47
CVE-2006-3510 2.6
The Remote Data Service Object (RDS.DataControl) in Microsoft Internet Explorer 6 on Windows 2000 allows remote attackers to cause a denial of service (crash) via a series of operations that result in an invalid length calculation when using SysAlloc
20-07-2017 - 01:32 11-07-2006 - 22:05
CVE-2006-3592 4.6
Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via unspecified vectors, involving "certain CLI command
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3594 7.5
Buffer overflow in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows remote attackers to execute arbitrary code via a long hostname in a SIP request, aka bug CSCsd96542.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3453 5.1
Buffer overflow in Adobe Acrobat 6.0 to 6.0.4 allows remote attackers to execute arbitrary code via unknown vectors in a document that triggers the overflow when it is distilled to PDF. Update to version 6.0.5.
20-07-2017 - 01:32 13-07-2006 - 17:05
CVE-2006-3564 4.3
Multiple cross-site scripting (XSS) vulnerabilities in HiveMail 1.3 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the email, (2) cond, or (3) name parameters to (a) addressbook.view.php, (4) the daysprune parameter
20-07-2017 - 01:32 13-07-2006 - 01:05
CVE-2006-3529 5.0
Memory leak in Juniper JUNOS 6.4 through 8.0, built before May 10, 2006, allows remote attackers to cause a denial of service (kernel packet memory consumption and crash) via crafted IPv6 packets whose buffers are not released after they are processe
20-07-2017 - 01:32 12-07-2006 - 00:05
CVE-2006-3600 5.1
Multiple stack-based buffer overflows in the LookupTRM::lookup function in libtunepimp (TunePimp) 0.4.2 allow remote user-assisted attackers to cause a denial of service (application crash) and possibly execute code via a long (1) Album release date
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3570 4.3
Cross-site scripting (XSS) vulnerability in the webform module in Drupal 4.6 before July 8, 2006 and 4.7 before July 8, 2006 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
20-07-2017 - 01:32 13-07-2006 - 01:05
CVE-2006-3593 4.0
The command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to overwrite arbitrary files by redirecting a command's output to a file or folder, aka bug CSCse31704. Update to version 5.0(4) or later.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3569 4.6
Unspecified vulnerability in NetApp Data ONTAP 7.0x through 7.0.4P8D9, 7.1x, 7.1.0.1x, and 7.2RC1, RC2, and RC3, as used in IBM N series Filers and other products, allows unauthorized users to gain access to privileged commands via unknown vectors, p
20-07-2017 - 01:32 13-07-2006 - 01:05
CVE-2006-3565 7.5
SQL injection vulnerability in search.results.php in HiveMail 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the fields[] parameter.
20-07-2017 - 01:32 13-07-2006 - 01:05
CVE-2006-3452 4.6
Adobe Reader and Acrobat 6.0.4 and earlier, on Mac OSX, has insecure file and directory permissions, which allows local users to gain privileges by overwriting program files. This vulnerability only exists in multi-user environments. This vulnerabil
20-07-2017 - 01:32 12-07-2006 - 22:05
CVE-2006-3536 7.5
Direct static code injection vulnerability in code/class_db_text.php in EJ3 TOPo 2.2.178 and earlier allows remote attackers to execute arbitrary PHP code via parameters such as (1) descripcion and (2) pais, which are stored directly in a PHP script.
20-07-2017 - 01:32 12-07-2006 - 21:05
CVE-2006-1176 7.5
Buffer overflow in eBay Enhanced Picture Services (aka EPUImageControl Class) in EUPWALcontrol.dll before 1.0.3.48, as used in Sell Your Item (SYI), Setup & Test eBay Enhanced Picture Services, Picture Manager Enhanced Uploader, and CARad.com Add Veh
20-07-2017 - 01:30 08-07-2006 - 00:05
CVE-2006-1361 4.3
Cross-site scripting (XSS) vulnerability in OSWiki before 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the username field to (1) list.rhtml or (2) show.rhtml. This vulnerability is addressed in the following product releas
20-07-2017 - 01:30 23-03-2006 - 11:06
CVE-2006-1320 7.5
util.c in rssh 2.3.0 in Debian GNU/Linux does not use braces to make a block, which causes a check for CVS to always succeed and allows rsync and rdist to bypass intended access restrictions in rssh.conf.
20-07-2017 - 01:30 20-03-2006 - 11:02
CVE-2004-2641 5.0
Unspecified vulnerability in Sun Fire 3800/4800/4810/6800, Sun Fire V1280, and Netra 1280 allows remote attackers to cause a denial of service (system controller hang) via IP Packets With Type of Service (TOS) Bits set.
20-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-1404 7.5
Attachment Mod 2.3.10 module for phpBB, when used with Apache mod_mime, does not properly handle files with multiple file extensions, such as .php.rar, which allows remote attackers to upload and execute arbitrary code.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2516 5.0
Directory traversal vulnerability in myServer 0.7 allows remote attackers to list arbitrary directories via an HTTP GET command with a large number of "./" sequences followed by "../" sequences.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2529 5.0
Gadu-Gadu allows remote attackers to bypass the "image send" option by sending a very small image file, which could be used in conjunction with image-related vulnerabilities.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1399 5.0
Directory traversal vulnerability in the Attachment module 2.3.10 and earlier for phpBB allows remote attackers to read arbitrary files via a .. (dot dot) in the filename.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1059 4.3
Multiple cross-site scripting (XSS) vulnerabilities in mnoGoSearch 3.2.26 and earlier allow remote attackers to inject arbitrary HTML and web script via the (1) next and (2) prev result search pages, and the (3) extended and (4) simple search forms.
11-07-2017 - 01:30 10-12-2004 - 05:00
CVE-2000-1066 5.0
The getnameinfo function in FreeBSD 4.1.1 and earlier, and possibly other operating systems, allows a remote attacker to cause a denial of service via a long DNS hostname.
11-07-2017 - 01:29 11-12-2000 - 05:00
CVE-2015-0557 5.8
Open-source ARJ archiver 3.10.22 does not properly remove leading slashes from paths, which allows remote attackers to conduct absolute path traversal attacks and write to arbitrary files via multiple leading slashes in a path in an ARJ archive.
01-07-2017 - 01:29 08-04-2015 - 18:59
CVE-2016-9747 3.5
IBM RELM 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
28-06-2017 - 14:08 22-06-2017 - 18:29
CVE-2016-9188 4.3
Cross-site scripting (XSS) vulnerabilities in Moodle CMS on or before 3.1.2 allow remote attackers to inject arbitrary web script or HTML via the s_additionalhtmlhead, s_additionalhtmltopofbody, and s_additionalhtmlfooter parameters.
29-11-2016 - 18:29 04-11-2016 - 10:59
CVE-2005-3382 5.0
Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file t
18-10-2016 - 03:35 30-10-2005 - 14:34
CVE-2005-3381 5.0
Multiple interpretation error in Ukrainian National Antivirus (UNA) 1.83.2.16 with kernel 265 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EX
18-10-2016 - 03:35 30-10-2005 - 14:34
CVE-2005-3380 5.0
Multiple interpretation error in Panda Titanium 2005 4.02.01 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be tr
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3377 5.1
Multiple interpretation error in (1) McAfee Internet Security Suite 7.1.5 version 9.1.08 with the 4.4.00 engine and (2) McAfee Corporate 8.0.0 patch 10 with the 4400 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3376 5.1
Multiple interpretation error in Kaspersky 5.0.372 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3375 5.1
Multiple interpretation error in Ikarus demo version allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3378 5.1
Multiple interpretation error in Norman 5.81 with the 5.83.02 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3373 5.1
Multiple interpretation error in Dr.Web 4.32b allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3374 5.1
Multiple interpretation error in F-Prot 3.16c allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3370 5.1
Multiple interpretation error in ArcaVir 2005 package 2005-06-21 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to b
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2005-3371 5.1
Multiple interpretation error in AVG 7 7.0.323 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a saf
18-10-2016 - 03:34 30-10-2005 - 14:34
CVE-2004-1229 7.5
Cross-site scripting vulnerability in the parser for Gadu-Gadu allows remote attackers to inject arbitrary web script or HTML via (1) http:// or (2) news:// URLs, a different vulnerability than CVE-2004-1410.
18-10-2016 - 02:52 10-01-2005 - 05:00
CVE-2002-1311 4.6
Courier sqwebmail before 0.40.0 does not quickly drop privileges after startup in certain cases, which could allow local users to read arbitrary files.
18-10-2016 - 02:25 29-11-2002 - 05:00
CVE-2002-0082 7.5
The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary
18-10-2016 - 02:16 15-03-2002 - 05:00
CVE-1999-1538 2.1
When IIS 2 or 3 is upgraded to IIS 4, ism.dll is inadvertently left in /scripts/iisadmin, which does not restrict access to the local machine and allows an unauthorized user to gain access to sensitive server information, including the Administrator'
18-10-2016 - 02:05 14-01-1999 - 05:00
CVE-2015-0376 4.3
Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to Content Server.
29-06-2016 - 15:06 21-01-2015 - 18:59
CVE-2014-1649 7.9
The server in Symantec Workspace Streaming (SWS) before 7.5.0.749 allows remote attackers to access files and functionality by sending a crafted XMLRPC request over HTTPS.
24-07-2014 - 04:58 16-05-2014 - 11:12
CVE-2013-6486 9.3
gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerabilit
16-03-2014 - 04:42 06-02-2014 - 16:10
CVE-2013-5093 6.8
The renderLocalView function in render/views.py in graphite-web in Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object.
07-10-2013 - 20:25 27-09-2013 - 10:08
CVE-2012-5647 5.8
Open redirect vulnerability in node-util/www/html/restorer.php in Red Hat OpenShift Origin before 1.0.5-3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the PATH_INFO.
26-02-2013 - 05:00 24-02-2013 - 21:55
CVE-2010-4334 4.0
The IO::Socket::SSL module 1.35 for Perl, when verify_mode is not VERIFY_NONE, fails open to VERIFY_NONE instead of throwing an error when a ca_file/ca_path cannot be verified, which allows remote attackers to bypass intended certificate restrictions
14-10-2011 - 02:48 14-01-2011 - 01:00
CVE-2007-0117 10.0
DiskManagementTool in the DiskManagement.framework 92.29 on Mac OS X 10.4.8 does not properly validate Bill of Materials (BOM) files, which allows attackers to gain privileges via a BOM file under /Library/Receipts/, which triggers arbitrary file per
08-03-2011 - 02:48 09-01-2007 - 02:28
CVE-2006-2917 5.5
Directory traversal vulnerability in the IMAP server in WinGate 6.1.2.1094 and 6.1.3.1096, and possibly other versions before 6.1.4 Build 1099, allows remote authenticated users to read email of other users, or perform unauthorized operations on dire
08-03-2011 - 02:37 10-07-2006 - 19:05
CVE-2009-4296 7.5
SQL injection vulnerability in the Taxonomy Timer module 5.x-1.8 and earlier and 6.x-alpha1 and earlier for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
14-12-2009 - 05:00 11-12-2009 - 19:30
CVE-2006-6836 10.0
Multiple unspecified vulnerabilities in osp-cert in IBM OS/400 V5R3M0 have unspecified impact and attack vectors, related to ASN.1 parsing.
05-09-2008 - 21:15 31-12-2006 - 05:00
CVE-2006-3579 4.3
Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. This vulnerability is addressed in the following produ
05-09-2008 - 21:07 13-07-2006 - 10:05
CVE-2006-3578 5.0
Directory traversal vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to read arbitrary files via unspecified vectors.
05-09-2008 - 21:07 13-07-2006 - 10:05
CVE-2006-3661 2.6
Cross-site scripting (XSS) vulnerability in Index.PHP in CuteNews 1.4.5 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained from third part
05-09-2008 - 21:07 18-07-2006 - 15:47
CVE-2002-1982 5.0
Directory traversal vulnerability in the list_directory function in Icecast 1.3.12 allows remote attackers to determine if a directory exists via a .. (dot dot) in the GET request, which returns different error messages depending on whether the direc
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2000-0998 7.2
Format string vulnerability in top program allows local attackers to gain root privileges via the "kill" or "renice" function.
05-09-2008 - 20:22 11-12-2000 - 05:00
Back to Top Mark selected
Back to Top