Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2009-1073 4.9
nss-ldapd before 0.6.8 uses world-readable permissions for the /etc/nss-ldapd.conf file, which allows local users to obtain a cleartext password for the LDAP server by reading the bindpw field.
15-02-2024 - 21:31 31-03-2009 - 18:24
CVE-2006-6153 4.3
Multiple cross-site scripting (XSS) vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to inject arbitrary web script or HTML via (1) catname parameter to cat.asp or the (2) minprice parameter to search.asp.
14-02-2024 - 01:17 28-11-2006 - 23:28
CVE-2006-6028 5.0
Directory traversal vulnerability in textview.php in Anton Vlasov DoSePa 1.0.4 allows remote attackers to read arbitrary files via a .. (dot dot) sequence or absolute file path in the file parameter.
14-02-2024 - 01:17 21-11-2006 - 23:07
CVE-2006-6089 4.3
Multiple cross-site scripting (XSS) vulnerabilities in addpost1.asp in BaalAsp forum allow remote attackers to inject arbitrary web script or HTML via the (1) title (Subject), (2) groupname (Group Name), or (3) detail (Message) field.
14-02-2024 - 01:17 24-11-2006 - 18:07
CVE-2006-6205 6.8
Multiple cross-site scripting (XSS) vulnerabilities in result.asp in Enthrallweb eHomes allow remote attackers to inject arbitrary web script or HTML via the (1) city or (2) State parameter.
14-02-2024 - 01:17 01-12-2006 - 01:28
CVE-2006-6930 7.5
SQL injection vulnerability in viewad.asp in Rapid Classified 3.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
14-02-2024 - 01:17 13-01-2007 - 02:28
CVE-2006-6019 6.8
Cross-site scripting (XSS) vulnerability in extensions/googiespell/googlespell_proxy.php in Bill Roberts Bloo 1.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
14-02-2024 - 01:17 21-11-2006 - 23:07
CVE-2006-6929 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Rapid Classified 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) reply.asp or (b) view_print.asp, the (2) SH1 parameter to (c) search.asp, the (3
14-02-2024 - 01:17 13-01-2007 - 02:28
CVE-2006-6094 7.5
Multiple SQL injection vulnerabilities in ActiveNews Manager allow remote attackers to execute arbitrary SQL commands via the (1) catID parameter to activeNews_categories.asp, the (2) articleID parameter to activeNews_comments.asp, or the (3) query p
14-02-2024 - 01:17 24-11-2006 - 18:07
CVE-2006-6208 7.5
Multiple SQL injection vulnerabilities in Enthrallweb eClassifieds allow remote attackers to execute arbitrary SQL commands via the (1) AD_ID, (2) cat_id, (3) sub_id, and (4) ad_id parameters to (a) ad.asp, the (5) cid parameter to (b) dircat.asp, an
14-02-2024 - 01:17 01-12-2006 - 01:28
CVE-2006-6074 7.5
Multiple SQL injection vulnerabilities in Enthrallweb eShopping Cart allow remote attackers to execute arbitrary SQL commands via (1) the ProductID parameter in (a) reviews.asp, or the (2) cat_id or (3) sub_id parameter in (b) subProducts.asp. NOTE:
14-02-2024 - 01:17 24-11-2006 - 17:07
CVE-2006-7133 5.0
Directory traversal vulnerability in upload/bin/download.php in Upload Tool for PHP 1.0 allows remote attackers to read arbitrary files via (1) ".." sequences or (2) absolute pathnames in the filename parameter.
14-02-2024 - 01:17 06-03-2007 - 01:19
CVE-2006-6204 7.5
Multiple SQL injection vulnerabilities in Enthrallweb eHomes allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter to (a) dircat.asp; the (2) sid parameter to (b) dirSub.asp; the (3) TYPE_ID parameter to (c) types.asp; th
14-02-2024 - 01:17 01-12-2006 - 01:28
CVE-2006-6092 7.5
Multiple SQL injection vulnerabilities in vehiclelistings.asp in 20/20 Auto Gallery allow remote attackers to execute arbitrary SQL commands via the (1) vehicleID, (2) categoryID_list, (3) sale_type, (4) stock_number, (5) manufacturer, (6) model, (7)
14-02-2024 - 01:17 24-11-2006 - 18:07
CVE-2006-6090 7.5
Multiple SQL injection vulnerabilities in BaalAsp forum allow remote attackers to execute arbitrary SQL commands via the (1) password parameter to (a) adminlogin.asp, the (2) name or (3) password parameter to (b) userlogin.asp, or the (3) search para
14-02-2024 - 01:17 24-11-2006 - 18:07
CVE-2006-6067 7.5
Multiple SQL injection vulnerabilities in 20/20 DataShed (aka Real Estate Listing System) allow remote attackers to execute arbitrary SQL commands via the (1) itemID parameter to (a) f-email.asp, or the (2) peopleID and (2) sort_order parameters to (
14-02-2024 - 01:17 22-11-2006 - 02:07
CVE-2006-6152 7.5
Multiple SQL injection vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to (a) cat.asp, or the (2) keyword, (3) order, (4) sort, (5) menuSelect, or (6) state parame
14-02-2024 - 01:17 28-11-2006 - 23:28
CVE-2006-6111 7.5
Multiple SQL injection vulnerabilities in Alan Ward A-Cart Pro 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) productid parameter in product.asp or (2) search parameter in search.asp. NOTE: the category.asp vector is alread
14-02-2024 - 01:17 26-11-2006 - 22:07
CVE-2008-1315 7.5
SQL injection vulnerability in the ZClassifieds module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the cat parameter to modules.php.
14-02-2024 - 01:17 13-03-2008 - 14:44
CVE-2004-2262 7.5
ImageManager in e107 before 0.617 does not properly check the types of uploaded files, which allows remote attackers to execute arbitrary code by uploading a PHP file via the upload parameter to images.php.
26-01-2024 - 19:10 31-12-2004 - 05:00
CVE-2006-6679 7.5
Pedro Lineu Orso chetcpasswd before 2.4 relies on the X-Forwarded-For HTTP header when verifying a client's status on an IP address ACL, which allows remote attackers to gain unauthorized access by spoofing this header.
25-01-2024 - 02:20 21-12-2006 - 19:28
CVE-2010-0732 6.2
gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attacke
03-08-2023 - 17:17 19-03-2010 - 19:30
CVE-2002-0062 7.2
Buffer overflow in ncurses 5.0, and the ncurses4 compatibility package as used in Red Hat Linux, allows local users to gain privileges, related to "routines for moving the physical cursor and scrolling."
03-03-2023 - 18:58 08-03-2002 - 05:00
CVE-2009-0024 7.2
The sys_remap_file_pages function in mm/fremap.c in the Linux kernel before 2.6.24.1 allows local users to cause a denial of service or gain privileges via unspecified vectors, related to the vm_file structure member, and the mmap_region and do_munma
13-02-2023 - 01:16 13-01-2009 - 17:00
CVE-2014-8169 4.4
automount 5.0.8, when a program map uses certain interpreted languages, uses the calling user's USER and HOME environment variable values instead of the values for the user used to run the mapped program, which allows local users to gain privileges v
13-02-2023 - 00:44 18-03-2015 - 16:59
CVE-2016-8632 7.2
The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of serv
12-02-2023 - 23:26 28-11-2016 - 03:59
CVE-2016-6351 7.2
The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execut
12-02-2023 - 23:25 07-09-2016 - 18:59
CVE-2016-2180 5.0
The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application cra
13-12-2022 - 12:15 01-08-2016 - 02:59
CVE-2017-3738 4.3
There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult
19-08-2022 - 11:49 07-12-2017 - 16:29
CVE-2015-4872 5.0
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect integrity via unknown vectors related to Security.
13-05-2022 - 14:38 21-10-2015 - 23:59
CVE-2014-8152 5.0
Apache Santuario XML Security for Java 2.0.x before 2.0.3 allows remote attackers to bypass the streaming XML signature protection mechanism via a crafted XML document.
17-09-2021 - 11:15 21-01-2015 - 18:59
CVE-2016-10064 6.8
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file.
16-11-2020 - 19:49 02-03-2017 - 21:59
CVE-2011-1234 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-04-2011 - 20:26
CVE-2011-1234 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-04-2011 - 20:26
CVE-2018-7116 5.0
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote denial of service via dbman Opcode 10003 'Filename'. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
24-08-2020 - 17:37 03-12-2018 - 15:29
CVE-2006-7086 4.3
The (1) dlback.php and (2) dlback.cgi scripts in Hot Links allow remote attackers to obtain sensitive information and download the database via a direct request with a modified dl parameter.
10-06-2020 - 12:46 02-03-2007 - 21:18
CVE-2006-6682 5.0
Pedro Lineu Orso chetcpasswd 2.3.3 provides a different error message when a request with a valid username fails, compared to a request with an invalid username, which allows remote attackers to determine valid usernames on the system.
14-11-2019 - 13:21 21-12-2006 - 19:28
CVE-2006-6683 7.8
Pedro Lineu Orso chetcpasswd 2.4.1 and earlier verifies and updates user accounts via custom code that processes /etc/shadow and does not follow the PAM configuration, which might allow remote attackers to bypass intended restrictions implemented thr
13-11-2019 - 18:53 21-12-2006 - 19:28
CVE-2017-14022 5.0
An Improper Input Validation issue was discovered in Rockwell Automation FactoryTalk Alarms and Events, Version 2.90 and earlier. An unauthenticated attacker with remote access to a network with FactoryTalk Alarms and Events can send a specially craf
09-10-2019 - 23:23 23-12-2017 - 00:29
CVE-2018-8455 4.6
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows
03-10-2019 - 00:03 13-09-2018 - 00:29
CVE-2017-18264 7.5
An issue was discovered in libraries/common.inc.php in phpMyAdmin 4.0 before 4.0.10.20, 4.4.x, 4.6.x, and 4.7.0 prereleases. The restrictions caused by $cfg['Servers'][$i]['AllowNoPassword'] = false are bypassed under certain PHP versions (e.g., vers
03-10-2019 - 00:03 01-05-2018 - 17:29
CVE-2017-17450 4.6
net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data s
03-10-2019 - 00:03 07-12-2017 - 00:29
CVE-2017-17448 4.6
net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data
03-10-2019 - 00:03 07-12-2017 - 00:29
CVE-2017-5942 4.3
An issue was discovered in the WP Mail plugin before 1.2 for WordPress. The replyto parameter when composing a mail allows for a reflected XSS. This would allow you to execute JavaScript in the context of the user receiving the mail.
27-09-2019 - 17:00 10-02-2017 - 07:59
CVE-2013-7420 7.5
Buffer overflow in Hancom Office 2010 SE allows remote attackers to execute arbitrary via a long string in the Text attribute in a TEXTART XML element in an HML file.
12-04-2019 - 18:29 12-01-2015 - 17:59
CVE-2018-7114 10.0
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to remote buffer overflow in dbman leading to code execution. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
30-12-2018 - 02:47 03-12-2018 - 15:29
CVE-2018-7115 5.0
HPE Intelligent Management Center (IMC) prior to IMC PLAT 7.3 (E0605P06) is vulnerable to a remote buffer overflow in dbman.exe opcode 10001 on Windows. This problem is resolved in IMC PLAT 7.3 (E0605P06) or subsequent versions.
30-12-2018 - 02:39 03-12-2018 - 15:29
CVE-2002-2139 6.4
Cisco PIX Firewall 6.0.3 and earlier, and 6.1.x to 6.1.3, do not delete the duplicate ISAKMP SAs for a user's VPN session, which allows local users to hijack a session via a man-in-the-middle attack.
30-10-2018 - 16:26 31-12-2002 - 05:00
CVE-2006-5012 6.6
Unspecified vulnerability in Sun Solaris 8, 9, and 10 before 20060925 allows local users to cause a denial of service (disable syslog) and prevent security messages from being logged via unspecified vectors.
30-10-2018 - 16:26 27-09-2006 - 01:07
CVE-2007-0397 6.4
The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remot
30-10-2018 - 16:25 20-01-2007 - 01:28
CVE-2011-0593 9.3
Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code via a crafted Universal 3D (U3D) file that triggers a buffer overflow during decompression, a
30-10-2018 - 16:25 10-02-2011 - 18:00
CVE-2005-4831 4.3
viewcvs in ViewCVS 0.9.2 allows remote attackers to set the Content-Type header to arbitrary values via the content-type parameter, which can be leveraged for cross-site scripting (XSS) and other attacks, as demonstrated using (1) "text/html", or (2)
19-10-2018 - 15:41 31-12-2005 - 05:00
CVE-2005-4830 7.6
CRLF injection vulnerability in viewcvs in ViewCVS 0.9.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the content-type parameter.
19-10-2018 - 15:41 31-12-2005 - 05:00
CVE-2006-6768 6.8
Multiple cross-site scripting (XSS) vulnerabilities in default.asp in PWP Technologies The Classified Ad System allow remote attackers to inject arbitrary web script or HTML via the (1) cat or (2) main parameter.
17-10-2018 - 21:49 27-12-2006 - 11:28
CVE-2006-6211 6.8
Multiple cross-site scripting (XSS) vulnerabilities in BirdBlog 1.4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) msg parameter to (a) admin/admincore.php, the (2) month parameter to (b) admin/comments.php or (c) admin/e
17-10-2018 - 21:47 01-12-2006 - 01:28
CVE-2006-6280 7.5
SQL injection vulnerability in viewthread.php in Oxygen (O2PHP Bulletin Board) 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter, a different vector than CVE-2006-1572.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6341 7.5
Multiple PHP remote file inclusion vulnerabilities in mg.applanix 1.3.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the apx_root_path parameter to (1) act/act_check_access.php, (2) dsp/dsp_form_booking_ctl.php, and (
17-10-2018 - 21:47 07-12-2006 - 01:28
CVE-2006-6283 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Vikingboard 0.1.2 allow remote attackers to inject arbitrary web script or HTML via the subject field of (1) a private message (PM) or (2) a bulletin board post.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6284 9.0
Directory traversal vulnerability in admin.php in Vikingboard 0.1.2 allows remote authenticated administrators to include arbitrary files via a .. (dot dot) sequence in the act parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6164 7.2
The _dl_unsetenv function in loader.c in the ELF ld.so in OpenBSD 3.9 and 4.0 does not properly remove duplicate environment variables, which allows local users to pass dangerous variables such as LD_PRELOAD to loading processes, which might be lever
17-10-2018 - 21:47 29-11-2006 - 01:28
CVE-2006-6218 7.5
Multiple SQL injection vulnerabilities in index.php in dev4u CMS allow remote attackers to execute arbitrary SQL commands via the (1) seite_id, (2) gruppe_id.php, and (3) go_target parameters.
17-10-2018 - 21:47 01-12-2006 - 01:28
CVE-2006-6349 7.5
Multiple SQL injection vulnerabilities in PWP Technologies The Classified Ad System allow remote attackers to execute arbitrary SQL commands via (1) the main parameter in a view action (includes/mainpage/view.asp) in default.asp or (2) a query in the
17-10-2018 - 21:47 07-12-2006 - 01:28
CVE-2006-6281 7.5
PHP remote file inclusion vulnerability in check_status.php in dicshunary 0.1 alpha allows remote attackers to execute arbitrary PHP code via a URL in the dicshunary_root_path parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6342 7.5
Multiple SQL injection vulnerabilities in KLF-DESIGN (aka Kim L. Fraser) KLF-REALTY allow remote attackers to execute arbitrary SQL commands via the (1) category and (2) agent parameters in (a) search_listing.asp, and the (3) property_id parameter in
17-10-2018 - 21:47 07-12-2006 - 01:28
CVE-2006-6282 9.3
members.php in Vikingboard 0.1.2 allows remote attackers to trigger a forced SQL error via an invalid s parameter, a different vector than CVE-2006-4709. NOTE: might only be an exposure if display_errors is enabled, but due to lack of details, even
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6219 6.8
Multiple cross-site scripting (XSS) vulnerabilities in index.php in dev4u CMS allow remote attackers to inject arbitrary web script or HTML via the (1) user_name, (2) passwort, and (3) go_target parameters.
17-10-2018 - 21:47 01-12-2006 - 01:28
CVE-2006-6270 10.0
Multiple SQL injection vulnerabilities in ASPMForum allow remote attackers to execute arbitrary SQL commands via (1) the soruid parameter in forum2.asp, (2) the ak parameter in kullanicilistesi.asp, (3) the kelimeler parameter in aramayap.asp, and (4
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6021 7.5
SQL injection vulnerability in the login component in BestWebApp Dating Site allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) passwd parameters.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5955 7.5
SQL injection vulnerability in listings.asp in 20/20 DataShed (aka Real Estate Listing System) allows remote attackers to execute arbitrary SQL commands via the itemID parameter. NOTE: some of these details are obtained from third party information.
17-10-2018 - 21:46 17-11-2006 - 00:07
CVE-2006-6070 7.5
SQL injection vulnerability in module/account/register/register.asp in ASP Nuke 0.80 and earlier allows remote attackers to execute arbitrary SQL commands via the StateCode parameter.
17-10-2018 - 21:46 22-11-2006 - 02:07
CVE-2006-6131 6.2
Untrusted search path vulnerability in (1) WSAdminServer and (2) WSWebServer in Kerio WebSTAR (4D WebSTAR Server Suite) 5.4.2 and earlier allows local users with webstar privileges to gain root privileges via a malicious libucache.dylib helper librar
17-10-2018 - 21:46 28-11-2006 - 01:07
CVE-2006-6037 6.8
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Dan Jensen Travelsized CMS 0.4.1 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) page, (2) page_id, or (3) language parameter.
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6026 10.0
Heap-based buffer overflow in Real Networks Helix Server and Helix Mobile Server before 11.1.3, and Helix DNA Server 11.0 and 11.1, allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a DESCRIBE requ
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6040 6.8
Multiple cross-site scripting (XSS) vulnerabilities in admincp/index.php in Jelsoft vBulletin 3.6.x allow remote attackers to inject arbitrary web script or HTML via (1) the prefs parameter in a buildnavprefs action or (2) the navprefs parameter in a
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6088 4.3
Multiple cross-site scripting (XSS) vulnerabilities in BlueCollar i-Gallery 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) n or (2) d parameter in igallery.asp, or (3) an unspecified parameter related to search, possibl
17-10-2018 - 21:46 24-11-2006 - 18:07
CVE-2006-6031 7.5
Multiple SQL injection vulnerabilities in Greater Cincinnati Internet Solutions (GCIS) ASPCart allow remote attackers to execute arbitrary SQL commands via (1) the prodid parameter in (a) prodetails.asp; (2) the page parameter in (b) display.asp; the
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5966 6.4
Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano
17-10-2018 - 21:46 17-11-2006 - 22:07
CVE-2006-6080 7.5
Multiple SQL injection vulnerabilities in categories.asp in gNews Publisher allow remote attackers to execute arbitrary SQL commands via the (1) catID or (2) editorID parameter.
17-10-2018 - 21:46 24-11-2006 - 17:07
CVE-2006-6020 6.8
Cross-site scripting (XSS) vulnerability in announce.php in Blog Torrent Preview 0.92 allows remote attackers to inject arbitrary web script or HTML via the left parameter.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6048 6.8
SQL injection vulnerability in index.php in Etomite CMS 0.6.1.2, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter. Successful exploitation requires that "magic_quotes_gpc" is disabled.
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6141 5.0
Buffer overflow in Tftpd32 3.01 allows remote attackers to cause a denial of service via a long GET or PUT request, which is not properly handled when the request is displayed in the title of the gauge window.
17-10-2018 - 21:46 28-11-2006 - 02:07
CVE-2006-6065 5.1
PHP remote file inclusion vulnerability in includes/mx_common.php in the CalSnails Module for MxBB Portal 1.06 allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path parameter. Successful exploitation requires that "r
17-10-2018 - 21:46 22-11-2006 - 02:07
CVE-2006-6050 7.5
Multiple SQL injection vulnerabilities in ClickTech Texas Rank'em allow remote attackers to execute arbitrary SQL commands via the (1) selPlayer parameter to player.asp or the (2) tournament_id parameter to tournaments.asp.
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6044 6.8
PHP remote file inclusion vulnerability in gallery_top.inc.php in PHPQuickGallery 1.9 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the textFile parameter.
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6027 9.3
Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the LoadFile method in an AcroPDF ActiveX control.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5934 7.5
SQL injection vulnerability in admin/default.asp in Estate Agent Manager 1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the UserName field.
17-10-2018 - 21:46 16-11-2006 - 00:07
CVE-2006-6022 6.8
Cross-site scripting (XSS) vulnerability in login_form.asp in BestWebApp Dating Site allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6042 6.8
PHP remote file inclusion vulnerability in core/editor.php in phpWebThings 1.5.2 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the editor_insert_bottom parameter. Successful exploita
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-5973 5.0
Off-by-one buffer overflow in Dovecot 1.0test53 through 1.0.rc14, and possibly other versions, when index files are used and mmap_disable is set to "yes," allows remote authenticated IMAP or POP3 users to cause a denial of service (crash) via unspeci
17-10-2018 - 21:46 20-11-2006 - 19:07
CVE-2006-5967 5.1
Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.
17-10-2018 - 21:46 17-11-2006 - 22:07
CVE-2006-6051 7.5
PHP remote file inclusion vulnerability in reporter.logic.php in the MosReporter (com_reporter) component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6047 5.8
Directory traversal vulnerability in manager/index.php in Etomite 0.6.1.2 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the f parameter, as demonstrated by injecting PHP sequences into a
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-5819 10.0
Verity Ultraseek before 5.7 allows remote attackers to use the server as a proxy for web attacks and host scanning via a direct request to the highlight/index.html script. This vulnerability is addressed in the following product release: Verity, Ult
17-10-2018 - 21:45 18-11-2006 - 00:07
CVE-2006-3890 9.3
Stack-based buffer overflow in the Sky Software FileView ActiveX control, as used in WinZip 10 before build 7245 and in certain other applications, allows remote attackers to execute arbitrary code via a long FilePattern attribute in a WZFILEVIEW obj
17-10-2018 - 21:32 21-11-2006 - 22:07
CVE-2006-5868 9.3
Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
17-10-2018 - 17:51 22-11-2006 - 01:07
CVE-2007-0372 7.5
Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 7.9 allow remote attackers to execute arbitrary SQL commands via (1) the active parameter in admin/modules/modules.php; the (2) ad_class, (3) imageurl, (4) clickurl, (5) ad_code, or (
16-10-2018 - 16:32 19-01-2007 - 23:28
CVE-2007-0382 7.5
Multiple SQL injection vulnerabilities in letterman.class.php in the Letterman 1.2.3 (com_letterman) component for Joomla! before 1.0.12 allow remote attackers to execute arbitrary SQL commands via the id parameter, related to the (1) lm_sendMail, (2
16-10-2018 - 16:32 19-01-2007 - 23:28
CVE-2007-0390 6.8
Cross-site scripting (XSS) vulnerability in index.php in sabros.us 1.7 allows remote attackers to inject arbitrary web script or HTML via the tag parameter.
16-10-2018 - 16:32 19-01-2007 - 23:28
CVE-2006-6927 7.5
Multiple SQL injection vulnerabilities in Rialto 1.6 allow remote attackers to execute arbitrary SQL commands via (1) the uname (username) and (2) pword (passwd) fields in (a) admin/default.asp; the (3) ID parameter to (b) listfull.asp or (c) printma
16-10-2018 - 16:29 13-01-2007 - 02:28
CVE-2006-6936 6.8
Cross-site scripting (XSS) vulnerability in Xtreme ASP Photo Gallery allows remote attackers to inject arbitrary HTML or web script via (1) the catname parameter to displaypic.asp or (2) the search field. NOTE: vector 1 likely overlaps CVE-2006-3032.
16-10-2018 - 16:29 17-01-2007 - 00:28
CVE-2006-6932 7.5
Multiple SQL injection vulnerabilities in Image Gallery with Access Database allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to (a) dispimage.asp, or the (2) order or (3) page parameter to (b) default.asp.
16-10-2018 - 16:29 16-01-2007 - 23:28
CVE-2006-6937 7.5
SQL injection vulnerability in displaypic.asp in Xtreme ASP Photo Gallery allows remote attackers to inject arbitrary SQL commands via the sortorder parameter.
16-10-2018 - 16:29 17-01-2007 - 00:28
CVE-2006-6928 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Rialto 1.6 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter to (a) listmain.asp or (b) searchmain.asp, the (2) the Keyword parameter to (c) searchkey.asp, o
16-10-2018 - 16:29 13-01-2007 - 02:28
CVE-2006-6952 7.2
Computer Associates Host Intrusion Prevention System (HIPS) drivers (1) Core kmxstart.sys 6.5.4.31 and (2) Firewall kmxfw.sys 6.5.4.10 allow local users to gain privileges by using certain privileged IOCTLs to modify callback function pointers.
16-10-2018 - 16:29 24-01-2007 - 23:28
CVE-2014-2087 9.3
Stack-based buffer overflow in the CDownloads_Deleted::UpdateDownload function in Downloads_Deleted.cpp in Free Download Manager 3.9.3 build 1360, 3.8 build 1173, 3.0 build 852, and earlier allows user-assisted remote attackers to execute arbitrary c
09-10-2018 - 19:43 18-03-2014 - 17:04
CVE-2017-6920 7.5
Drupal core 8 before versions 8.3.4 allows remote attackers to execute arbitrary code due to the PECL YAML parser not handling PHP objects safely during certain operations.
04-10-2018 - 16:16 06-08-2018 - 15:29
CVE-2017-7845 9.3
A buffer overflow occurs when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially expl
09-08-2018 - 16:27 11-06-2018 - 21:29
CVE-2017-7843 5.0
When Private Browsing mode is used, it is possible for a web worker to write persistent data to IndexedDB and fingerprint a user uniquely. IndexedDB should not be available in Private Browsing mode and this stored data will persist across multiple pr
06-08-2018 - 16:35 11-06-2018 - 21:29
CVE-2018-1000174 5.8
An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful login.
13-06-2018 - 14:53 08-05-2018 - 15:29
CVE-2018-5501 4.3
In some circumstances, on F5 BIG-IP systems running 13.0.0, 12.1.0 - 12.1.3.1, any 11.6.x or 11.5.x release, or 11.2.1, TCP DNS profile allows excessive buffering due to lack of flow control.
23-03-2018 - 13:40 01-03-2018 - 16:29
CVE-2011-3548 10.0
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, 5.0 Update 31 and earlier, and 1.4.2_33 and earlier allows remote untrusted Java Web Start applications and untrusted Java a
06-01-2018 - 02:29 19-10-2011 - 21:55
CVE-2016-6288 7.5
The php_url_parse_ex function in ext/standard/url.c in PHP before 5.5.38 allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via vectors involving the smart_str data type.
05-01-2018 - 02:31 25-07-2016 - 14:59
CVE-2016-6294 7.5
The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers t
05-01-2018 - 02:31 25-07-2016 - 14:59
CVE-2017-16723 4.3
A Cross-site Scripting issue was discovered in PHOENIX CONTACT FL COMSERVER BASIC 232/422/485, FL COMSERVER UNI 232/422/485, FL COMSERVER BAS 232/422/485-T, FL COMSERVER UNI 232/422/485-T, FL COM SERVER RS232, FL COM SERVER RS485, and PSI-MODEM/ETH (
02-01-2018 - 14:37 11-12-2017 - 16:29
CVE-2017-15529 2.1
Prior to 4.4.1.10, the Norton Family Android App can be susceptible to a Denial of Service (DoS) exploit. A DoS attack is a type of attack whereby the perpetrator attempts to make a particular device unavailable to its intended user by temporarily or
27-12-2017 - 16:00 13-12-2017 - 19:29
CVE-2017-1558 5.8
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoo
27-12-2017 - 14:11 13-12-2017 - 18:29
CVE-2017-17440 4.3
GNU Libextractor 1.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted GIF, IT (Impulse Tracker), NSFE, S3M (Scream Tracker 3), SID, or XM (eXtended Module) file, as demonstrated by th
22-12-2017 - 14:20 06-12-2017 - 17:29
CVE-2001-0104 7.2
MDaemon Pro 3.5.1 and earlier allows local users to bypass the "lock server" security setting by pressing the Cancel button at the password prompt, then pressing the enter key.
19-12-2017 - 02:29 12-02-2001 - 05:00
CVE-2016-6392 7.8
Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.
08-11-2017 - 12:57 05-10-2016 - 17:59
CVE-2008-6223 7.5
PHP remote file inclusion vulnerability in visualizza.php in Way Of The Warrior (WOTW) 5.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the plancia parameter to crea.php.
19-10-2017 - 01:30 20-02-2009 - 23:30
CVE-2008-6222 5.0
Directory traversal vulnerability in the Pro Desk Support Center (com_pro_desk) component 1.0 and 1.2 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the include_file parameter to index.php.
19-10-2017 - 01:30 20-02-2009 - 21:30
CVE-2008-6224 7.5
Directory traversal vulnerability in visualizza.php in Way Of The Warrior (WOTW) 5.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the plancia parameter.
19-10-2017 - 01:30 20-02-2009 - 23:30
CVE-2006-6038 7.5
SQL injection vulnerability in editpoll.php in Powie's PHP Forum (pForum) 1.29a and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
19-10-2017 - 01:29 22-11-2006 - 00:07
CVE-2006-6039 7.5
SQL injection vulnerability in matchdetail.php in Powie's PHP MatchMaker 4.05 and earlier allows remote attackers to execute arbitrary SQL commands via the edit parameter.
19-10-2017 - 01:29 22-11-2006 - 00:07
CVE-2006-5865 7.5
PHP remote file inclusion vulnerability in language.inc.php in MyAlbum 3.02 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the langs_dir parameter.
19-10-2017 - 01:29 11-11-2006 - 01:07
CVE-2006-6093 7.5
Multiple PHP remote file inclusion vulnerabilities in adminprint.php in PicturesPro Photo Cart 3.9 allow remote attackers to execute arbitrary PHP code via a URL in the (1) admin_folder and (2) path parameters.
19-10-2017 - 01:29 24-11-2006 - 18:07
CVE-2006-2768 5.1
PHP remote file inclusion vulnerability in METAjour 2.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via the (1) system_path parameter in a large number of files in the (a) app/edocument/, (b) app/eproject/
19-10-2017 - 01:29 02-06-2006 - 10:18
CVE-2007-0368 10.0
Stack-based buffer overflow in mbse-bbs 0.70 and earlier allows local users to execute arbitrary code via a long string in the MBSE_ROOT environment variable.
19-10-2017 - 01:29 19-01-2007 - 23:28
CVE-2007-0371 4.3
A certain ActiveX control in the Common Controls Replacement Project (CCRP) CCRP BrowseDialog Server (ccrpbds6.dll) allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long CCRP_BDc.SelectedFolder property value.
19-10-2017 - 01:29 19-01-2007 - 23:28
CVE-2007-1790 6.8
Multiple PHP remote file inclusion vulnerabilities in Kaqoo Auction Software Free Edition allow remote attackers to execute arbitrary PHP code via a URL in the install_root parameter to (1) support.inc.php, (2) function.inc.php, (3) rdal_object.inc.p
11-10-2017 - 01:31 31-03-2007 - 10:19
CVE-2007-0480 10.0
Cisco IOS 9.x, 10.x, 11.x, and 12.x and IOS XR 2.0.x, 3.0.x, and 3.2.x allows remote attackers to cause a denial of service or execute arbitrary code via a crafted IP option in the IP header in a (1) ICMP, (2) PIMv2, (3) PGM, or (4) URD packet.
11-10-2017 - 01:31 25-01-2007 - 00:28
CVE-2005-1157 7.5
Firefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to replace existing search plugins with malicious ones using sidebar.addSearchEngine and the same filename as the target engine, which may not be displayed in
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2005-1156 7.5
Firefox before 1.0.3, Mozilla Suite before 1.7.7, and Netscape 7.2 allows remote attackers to execute arbitrary script and code via a new search plugin using sidebar.addSearchEngine, aka "Firesearching 1."
11-10-2017 - 01:30 02-05-2005 - 04:00
CVE-2000-0895 10.0
Buffer overflow in HTTP server on the WatchGuard SOHO firewall allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long GET request.
10-10-2017 - 01:29 12-02-2001 - 05:00
CVE-2000-0894 10.0
HTTP server on the WatchGuard SOHO firewall does not properly restrict access to administrative functions such as password resets or rebooting, which allows attackers to cause a denial of service or conduct unauthorized activities.
10-10-2017 - 01:29 12-02-2001 - 05:00
CVE-2000-0896 5.0
WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood of fragmented IP packets, which causes the firewall to drop connections and stop forwarding packets.
10-10-2017 - 01:29 12-02-2001 - 05:00
CVE-2001-0080 5.0
Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to cause a denial of service by connecting to the SSH service with a non-SSH client, which generates a protocol mismatch error.
10-10-2017 - 01:29 12-02-2001 - 05:00
CVE-2008-6605 6.8
Cross-site request forgery (CSRF) vulnerability in the xslt script in the web-based management interface on the 2wire 1701HG, 1800HW, 2071HG, and 2700HG with firmware 3.17.5, 3.7.1, 4.25.19, or 5.29.51 allows remote attackers to hijack the intranet c
29-09-2017 - 01:33 06-04-2009 - 14:30
CVE-2008-7154 5.0
Docebo 3.5.0.3 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) class/class.conf_fw.php, (2) class.module/class.event_manager.php, (3) lib/lib.domxml5.php, or (4) menu/menu_over.php in doceboCore/; or (5
29-09-2017 - 01:33 02-09-2009 - 17:30
CVE-2008-6289 7.5
SQL injection vulnerability in cityview.php in Tours Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the cityid parameter.
29-09-2017 - 01:33 26-02-2009 - 16:17
CVE-2008-7153 7.5
SQL injection vulnerability in the autoDetectRegion function in doceboCore/lib/lib.regset.php in Docebo 3.5.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Accept-Language HTTP header. NOTE: this can be leveraged to
29-09-2017 - 01:33 02-09-2009 - 17:30
CVE-2008-6220 7.5
SQL injection vulnerability in login.php in Simple Document Management System (SDMS) 1.1.5 and 1.1.4, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the pass parameter.
29-09-2017 - 01:33 20-02-2009 - 21:30
CVE-2008-6290 6.8
Directory traversal vulnerability in includefile.php in nicLOR Sito, when register_globals is enabled or magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the page_file parameter.
29-09-2017 - 01:33 26-02-2009 - 16:17
CVE-2008-6657 6.8
Cross-site request forgery (CSRF) vulnerability in index.php in Simple Machines Forum (SMF) 1.0 before 1.0.15 and 1.1 before 1.1.7 allows remote attackers to hijack the authentication of admins for requests that install packages via the package param
29-09-2017 - 01:33 07-04-2009 - 19:30
CVE-2008-4204 7.5
SQL injection vulnerability in city.asp in SoftAcid Hotel Reservation System (HRS) allows remote attackers to execute arbitrary SQL commands via the city parameter.
29-09-2017 - 01:32 24-09-2008 - 14:56
CVE-2008-3317 7.5
admin/index.php in Maian Search 1.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary search_cookie cookie.
29-09-2017 - 01:31 25-07-2008 - 16:41
CVE-2015-0417 4.0
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal Framework, a different vulnerability than CVE-2015-0
08-09-2017 - 01:29 21-01-2015 - 19:59
CVE-2016-1611 7.2
Novell Filr 1.2 before Hot Patch 6 and 2.0 before Hot Patch 2 uses world-writable permissions for /etc/profile.d/vainit.sh, which allows local users to gain privileges by replacing this file's content with arbitrary shell commands.
03-09-2017 - 01:29 01-08-2016 - 02:59
CVE-2016-1609 3.5
Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted a
03-09-2017 - 01:29 01-08-2016 - 02:59
CVE-2016-1608 9.0
vaconfig/time in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the ntpServer parameter.
03-09-2017 - 01:29 01-08-2016 - 02:59
CVE-2016-1607 6.5
Multiple cross-site request forgery (CSRF) vulnerabilities in the administrative interface in Novell Filr before 2.0 Security Update 2 allow remote attackers to hijack the authentication of administrators, as demonstrated by reconfiguring time settin
03-09-2017 - 01:29 01-08-2016 - 02:59
CVE-2016-1610 5.0
Directory traversal vulnerability in the email-template feature in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allows remote attackers to bypass intended access restrictions and write to arbitrary files via a .. (dot dot
03-09-2017 - 01:29 01-08-2016 - 02:59
CVE-2014-3022 4.3
IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.33, 8.0.x before 8.0.0.9, and 8.5.x before 8.5.5.3 allows remote attackers to obtain sensitive information via a crafted URL that triggers an error condition.
29-08-2017 - 01:34 22-08-2014 - 01:55
CVE-2014-1469 4.9
BlackBerry Enterprise Server 5.x before 5.0.4 MR7 and Enterprise Service 10.x before 10.2.2 log cleartext credentials during exception handling, which allows local users to obtain sensitive information by reading the exception log file.
29-08-2017 - 01:34 18-08-2014 - 11:15
CVE-2013-3771 7.2
Unspecified vulnerability in the Oracle executable component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vul
29-08-2017 - 01:33 17-07-2013 - 13:41
CVE-2012-4924 9.3
Buffer overflow in the CxDbgPrint function in the ipswcom.dll ActiveX component 1.0.0.1 for ASUS Net4Switch 1.0.0020 allows remote attackers to execute arbitrary code via a long parameter to the Alert method.
29-08-2017 - 01:32 15-09-2012 - 17:55
CVE-2012-4927 7.5
SQL injection vulnerability in Limesurvey (a.k.a PHPSurveyor) before 1.91+ Build 120224 and earlier allows remote attackers to execute arbitrary SQL commands via the fieldnames parameter to index.php.
29-08-2017 - 01:32 15-09-2012 - 17:55
CVE-2011-5200 7.5
Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.
29-08-2017 - 01:30 23-09-2012 - 17:55
CVE-2017-3130 5.0
An information disclosure vulnerability in Fortinet FortiOS 5.6.0, 5.4.4 and below versions allows attacker to get FortiOS version info by inspecting FortiOS IKE VendorID packets.
21-08-2017 - 14:49 10-08-2017 - 21:29
CVE-2010-1983 7.5
Directory traversal vulnerability in the redTWITTER (com_redtwitter) component 1.0.x including 1.0b11 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are
17-08-2017 - 01:32 19-05-2010 - 20:00
CVE-2009-1954 7.8
Unspecified vulnerability in portmapper (aka portmap) in IBM AIX 5.3 allows attackers to cause a denial of service (daemon hang) via unknown vectors, related to libtli.
17-08-2017 - 01:30 08-06-2009 - 01:00
CVE-2008-6297 4.3
Cross-site scripting (XSS) vulnerability in order.php in DHCart allows remote attackers to inject arbitrary web script or HTML via the (1) domain and (2) d1 parameters.
17-08-2017 - 01:29 26-02-2009 - 16:17
CVE-2008-6236 7.5
SQL injection vulnerability in login.php in Simple Document Management System (SDMS) 1.1.5 and 1.1.4, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the login parameter. NOTE: the provenance of this information is
17-08-2017 - 01:29 21-02-2009 - 23:30
CVE-2008-4395 8.3
Multiple buffer overflows in the ndiswrapper module 1.53 for the Linux kernel 2.6 allow remote attackers to execute arbitrary code by sending packets over a local wireless network that specify long ESSIDs.
08-08-2017 - 01:32 06-11-2008 - 15:55
CVE-2008-2266 4.4
uulib/uunconc.c in UUDeview 0.5.20, as used in nzbget before 0.3.0 and possibly other products, allows local users to overwrite arbitrary files via a symlink attack on a temporary filename generated by the tempnam function. NOTE: this may be a CVE-2
08-08-2017 - 01:30 16-05-2008 - 12:54
CVE-2016-6382 7.8
Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.
30-07-2017 - 01:29 05-10-2016 - 17:59
CVE-2007-0407 6.8
Cross-site scripting (XSS) vulnerability in Operation/User.pm in Plain Black WebGUI before 7.3.5 (beta) allows remote attackers to inject arbitrary web script or HTML via the username parameter during anonymous registration, a different vector than C
29-07-2017 - 01:30 23-01-2007 - 00:28
CVE-2006-7134 10.0
Unrestricted file upload vulnerability in main_user.php in Upload Tool for PHP 1.0 allows remote attackers to upload and execute arbitrary files with executable extensions such as .php. NOTE: the provenance of this information is unknown; the detail
29-07-2017 - 01:29 06-03-2007 - 01:19
CVE-2006-6920 6.8
Cross-site scripting (XSS) vulnerability in Nucleus before 3.24 allows remote attackers to inject arbitrary web script or HTML via unknown vectors, possibly involving (1) lib/ADMIN.php and (2) lib/SKIN.php.
29-07-2017 - 01:29 11-01-2007 - 23:28
CVE-2006-6681 7.5
Pedro Lineu Orso chetcpasswd 2.3.3 does not have a rate limit for client requests, which might allow remote attackers to determine passwords via a dictionary attack.
29-07-2017 - 01:29 21-12-2006 - 19:28
CVE-2006-6950 5.0
Directory traversal vulnerability in Conti FTPServer 1.0 Build 2.8 allows remote attackers to read arbitrary files and list arbitrary directories via a .. (dot dot) in a filename argument.
29-07-2017 - 01:29 23-01-2007 - 02:28
CVE-2006-6951 6.8
Cross-site scripting (XSS) vulnerability in blog.php in OdysseusBlog allows remote attackers to inject arbitrary web script or HTML via the page parameter.
29-07-2017 - 01:29 23-01-2007 - 02:28
CVE-2006-6942 6.8
Multiple cross-site scripting (XSS) vulnerabilities in PhpMyAdmin before 2.9.1.1 allow remote attackers to inject arbitrary HTML or web script via (1) a comment for a table name, as exploited through (a) db_operations.php, (2) the db parameter to (b)
29-07-2017 - 01:29 19-01-2007 - 02:28
CVE-2006-6949 4.6
Conti FTPServer 1.0 Build 2.8 stores user passwords in cleartext in MyServerSettings.ini, which allows local users to obtain sensitive information by reading this file.
29-07-2017 - 01:29 23-01-2007 - 02:28
CVE-2004-2740 4.3
PHP remote file inclusion vulnerability in authform.inc.php in PHProjekt 4.2.3 and earlier allows remote attackers to include arbitrary PHP code via a URL in the path_pre parameter.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2006-6108 4.3
Cross-site scripting (XSS) vulnerability in EC-CUBE before 1.0.1a-beta allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
20-07-2017 - 01:34 26-11-2006 - 22:07
CVE-2006-6046 6.8
Multiple cross-site scripting (XSS) vulnerabilities in eggblog 3.1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) edit parameter to (a) admin/articles.php or (b) admin/comments.php, or the (2) add parameter to admin/users
20-07-2017 - 01:34 22-11-2006 - 00:07
CVE-2006-6035 6.8
Cross-site scripting (XSS) vulnerability in list.php in BLOG:CMS 4.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the FADDR parameter.
20-07-2017 - 01:34 22-11-2006 - 00:07
CVE-2006-5972 10.0
Stack-based buffer overflow in WG111v2.SYS in NetGear WG111v2 wireless adapter (USB) allows remote attackers to execute arbitrary code via a long 802.11 beacon request.
20-07-2017 - 01:34 18-11-2006 - 01:07
CVE-2006-6095 7.5
Multiple SQL injection vulnerabilities in ActiveNews Manager allow remote attackers to execute arbitrary SQL commands via the (1) articleID parameter to activenews_view.asp or the (2) page parameter to default.asp. NOTE: the activeNews_categories.as
20-07-2017 - 01:34 24-11-2006 - 18:07
CVE-2006-6059 10.0
Buffer overflow in MA521nd5.SYS driver 5.148.724.2003 for NetGear MA521 PCMCIA adapter allows remote attackers to execute arbitrary code via (1) beacon or (2) probe 802.11 frame responses with an long supported rates information element. NOTE: this
20-07-2017 - 01:34 22-11-2006 - 01:07
CVE-2006-4189 5.1
Multiple PHP remote file inclusion vulnerabilities in Dolphin 5.1 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) index.php, (2) aemodule.php, (3) browse.php, (4) cc.php, (5) click.php, (6) faq.php, (7)
20-07-2017 - 01:32 17-08-2006 - 01:04
CVE-2006-0181 7.2
Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.1.3 has an undocumented administrative account with a default password, which allows local users to gain privileges via the expert command.
20-07-2017 - 01:29 12-01-2006 - 06:02
CVE-2005-3318 5.1
Buffer overflow in the _chm_decompress_block function in CHM lib (chmlib) before 0.37, as used in products such as KchmViewer, allows attackers to execute arbitrary code, a different vulnerability than CVE-2005-2930.
19-07-2017 - 01:29 27-10-2005 - 10:02
CVE-2004-2591 2.1
The data-overwrite capability of ButtUglySoftware CleanCache 2.19 does not properly overwrite data in files, which allows attackers to recover the data.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2005-0265 7.5
Multiple SQL injection vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to execute arbitrary SQL commands via the (1) parent or (2) sortposted parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-0264 4.3
Multiple cross-site scripting (XSS) vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) expand or (2) order parameter.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2004-2604 4.3
Cross-site scripting (XSS) vulnerability in index.php in PHProxy allows remote attackers to inject arbitrary web script or HTML via the error parameter.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2005-0266 4.3
Cross-site scripting (XSS) vulnerability in index.php in SugarCRM 1.X allows remote attackers to inject arbitrary web script or HTML via the (1) return_module, (2) return_action, (3) name, (4) module, or (5) record parameter.
11-07-2017 - 01:32 01-01-2005 - 05:00
CVE-2004-1422 5.0
WHM AutoPilot 2.4.6.5 and earlier allows remote attackers to gain sensitive information via phpinfo, which reveals php settings.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1875 9.3
Multiple cross-site scripting (XSS) vulnerabilities in cPanel 9.1.0-R85 allow remote attackers to inject arbitrary web script or HTML via the (1) email parameter to testfile.html, (2) file parameter to erredit.html, (3) dns parameter to dnslook.html,
11-07-2017 - 01:31 30-03-2004 - 05:00
CVE-2004-1420 4.3
Multiple cross-site scripting (XSS) vulnerabilities in header.php in WHM AutoPilot 2.4.6.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) site_title or (2) http_images parameter.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1421 7.5
Multiple PHP remote file inclusion vulnerabilities (1) step_one.php, (2) step_one_tables.php, (3) step_two_tables.php in WHM AutoPilot 2.4.6.5 and earlier allow remote attackers to execute arbitrary PHP code by modifying the server_inc parameter to r
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1386 7.5
TikiWiki before 1.8.4.1 does not properly verify uploaded images, which could allow remote attackers to upload and execute arbitrary PHP scripts, a different vulnerability than CVE-2005-0200.
11-07-2017 - 01:30 31-12-2004 - 05:00
CVE-2004-0229 4.6
The framebuffer driver in Linux kernel 2.6.x does not properly use the fb_copy_cmap function, with unknown impact.
11-07-2017 - 01:29 18-08-2004 - 04:00
CVE-2015-8949 10.0
Use-after-free vulnerability in the my_login function in DBD::mysql before 4.033_01 allows attackers to have unspecified impact by leveraging a call to mysql_errno after a failure of my_login.
01-07-2017 - 01:29 19-08-2016 - 21:59
CVE-2017-0628 2.6
An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged proc
19-05-2017 - 13:00 12-05-2017 - 15:29
CVE-2015-3363 6.8
Cross-site request forgery (CSRF) vulnerability in the Contact Form Fields module before 6.x-2.3 for Drupal allows remote attackers to hijack the authentication of administrators for requests that delete fields via unspecified vectors.
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3355 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Batch Jobs module before 7.x-1.2 for Drupal allow remote attackers to hijack the authentication of certain users for requests that (1) delete a batch job record or (2) execute a task v
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3360 3.5
Cross-site scripting (XSS) vulnerability in the Term Merge module before 7.x-1.2 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3362 3.5
Cross-site scripting (XSS) vulnerability in the Video module before 7.x-2.11 for Drupal, when using the video WYSIWYG plugin, allows remote authenticated users to inject arbitrary web script or HTML via a node title.
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3364 4.3
Cross-site scripting (XSS) vulnerability in the Content Analysis module before 6.x-1.7 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, which are not properly handled in a log message.
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3358 5.8
Multiple open redirect vulnerabilities in the Tadaa! module before 7.x-1.4 for Drupal allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a destination parameter, related to callbacks that (1) ena
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3354 5.8
Cross-site request forgery (CSRF) vulnerability in the Wishlist module before 6.x-2.7 and 7.x-2.x before 7.x-2.7 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that delete wishlist purchase intentions
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3359 3.5
Multiple cross-site scripting (XSS) vulnerabilities in the Room Reservations module before 7.x-1.1 for Drupal allow remote authenticated users with the "Administer the room reservations system" permission to inject arbitrary web script or HTML via th
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2015-3356 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Tadaa! module before 7.x-1.4 for Drupal allow remote attackers to hijack the authentication of arbitrary users for requests that (1) enable or (2) disable modules or (3) change variabl
06-12-2016 - 03:00 21-04-2015 - 16:59
CVE-2016-6204 4.3
Cross-site scripting (XSS) vulnerability in the integrated web server in Siemens SINEMA Remote Connect Server before 1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
28-11-2016 - 20:31 22-07-2016 - 15:59
CVE-2016-5874 5.0
Siemens SIMATIC NET PC-Software before 13 SP2 allows remote attackers to cause a denial of service (OPC UA service outage) via crafted TCP packets.
28-11-2016 - 20:29 22-07-2016 - 15:59
CVE-2016-5744 5.0
Siemens SIMATIC WinCC 7.0 through SP3 and 7.2 allows remote attackers to read arbitrary WinCC station files via crafted packets.
28-11-2016 - 20:29 22-07-2016 - 15:59
CVE-2016-5743 10.0
Siemens SIMATIC WinCC before 7.3 Update 10 and 7.4 before Update 1, SIMATIC BATCH before 8.1 SP1 Update 9 as distributed in SIMATIC PCS 7 through 8.1 SP1, SIMATIC OpenPCS 7 before 8.1 Update 3 as distributed in SIMATIC PCS 7 through 8.1 SP1, SIMATIC
28-11-2016 - 20:29 22-07-2016 - 15:59
CVE-2015-4694 5.0
Directory traversal vulnerability in download.php in the Zip Attachments plugin before 1.5.1 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the za_file parameter.
28-11-2016 - 19:29 08-01-2016 - 20:59
CVE-2006-6943 5.0
PhpMyAdmin before 2.9.1.1 allows remote attackers to obtain the full server path via direct requests to (a) scripts/check_lang.php and (b) themes/darkblue_orange/layout.inc.php; and via the (1) lang[], (2) target[], (3) db[], (4) goto[], (5) table[],
18-11-2016 - 19:34 19-01-2007 - 02:28
CVE-2006-6096 4.3
Cross-site scripting (XSS) vulnerability in activenews_search.asp in ActiveNews Manager allows remote attackers to inject arbitrary web script or HTML via the query parameter.
18-11-2016 - 17:21 24-11-2006 - 18:07
CVE-2002-0346 7.5
Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.
18-10-2016 - 02:19 25-06-2002 - 04:00
CVE-1999-1422 7.2
The default configuration of Slackware 3.4, and possibly other versions, includes . (dot, the current directory) in the PATH environmental variable, which could allow local users to create Trojan horse programs that are inadvertently executed by othe
18-10-2016 - 02:04 02-01-1999 - 05:00
CVE-2016-5671 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities on Crestron Electronics DM-TXRX-100-STR devices with firmware through 1.3039.00040 allow remote attackers to hijack the authentication of arbitrary users.
16-08-2016 - 15:42 03-08-2016 - 01:59
CVE-2016-5667 7.5
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 allow remote attackers to bypass authentication via a direct request to a page other than index.html. <a href="http://cwe.mitre.org/data/definitions/425.html">CWE-425: Dir
15-08-2016 - 15:51 03-08-2016 - 01:59
CVE-2016-5669 5.0
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 use a hardcoded 0xb9eed4d955a59eb3 X.509 certificate from an OpenSSL Test Certification Authority, which makes it easier for remote attackers to conduct man-in-the-middle
15-08-2016 - 15:39 03-08-2016 - 01:59
CVE-2016-5666 5.0
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 rely on the client to perform authentication, which allows remote attackers to obtain access by setting the value of objresp.authenabled to 1. <a href="http://cwe.mitre.or
15-08-2016 - 15:18 03-08-2016 - 01:59
CVE-2016-5668 7.5
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 allow remote attackers to bypass authentication and change settings via a JSON API call. <a href="http://cwe.mitre.org/data/definitions/306.html">CWE-306: Missing Authenti
15-08-2016 - 15:17 03-08-2016 - 01:59
CVE-2016-5670 10.0
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 have a hardcoded password of admin for the admin account, which makes it easier for remote attackers to obtain access via the web management interface.
15-08-2016 - 15:08 03-08-2016 - 01:59
CVE-2015-1192 5.0
Absolute path traversal vulnerability in kgb 1.0b4 allows remote attackers to write to arbitrary files via a full pathname in a crafted archive.
23-01-2015 - 21:40 21-01-2015 - 18:59
CVE-2010-4738 7.5
Multiple SQL injection vulnerabilities in Rae Media INC Real Estate Single and Multi Agent System 3.0 allow remote attackers to execute arbitrary SQL commands via the probe parameter to (1) multi/city.asp in the Multi Agent System and (2) resulttype.
22-09-2011 - 03:27 16-02-2011 - 03:00
CVE-2006-4413 7.2
Apple Remote Desktop before 3.1 uses insecure permissions for certain built-in packages, which allows local users on an Apple Remote Desktop administration system to modify the packages and gain root privileges on client systems that use the packages
08-03-2011 - 02:40 18-11-2006 - 01:07
CVE-2007-0384 5.1
Cross-site scripting (XSS) vulnerability in preview in the reviews section in PostNuke 0.764 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
13-11-2008 - 06:31 19-01-2007 - 23:28
CVE-2006-6836 10.0
Multiple unspecified vulnerabilities in osp-cert in IBM OS/400 V5R3M0 have unspecified impact and attack vectors, related to ASN.1 parsing.
05-09-2008 - 21:15 31-12-2006 - 05:00
CVE-2006-5961 7.5
Buffer overflow in Mercury Mail Transport System 4.01b for Windows has unknown impact and attack vectors, as originally reported in a GLEG VulnDisco pack. NOTE: the provenance of this information is unknown; the details are obtained from third party
05-09-2008 - 21:13 17-11-2006 - 01:07
CVE-2005-2248 5.0
Directory traversal vulnerability in DownloadProtect before 1.0.3 allows remote attackers to read files above the download folder.
05-09-2008 - 20:51 13-07-2005 - 04:00
CVE-2002-1009 7.5
Cross-site scripting vulnerability in PowerBASIC pbcgi.cgi, as included in Lil' HTTP web server, allows remote attackers to execute arbitrary web script in other web browsers via the (1) "Name" or (2) "E-mail" parameters.
05-09-2008 - 20:29 04-10-2002 - 04:00
CVE-2001-0114 5.0
statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to overwrite arbitrary files via the cgidir parameter.
05-09-2008 - 20:23 12-03-2001 - 05:00
CVE-2001-0113 10.0
statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to execute arbitrary commands via the mostbrowsers parameter, whose value is used as part of a generated Perl script.
05-09-2008 - 20:23 12-03-2001 - 05:00
Back to Top Mark selected
Back to Top