Max CVSS 10.0 Min CVSS 1.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-6863 10.0
PHP remote file inclusion vulnerability in the Enigma2 plugin (Enigma2.php) in Enigma WordPress Bridge allows remote attackers to execute arbitrary PHP code via a URL in the boarddir parameter. NOTE: CVE disputes this issue, since $boarddir is set t
11-04-2024 - 00:41 31-12-2006 - 05:00
CVE-2006-6838 7.5
Rediff Bol Downloader ActiveX (OCX) control allows remote attackers to execute arbitrary files, and obtain sensitive information (usernames and pathnames), via a URL in the url vbscript parameter.
14-02-2024 - 01:17 31-12-2006 - 05:00
CVE-2002-0998 5.0
Directory traversal vulnerability in cafenews.php for CARE 2002 before beta 1.0.02 allows remote attackers to read arbitrary files via .. (dot dot) sequences and null characters in the lang parameter, which is processed by a call to the include funct
14-02-2024 - 01:17 04-10-2002 - 04:00
CVE-1999-1171 4.6
IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to 1920.
11-10-2023 - 14:45 02-02-1999 - 05:00
CVE-1999-1170 4.6
IPswitch IMail allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to 1920.
11-10-2023 - 14:45 02-01-1999 - 05:00
CVE-2010-2816 7.8
Unspecified vulnerability in the SIP inspection feature on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 8.0 before 8.0(5.17), 8.1 before 8.1(2.45), and 8.2 before 8.2(2.13) allows remote attackers to cause a denial of se
11-08-2023 - 19:03 09-08-2010 - 11:58
CVE-2010-1581 7.8
Unspecified vulnerability in the Transport Layer Security (TLS) implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 7.2 before 7.2(5), 8.0 before 8.0(5.15), 8.1 before 8.1(2.44), 8.2 before 8.2(2.17), and 8.3
11-08-2023 - 19:03 09-08-2010 - 11:58
CVE-2008-4128 9.3
Multiple cross-site request forgery (CSRF) vulnerabilities in the HTTP Administration component in Cisco IOS 12.4 on the 871 Integrated Services Router allow remote attackers to execute arbitrary commands via (1) a certain "show privilege" command to
22-05-2023 - 17:08 18-09-2008 - 20:00
CVE-2006-5749 1.7
The isdn_ppp_ccp_reset_alloc_state function in drivers/isdn/isdn_ppp.c in the Linux 2.4 kernel before 2.4.34-rc4 does not call the init_timer function for the ISDN PPP CCP reset state timer, which has unknown attack vectors and results in a system cr
13-02-2023 - 02:16 31-12-2006 - 05:00
CVE-2015-8812 10.0
drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.
19-01-2023 - 16:13 27-04-2016 - 17:59
CVE-2009-3301 9.3
Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word d
07-02-2022 - 17:06 16-02-2010 - 19:30
CVE-2009-3302 9.3
filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "
07-02-2022 - 17:05 16-02-2010 - 19:30
CVE-2009-2950 9.3
Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary
07-02-2022 - 16:58 16-02-2010 - 19:30
CVE-2009-2949 9.3
Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow.
07-02-2022 - 16:57 16-02-2010 - 19:30
CVE-2016-10092 6.8
Heap-based buffer overflow in the readContigStripsIntoBuffer function in tif_unix.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6
05-03-2021 - 17:15 01-03-2017 - 15:59
CVE-2017-12643 7.1
ImageMagick 7.0.6-1 has a memory exhaustion vulnerability in ReadOneJNGImage in coders\png.c.
14-10-2020 - 18:24 07-08-2017 - 15:29
CVE-2001-0131 3.3
htpasswd and htdigest in Apache 2.0a9, 1.3.14, and others allows local users to overwrite arbitrary files via a symlink attack.
09-10-2020 - 17:52 12-03-2001 - 05:00
CVE-2011-1241 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-04-2011 - 20:26
CVE-2011-1241 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-04-2011 - 20:26
CVE-2017-18209 6.8
In the GetOpenCLCachedFilesDirectory function in magick/opencl.c in ImageMagick 7.0.7, a NULL pointer dereference vulnerability occurs because a memory allocation result is not checked, related to GetOpenCLCacheDirectory.
08-09-2020 - 00:15 01-03-2018 - 21:29
CVE-2018-7814 6.8
A Stack-based Buffer Overflow (CWE-121) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) which could cause remote code to be executed when parsing a GD1 file
24-08-2020 - 17:37 06-02-2019 - 23:29
CVE-2006-5173 2.1
Linux kernel does not properly save or restore EFLAGS during a context switch, or reset the flags when creating new threads, which allows local users to cause a denial of service (process crash), as demonstrated using a process that sets the Alignmen
19-08-2020 - 19:42 17-10-2006 - 22:07
CVE-2018-1131 6.5
Infinispan permits improper deserialization of trusted data via XML and JSON transcoders under certain server configurations. A user with authenticated access to the server could send a malicious object to a cache configured to accept certain types o
09-10-2019 - 23:38 15-05-2018 - 13:29
CVE-2017-4959 6.5
An issue was discovered in Pivotal PCF Elastic Runtime 1.8.x versions prior to 1.8.29 and 1.9.x versions prior to 1.9.7. Pivotal Cloud Foundry deployments using the Pivotal Account application are vulnerable to a flaw which allows an authorized user
03-10-2019 - 00:03 13-06-2017 - 06:29
CVE-2017-3865 5.0
A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of ser
03-10-2019 - 00:03 04-07-2017 - 00:29
CVE-2017-1550 4.0
IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords. IBM X-Force ID: 131290.
03-10-2019 - 00:03 11-12-2017 - 21:29
CVE-2017-13903 5.0
An issue was discovered in certain Apple products. iOS before 11.2.1 is affected. tvOS before 11.2.1 is affected. The issue involves the "HomeKit" component. It allows remote attackers to modify the application state by leveraging incorrect message h
03-10-2019 - 00:03 25-12-2017 - 21:29
CVE-2014-0116 5.8
CookieInterceptor in Apache Struts 2.x before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and modify session state via a cr
12-08-2019 - 21:15 08-05-2014 - 10:55
CVE-2017-17501 6.8
WriteOnePNGImage in coders/png.c in GraphicsMagick 1.3.26 has a heap-based buffer over-read via a crafted file.
30-06-2019 - 03:15 11-12-2017 - 02:29
CVE-2017-1494 3.5
IBM Business Process Manager 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a t
26-04-2019 - 15:10 20-12-2017 - 18:29
CVE-2017-7156 6.8
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves
22-03-2019 - 19:20 27-12-2017 - 17:08
CVE-2017-7157 6.8
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves
22-03-2019 - 19:20 27-12-2017 - 17:08
CVE-2017-13870 6.8
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves
22-03-2019 - 19:20 25-12-2017 - 21:29
CVE-2017-13856 6.8
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves
22-03-2019 - 19:19 25-12-2017 - 21:29
CVE-2017-13866 6.8
An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves
22-03-2019 - 19:19 25-12-2017 - 21:29
CVE-2019-5921 6.8
Untrusted search path vulnerability in Windows 7 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
13-03-2019 - 13:15 12-03-2019 - 22:29
CVE-2018-7815 6.8
A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on c3core.dll which could cause remote code to be executed when parsing a GD1 file
08-02-2019 - 18:24 06-02-2019 - 23:29
CVE-2018-7813 6.8
A Type Confusion (CWE-843) vulnerability exists in Eurotherm by Schneider Electric GUIcon V2.0 (Gold Build 683.0) on pcwin.dll which could cause remote code to be executed when parsing a GD1 file
07-02-2019 - 19:00 06-02-2019 - 23:29
CVE-2006-6875 7.5
Buffer overflow in the validateospheader function in the Open Settlement Protocol (OSP) module in OpenSER 1.1.0 and earlier allows remote attackers to execute arbitrary code via a crafted OSP header.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6862 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Outfront Spooky Login 2.7 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) login/login.asp or (2) login/register.asp.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6860 10.0
Buffer overflow in the sendToMythTV function in MythControlServer.c in MythControl 1.0 and earlier allows remote attackers to execute arbitrary code via a crafted sendStr string to the Bluetooth interface. NOTE: some of these details are obtained fr
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6865 7.8
Directory traversal vulnerability in SAFileUpSamples/util/viewsrc.asp in SoftArtisans FileUp (SAFileUp) 5.0.14 allows remote attackers to read arbitrary files via a %c0%ae. (Unicode dot dot) in the path parameter, which bypasses the checks for ".." s
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6851 6.8
Multiple cross-site scripting (XSS) vulnerabilities in contact_us.php in ac4p Mobilelib gold 2 allow remote attackers to inject arbitrary web script or HTML via the (1) email or (2) errr parameter.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6861 10.0
Multiple SQL injection vulnerabilities in Outfront Spooky Login 2.7 allow remote attackers to execute arbitrary SQL commands via (1) the UserUpdate parameter to login/register.asp or (2) unspecified parameters to includes/a_register.asp.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6854 7.5
The qcamvc_video_init function in qcamvc.c in De Marchi Daniele QuickCam VC Linux device driver (aka quickcam-vc) 1.0.9 and earlier does not properly check a boundary, triggering memory corruption, which might allow attackers to execute arbitrary cod
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6864 10.0
PHP remote file inclusion vulnerability in E2_header.inc.php in Enigma2 Coppermine Bridge 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the boarddir parameter.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6837 6.8
Multiple stack-based buffer overflows in the (1) LoadTree, (2) ReadHeader, and (3) LoadXBOXTree functions in the ISO (iso_wincmd) plugin 1.7.3.3 and earlier for Total Commander allow user-assisted remote attackers to execute arbitrary code via a long
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6876 7.5
Buffer overflow in the fetchsms function in the SMS handling module (libsms_getsms.c) in OpenSER 1.2.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SMS message, triggering memory corruption when the "beginnin
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6882 4.3
Cross-site scripting (XSS) vulnerability in golden book allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6421 6.0
Cross-site scripting (XSS) vulnerability in the private message box implementation (privmsg.php) in phpBB 2.0.x allows remote authenticated users to inject arbitrary web script or HTML via the "Message body" field in a message to a non-existent user.
17-10-2018 - 21:48 10-12-2006 - 11:28
CVE-2006-6236 9.3
Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the (1) src, (2) setPageMode, (3) setLayoutMode, and (4) setNamedDest methods
17-10-2018 - 21:47 03-12-2006 - 19:28
CVE-2006-6336 10.0
Heap-based buffer overflow in the Mail Management Server (MAILMA.exe) in Eudora WorldMail 3.1.x allows remote attackers to execute arbitrary code via a crafted request containing successive delimiters.
17-10-2018 - 21:47 31-12-2006 - 05:00
CVE-2006-4758 4.6
phpBB 2.0.21 does not properly handle pathnames ending in %00, which allows remote authenticated administrative users to upload arbitrary files, as demonstrated by a query to admin/admin_board.php with an avatar_path parameter ending in .php%00. Succ
17-10-2018 - 21:39 13-09-2006 - 23:07
CVE-2007-0497 6.8
PHP remote file inclusion vulnerability in upload/top.php in Upload-Service 1.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the maindir parameter.
16-10-2018 - 16:33 25-01-2007 - 21:28
CVE-2007-0533 5.0
The AToZed IntraWeb component 8.0 and earlier for Borland Delphi and Kylix, and IntraWeb 9.0 before build (9.0.12), allows remote attackers to cause a denial of service (thread hang or CPU consumption) via a crafted HTTP request, related to the OnBef
16-10-2018 - 16:33 26-01-2007 - 01:28
CVE-2007-0099 9.3
Race condition in the msxml3 module in Microsoft XML Core Services 3.0, as used in Internet Explorer 6 and other applications, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via many nested tags in
16-10-2018 - 16:31 08-01-2007 - 20:28
CVE-2007-0119 6.8
Multiple cross-site scripting (XSS) vulnerabilities in EditTag 1.2 allow remote attackers to inject arbitrary web script or HTML via the plain parameter to (1) mkpw_mp.cgi, (2) mkpw.pl, or (3) mkpw.cgi.
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0132 7.5
SQL injection vulnerability in compare_product.php in iGeneric iG Shop 1.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:31 09-01-2007 - 11:28
CVE-2007-0118 4.3
Multiple absolute path traversal vulnerabilities in EditTag 1.2 allow remote attackers to read arbitrary files via an absolute pathname in the file parameter to (1) edittag.cgi, (2) edittag.pl, (3) edittag_mp.cgi, or (4) edittag_mp.pl.
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0130 7.5
SQL injection vulnerability in user.php in iGeneric iG Calendar 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:31 09-01-2007 - 11:28
CVE-2007-0081 6.8
Sunbelt Kerio Personal Firewall (SKPF) 4.3.268 and 4.3.246, and possibly other versions allows local users to provide a Trojan horse iphlpapi.dll to SKPF by placing it in the installation directory.
16-10-2018 - 16:31 05-01-2007 - 11:28
CVE-2007-0106 6.8
Cross-site scripting (XSS) vulnerability in the CSRF protection scheme in WordPress before 2.0.6 allows remote attackers to inject arbitrary web script or HTML via a CSRF attack with an invalid token and quote characters or HTML tags in URL variable
16-10-2018 - 16:31 09-01-2007 - 00:28
CVE-2007-0134 7.5
Multiple eval injection vulnerabilities in iGeneric iG Shop 1.0 allow remote attackers to execute arbitrary code via the action parameter, which is supplied to an eval function call in (1) cart.php and (2) page.php. NOTE: a later report and CVE anal
16-10-2018 - 16:31 09-01-2007 - 11:28
CVE-2007-0124 3.5
Unspecified vulnerability in Drupal before 4.6.11, and 4.7 before 4.7.5, when MySQL is used, allows remote authenticated users to cause a denial of service by poisoning the page cache via unspecified vectors, which triggers erroneous 404 HTTP errors
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0122 6.5
Multiple SQL injection vulnerabilities in Coppermine Photo Gallery 1.4.10 and earlier allow remote authenticated administrators to execute arbitrary SQL commands via (1) the cat parameter to albmgr.php, and possibly (2) the gid parameter to usermgr.p
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0121 6.8
Cross-site scripting (XSS) vulnerability in search.asp in RI Blog 1.3 allows remote attackers to inject arbitrary web script or HTML via the q parameter.
16-10-2018 - 16:31 09-01-2007 - 02:28
CVE-2007-0140 7.5
SQL injection vulnerability in down.asp in Kolayindir Download (Yenionline) allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:31 09-01-2007 - 18:28
CVE-2007-0083 6.8
Cross-site scripting (XSS) vulnerability in Nuked Klan 1.7 and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI in a getURL statement in a .swf file, as demonstrated by "Remote Cookie Disclosure." NOTE: it
16-10-2018 - 16:31 05-01-2007 - 11:28
CVE-2007-0056 6.8
Multiple cross-site scripting (XSS) vulnerabilities in AShop Deluxe 4.5 and AShop Administration Panel allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter to (a) ashop/catalogue.php and (b) ashop/basket.php, the (2
16-10-2018 - 16:30 04-01-2007 - 22:28
CVE-2007-0044 4.3
Adobe Acrobat Reader Plugin before 8.0.0 for the Firefox, Internet Explorer, and Opera web browsers allows remote attackers to force the browser to make unauthorized requests to other web sites via a URL in the (1) FDF, (2) xml, and (3) xfdf AJAX req
16-10-2018 - 16:30 03-01-2007 - 21:28
CVE-2007-0045 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, for Mozilla Firefox, Microsoft Internet Exp
16-10-2018 - 16:30 03-01-2007 - 21:28
CVE-2007-0027 9.3
Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2004 for Mac, and v.X for Mac allows remote attackers to execute arbitrary code via malformed IMDATA records that trigger memory corruption.
16-10-2018 - 16:30 09-01-2007 - 22:28
CVE-2007-0051 6.8
Format string vulnerability in Apple iPhoto 6.0.5 (316), and other versions before 6.0.6, allows remote user-assisted attackers to execute arbitrary code via a crafted photocast with format string specifiers in the title of an RSS iPhoto feed.
16-10-2018 - 16:30 04-01-2007 - 18:28
CVE-2007-0029 9.3
Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2004 for Mac, and v.X for Mac allows user-assisted remote attackers to execute arbitrary code via a malformed string, aka "Excel Malformed String Vulnerability."
16-10-2018 - 16:30 09-01-2007 - 23:28
CVE-2007-0054 6.8
Cross-site scripting (XSS) vulnerability in gbrowse.php in Belchior Foundry vCard PRO allows remote attackers to inject arbitrary web script or HTML via the sortby parameter.
16-10-2018 - 16:30 04-01-2007 - 22:28
CVE-2008-0284 4.3
Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) Itemid or (2) topic arguments.
15-10-2018 - 21:58 15-01-2008 - 21:00
CVE-2006-1311 9.3
The RichEdit component in Microsoft Windows 2000 SP4, XP SP2, and 2003 SP1; Office 2000 SP3, XP SP3, 2003 SP2, and Office 2004 for Mac; and Learning Essentials for Microsoft Office 1.0, 1.1, and 1.5 allows user-assisted remote attackers to execute ar
12-10-2018 - 21:39 13-02-2007 - 20:28
CVE-2008-6508 7.5
Directory traversal vulnerability in the AuthCheck filter in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to bypass authentication and access the admin interface via a .. (dot dot) in a URI that matches the Exclude-Strings
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-6509 7.5
SQL injection vulnerability in CallLogDAO in SIP Plugin in Openfire 3.6.0a and earlier allows remote attackers to execute arbitrary SQL commands via the type parameter to sipark-log-summary.jsp.
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-6510 4.3
Cross-site scripting (XSS) vulnerability in login.jsp in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to inject arbitrary web script or HTML via the url parameter.
11-10-2018 - 20:57 23-03-2009 - 20:00
CVE-2008-1324 7.5
Multiple directory traversal vulnerabilities in index.php in Travelsized CMS 0.4.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) page_id and (2) language parameters. NOTE: this might be the same is
11-10-2018 - 20:31 13-03-2008 - 14:44
CVE-2010-1521 7.5
SQL injection vulnerability in include/classes/tzn_user.php in TaskFreak! Original multi user before 0.6.4 allows remote attackers to execute arbitrary SQL commands via the password parameter to login.php.
10-10-2018 - 19:57 30-06-2010 - 18:30
CVE-2016-1000119 6.5
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
02-05-2018 - 13:05 21-10-2016 - 14:59
CVE-2017-1000211 5.0
Lynx before 2.8.9dev.16 is vulnerable to a use after free in the HTML parser resulting in memory disclosure, because HTML_put_string() can append a chunk onto itself.
04-02-2018 - 02:29 17-11-2017 - 15:29
CVE-2012-0316 5.0
The Cookpad 1.5.16 and earlier and Cookpad Noseru 1.1.1 and earlier applications for Android do not properly implement the WebView class, which allows remote attackers to obtain sensitive information via a crafted application.
11-01-2018 - 02:29 02-03-2012 - 00:55
CVE-2017-14589 6.8
It was possible for double OGNL evaluation in FreeMarker templates through Struts FreeMarker tags to occur. An attacker who has restricted administration rights to Bamboo or who hosts a website that a Bamboo administrator visits, is able to exploit t
10-01-2018 - 23:43 13-12-2017 - 15:29
CVE-2007-6750 5.0
The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a denial of service (daemon outage) via partial HTTP requests, as demonstrated by Slowloris, related to the lack of the mod_reqtimeout module in versions before 2.2.15.
10-01-2018 - 02:29 27-12-2011 - 18:55
CVE-2006-7250 5.0
The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message. Per: http://cwe.mitre.org/data/defin
06-01-2018 - 02:29 29-02-2012 - 11:55
CVE-2011-3544 10.0
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7 and 6 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and a
06-01-2018 - 02:29 19-10-2011 - 21:55
CVE-2016-9177 5.0
Directory traversal vulnerability in Spark 2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
05-01-2018 - 02:31 04-11-2016 - 10:59
CVE-2012-0472 9.3
The cairo-dwrite implementation in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9, when certain Windows Vista and Windows 7 configurations a
29-12-2017 - 02:29 25-04-2012 - 10:10
CVE-2017-1536 3.5
IBM Support Tools for Lotus WCM (IBM WebSphere Portal 7.0, 8.0, 8.5 and 9.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially
27-12-2017 - 15:42 11-12-2017 - 21:29
CVE-2017-1548 5.0
IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 131
20-12-2017 - 20:28 11-12-2017 - 21:29
CVE-2001-0172 7.2
Buffer overflow in ReiserFS 3.5.28 in SuSE Linux allows local users to cause a denial of service and possibly execute arbitrary commands by via a long directory name.
19-12-2017 - 02:29 26-03-2001 - 05:00
CVE-2017-1497 4.3
IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID: 128695.
18-12-2017 - 13:28 07-12-2017 - 15:29
CVE-2017-12359 4.3
A Buffer Overflow vulnerability in Cisco WebEx Network Recording Player for Advanced Recording Format (.arf) files could allow an attacker to execute arbitrary code on a system. An attacker could exploit this vulnerability by providing a user with a
16-12-2017 - 02:29 30-11-2017 - 09:29
CVE-2006-6848 7.5
SQL injection vulnerability in admin.asp in ASPTicker 1.0 allows remote attackers to execute arbitrary SQL commands via the PATH_INFO, possibly related to the Password parameter.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6853 10.0
Buffer overflow in Durian Web Application Server 3.02 freeware on Windows allows remote attackers to execute arbitrary code via a long string in a crafted packet to TCP port 4002.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6855 5.0
AIDeX Mini-WebServer 1.1 early release 3 allows remote attackers to cause a denial of service (daemon crash) via a flood of HTTP GET requests, possibly related to display of HTTP log data by the GUI. NOTE: some of these details are obtained from thir
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6846 7.5
Multiple SQL injection vulnerabilities in While You Were Out (WYWO) InOut Board 1.0 allow remote attackers to execute arbitrary SQL commands via (1) the num parameter in (a) phonemessage.asp, (2) the catcode parameter in (b) faqDsp.asp, and the (3) U
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6859 10.0
SQL injection vulnerability in coupon_detail.asp in Website Designs For Less Click N' Print Coupons 2005.01 and earlier allows remote attackers to execute arbitrary SQL commands via the key parameter.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6910 7.8
formbankcgi.exe in Fersch Formbankserver 1.9, when the PATH_INFO begins with Abfrage, allows remote attackers to cause a denial of service (daemon crash) via multiple requests containing many /../ sequences in the Name parameter.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6827 5.0
Flash8b.ocx in Macromedia Flash 8 allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long string in the Flash8b.AllowScriptAccess method.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-5733 7.5
Directory traversal vulnerability in error.php in PostNuke 0.763 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the PNSVlang (PNSV lang) cookie, as demonstrated by injecting PHP sequences into a
19-10-2017 - 01:29 06-11-2006 - 18:07
CVE-2006-6867 7.5
Multiple PHP remote file inclusion vulnerabilities in Vladimir Menshakov buratinable templator (aka bubla) 0.9.1 allow remote attackers to execute arbitrary PHP code via a URL in the bu_dir parameter to (1) bu/bu_claro.php, (2) bu/bu_cache.php, or (3
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6847 5.0
An ActiveX control in ierpplug.dll for RealNetworks RealPlayer 10.5 allows remote attackers to cause a denial of service (Internet Explorer 7 crash) by invoking the RealPlayer.OpenURLInPlayerBrowser method with a long second argument.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6869 9.3
Directory traversal vulnerability in includes/search/search_mdforum.php in MAXdev MDForum 2.0.1 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6856 7.5
Direct static code injection vulnerability in WebText CMS 0.4.5.2 and earlier allows remote attackers to inject arbitrary PHP code into a script in wt/users/ via the im parameter during a profile edit (edycja) operation, which is then executed via a
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6842 7.5
SQL injection vulnerability in admin/admin_acronyms.php in the Acronym Mod 0.9.5 for phpBB2 Plus 1.53 allows remote attackers to execute arbitrary SQL commands via the id parameter.
19-10-2017 - 01:29 31-12-2006 - 05:00
CVE-2007-0049 7.5
Geckovich TaskTracker Pro 1.5 and earlier allows remote attackers to add administrative or other accounts via an Add action with a modified GroupID in a direct request to Customize.asp.
19-10-2017 - 01:29 04-01-2007 - 11:28
CVE-2007-0052 7.5
SQL injection vulnerability in haberdetay.asp in Vizayn Haber allows remote attackers to execute arbitrary SQL commands via the id parameter.
19-10-2017 - 01:29 04-01-2007 - 22:28
CVE-2007-0082 6.5
users_adm/start1.php in IMGallery 2.5 and earlier does not properly handle files with multiple extensions, which allows remote authenticated users to upload and execute arbitrary PHP scripts.
19-10-2017 - 01:29 05-01-2007 - 11:28
CVE-2007-0015 6.8
Buffer overflow in Apple QuickTime 7.1.3 allows remote attackers to execute arbitrary code via a long rtsp:// URI.
19-10-2017 - 01:29 01-01-2007 - 23:28
CVE-2007-0053 7.5
SQL injection vulnerability in detail.asp in ASP SiteWare autoDealer 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the iPro parameter.
19-10-2017 - 01:29 04-01-2007 - 22:28
CVE-2007-0120 1.9
Acunetix Web Vulnerability Scanner (WVS) 4.0 Build 20060717 and earlier allows remote attackers to cause a denial of service (application crash) via multiple HTTP requests containing invalid Content-Length values.
19-10-2017 - 01:29 09-01-2007 - 02:28
CVE-2007-0017 6.8
Multiple format string vulnerabilities in (1) the cdio_log_handler function in modules/access/cdda/access.c in the CDDA (libcdda_plugin) plugin, and the (2) cdio_log_handler and (3) vcd_log_handler functions in modules/access/vcdx/access.c in the VCD
11-10-2017 - 01:31 03-01-2007 - 02:28
CVE-2007-0016 7.5
Stack-based buffer overflow in MoviePlay 4.76 allows remote attackers to execute arbitrary code via a long filename in a LST file.
11-10-2017 - 01:31 03-01-2007 - 02:28
CVE-2005-0022 4.6
Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.
11-10-2017 - 01:29 02-05-2005 - 04:00
CVE-2001-0143 1.2
vpop3d program in linuxconf 1.23r and earlier allows local users to overwrite arbitrary files via a symlink attack.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2001-0140 1.2
arpwatch 2.1a4 allows local users to overwrite arbitrary files via a symlink attack in some configurations.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2001-0138 1.2
privatepw program in wu-ftpd before 2.6.1-6 allows local users to overwrite arbitrary files via a symlink attack.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2001-0116 1.2
gpm 1.19.3 allows local users to overwrite arbitrary files via a symlink attack.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2001-0142 1.2
squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2001-0170 2.1
glibc 2.1.9x and earlier does not properly clear the RESOLV_HOST_CONF, HOSTALIASES, or RES_OPTIONS environmental variables when executing setuid/setgid programs, which could allow local users to read arbitrary files.
10-10-2017 - 01:29 26-03-2001 - 05:00
CVE-2001-0141 1.2
mgetty 1.1.22 allows local users to overwrite arbitrary files via a symlink attack in some configurations.
10-10-2017 - 01:29 12-03-2001 - 05:00
CVE-2008-6551 5.1
Multiple directory traversal vulnerabilities in e-Vision CMS 2.0.2 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) an adminlang cookie to admin/ind_ex.php;
29-09-2017 - 01:33 30-03-2009 - 16:30
CVE-2008-6485 7.5
SQL injection vulnerability in index.php in SoftComplex PHP Image Gallery allows remote attackers to execute arbitrary SQL commands via the ctg parameter.
29-09-2017 - 01:33 18-03-2009 - 15:30
CVE-2008-6265 6.8
Directory traversal vulnerability in portfolio/css.php in Cyberfolio 7.12.2 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the theme parameter.
29-09-2017 - 01:33 24-02-2009 - 18:30
CVE-2009-0494 7.5
SQL injection vulnerability in the Portfol (com_portfol) 1.2 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the vcatid parameter in a viewcategory action to index.php.
29-09-2017 - 01:33 10-02-2009 - 01:30
CVE-2008-5803 7.5
SQL injection vulnerability in admin/login.php in E-topbiz Online Store 1.0 allows remote attackers to execute arbitrary SQL commands via the user parameter (aka username field). NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:32 31-12-2008 - 11:30
CVE-2008-3194 6.8
Multiple directory traversal vulnerabilities in data/inc/themes/predefined_variables.php in pluck 4.5.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) langpref, (2) file, (3) blogpost, or (4) cat par
29-09-2017 - 01:31 16-07-2008 - 18:41
CVE-2015-0392 4.6
Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Config - Scri
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2015-0372 5.0
Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10.1.3.5 allows remote attackers to affect confidentiality via unknown vectors.
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2015-0402 4.3
Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect integrity via vectors related to Integration - COM.
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2015-0425 4.3
Unspecified vulnerability in the Oracle Enterprise Asset Management component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Siebel Core - Unix/Windows.
08-09-2017 - 01:29 21-01-2015 - 19:59
CVE-2015-0424 7.5
Unspecified vulnerability in the Integrated Lights Out Manager (ILOM) component in Oracle Sun Systems Products Suite ILOM prior to 3.2.4 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to I
08-09-2017 - 01:29 21-01-2015 - 19:59
CVE-2015-0364 3.5
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Integration Business Services.
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2015-0366 5.0
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than CVE-2014-0369.
08-09-2017 - 01:29 21-01-2015 - 18:59
CVE-2016-2925 3.5
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF30, 8.0.0.x through 8.0.0.1 CF21, and 8.5.0 before CF10 allows remote authenticated users to inject arb
01-09-2017 - 01:29 08-08-2016 - 01:59
CVE-2013-5971 6.8
Session fixation vulnerability in the vSphere Web Client Server in VMware vCenter Server 5.0 before Update 3 allows remote attackers to hijack web sessions and gain privileges via unspecified vectors.
29-08-2017 - 01:33 21-10-2013 - 10:54
CVE-2013-3800 6.4
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Business Interlinks.
29-08-2017 - 01:33 17-07-2013 - 13:41
CVE-2013-4308 4.3
Cross-site scripting (XSS) vulnerability in pages/TalkpageHistoryView.php in the LiquidThreads (LQT) extension 2.x and possibly 3.x for MediaWiki 1.19.x before 1.19.8, 1.20.x before 1.20.7, and 1.21.x before 1.21.2 allows remote attackers to inject a
29-08-2017 - 01:33 12-09-2013 - 13:31
CVE-2013-2129 4.3
Cross-site scripting (XSS) vulnerability in the Webform module 6.x-3.x before 6.x-3.19 for Drupal allows remote authenticated users with the "edit own webform content" or "edit all webform content" permissions to inject arbitrary web script or HTML v
29-08-2017 - 01:33 24-06-2013 - 16:55
CVE-2012-1785 7.5
kg_callffmpeg.php in the Video Embed & Thumbnail Generator plugin before 2.0 for WordPress allows remote attackers to execute arbitrary commands via unspecified vectors.
29-08-2017 - 01:31 19-03-2012 - 18:55
CVE-2012-1498 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Webfolio CMS 1.1.4 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) add an administrator via an add action to admin/users/add or (2)
29-08-2017 - 01:31 19-03-2012 - 19:55
CVE-2016-5347 2.6
In all Qualcomm products with Android releases from CAF using the Linux kernel, kernel stack data can be leaked to userspace by an audio driver.
18-08-2017 - 18:16 16-08-2017 - 15:29
CVE-2008-5035 5.0
The Resource Monitoring and Control (RMC) daemon in IBM Hardware Management Console (HMC) 7 release 3.2.0 SP1 and 3.3.0 SP2 allows remote attackers to cause a denial of service (daemon crash or hang) via a packet with an invalid length.
08-08-2017 - 01:33 10-11-2008 - 16:15
CVE-2008-5645 7.8
Directory traversal vulnerability in the media server in Orb Networks Orb before 2.01.0022 allows remote attackers to read arbitrary files via directory traversal sequences in an HTTP GET request.
08-08-2017 - 01:33 17-12-2008 - 18:30
CVE-2008-5791 10.0
Multiple unspecified vulnerabilities in PrestaShop e-Commerce Solution before 1.1 Beta 2 (aka 1.1.0.1) have unknown impact and attack vectors, related to the (1) bankwire module, (2) cheque module, and other components.
08-08-2017 - 01:33 31-12-2008 - 11:30
CVE-2008-5786 4.3
Cross-site scripting (XSS) vulnerability in the Silva Find extension 1.1.5 and earlier in Silva 1.x before 1.6.3.2, Silva 2.0 before 2.0.12.2, and Silva 2.1 before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the fulltex
08-08-2017 - 01:33 31-12-2008 - 11:30
CVE-2008-4387 9.3
Unspecified vulnerability in the Simba MDrmSap ActiveX control in mdrmsap.dll in SAP SAPgui allows remote attackers to execute arbitrary code via unknown vectors involving instantiation by Internet Explorer. Patch Information (SAP Login Required) = h
08-08-2017 - 01:32 10-11-2008 - 16:15
CVE-2008-2289 7.2
Unspecified vulnerability in a tooltip element in Symantec Altiris Deployment Solution 6.8.x and 6.9.x before 6.9.176 allows local users to gain privileges via unknown attack vectors.
08-08-2017 - 01:30 18-05-2008 - 14:20
CVE-2016-4386 6.9
HPE Network Automation Software 10.10 allows local users to write to arbitrary files via unspecified vectors.
30-07-2017 - 01:29 29-09-2016 - 14:59
CVE-2007-4265 4.3
Multiple cross-site scripting (XSS) vulnerabilities in VisionProject 3.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) projectIssueId parameter in EditProjectIssue.do, the (2) projectId parameter in ProjectSele
29-07-2017 - 01:32 09-08-2007 - 10:17
CVE-2007-0563 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Symantec Web Security (SWS) before 3.0.1.85 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) error messages and (2) blocked page messages produ
29-07-2017 - 01:30 30-01-2007 - 16:28
CVE-2007-0484 7.5
Multiple SQL injection vulnerabilities in Enthusiast 3.1 allow remote attackers to execute arbitrary SQL commands via the cat parameter to (1) show_owned.php, (2) show_joined.php, and possibly other files. NOTE: The provenance of this information is
29-07-2017 - 01:30 25-01-2007 - 00:28
CVE-2007-0483 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Enthusiast 3.1 allow remote attackers to inject arbitrary web script or HTML via the URI for (1) show_owned.php or (2) show_joined.php. NOTE: The provenance of this information is unknown; the d
29-07-2017 - 01:30 25-01-2007 - 00:28
CVE-2006-6868 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Zen Cart Web Shopping Cart before 1.3.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-07-2017 - 01:29 31-12-2006 - 05:00
CVE-2006-6488 7.5
Stack-based buffer overflow in the DoModal function in the Dialog Wrapper Module ActiveX control (DlgWrapper.dll) before 8.4.166.0, as used by ICONICS OPC Enabled Gauge, Switch, and Vessel ActiveX, allows remote attackers to execute arbitrary code vi
29-07-2017 - 01:29 31-12-2006 - 05:00
CVE-2007-0023 6.9
The CFUserNotificationSendRequest function in UserNotificationCenter.app in Apple Mac OS X 10.4.8, when used in combination with diskutil, allows local users to gain privileges via a malicious InputManager in Library/InputManagers in a user's home di
29-07-2017 - 01:29 24-01-2007 - 01:28
CVE-2007-0108 6.0
nwgina.dll in Novell Client 4.91 SP3 for Windows 2000/XP/2003 does not delete user profiles during a Terminal Service or Citrix session, which allows remote authenticated users to invoke alternate user profiles.
29-07-2017 - 01:29 09-01-2007 - 00:28
CVE-2007-0131 7.5
JAMWiki before 0.5.0 does not properly check permissions during moves of "read-only or admin-only topics," which allows remote attackers to make unauthorized changes to the wiki.
29-07-2017 - 01:29 09-01-2007 - 11:28
CVE-2007-0137 6.8
Cross-site scripting (XSS) vulnerability in SimpleBoxes/SerendipityNZ Serene Bach 2.05R and earlier, and 2.08D and earlier in the 2.08 series; and (2) sb 1.13D and earlier, and 1.18R and earlier in the 1.18 series; allows remote attackers to inject a
29-07-2017 - 01:29 09-01-2007 - 11:28
CVE-2006-4579 5.0
Directory traversal vulnerability in users.php in The Address Book 1.04e allows remote attackers to include arbitrary files via a .. (dot dot) in the language parameter.
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4576 6.8
Cross-site scripting (XSS) vulnerability in The Address Book 1.04e allows remote attackers to inject arbitrary web script or HTML by uploading the HTML file with a GIF or JPG extension, which is rendered by Internet Explorer.
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4581 5.0
Unrestricted file upload vulnerability in The Address Book 1.04e validates the Content-Type header but not the file extension, which allows remote attackers to upload arbitrary PHP scripts.
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4578 7.5
export.php in The Address Book 1.04e writes username and password hash information into a publicly accessible file when dumping the MySQL database contents, which allows remote attackers to obtain sensitive information.
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4575 7.5
Multiple SQL injection vulnerabilities in The Address Book 1.04e allow remote attackers to execute arbitrary SQL commands via the (1) lastname, (2) firstname, (3) passwordOld, (4) passwordNew, (5) id, (6) language, (7) defaultLetter, (8) newuserPass,
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4577 6.8
Multiple cross-site scripting (XSS) vulnerabilities in The Address Book 1.04e allow remote attackers to inject arbitrary web script or HTML via Javascript events in the (1) email, (2) websites, and (3) groupAddName parameters in (a) save.php; the (4)
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-4580 7.5
register.php in The Address Book 1.04e allows remote attackers to bypass the "Allow User Self-Registration" setting and create arbitrary users by setting the mode parameter to "confirm".
20-07-2017 - 01:33 31-12-2006 - 05:00
CVE-2006-3941 7.5
Unspecified vulnerability in the daemons for Sun N1 Grid Engine 5.3 and N1 Grid Engine 6.0 allows local users to cause a denial of service (grid service shutdown) and possibly execute arbitrary code using buffer overflows via unknown vectors that cau
20-07-2017 - 01:32 31-07-2006 - 23:04
CVE-2006-2853 7.5
SQL injection vulnerability in content.php in abarcar Realty Portal 5.1.5 allows remote attackers to execute arbitrary SQL commands via the cat parameter.
20-07-2017 - 01:31 06-06-2006 - 20:06
CVE-2005-3368 4.3
Cross-site scripting (XSS) vulnerability in the Search_Enhanced module in PHP-Nuke 7.9 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
11-07-2017 - 01:33 30-10-2005 - 14:34
CVE-2005-1662 5.0
Directory traversal vulnerability in Jeuce Personal Web Server 2.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
11-07-2017 - 01:32 18-05-2005 - 04:00
CVE-2005-1663 5.0
Jeuce Personal Web Server 2.13 allows remote attackers to cause a denial of service (server crash) via a GET request beginning with "://".
11-07-2017 - 01:32 18-05-2005 - 04:00
CVE-2005-0182 5.0
The mod_dosevasive module 1.9 and earlier for Apache creates temporary files with predictable filenames, which could allow remote attackers to overwrite arbitrary files via a symlink attack.
11-07-2017 - 01:32 06-01-2005 - 05:00
CVE-2005-2711 7.2
ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application P
11-07-2017 - 01:32 31-12-2005 - 05:00
CVE-2004-1969 7.5
The avatar upload capability in Open Bulletin Board (OpenBB) 1.0.6 and earlier allows remote attackers to execute arbitrary script by uploading files that include scripting code such as Javascript.
11-07-2017 - 01:31 25-04-2004 - 04:00
CVE-2016-6491 6.8
Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image.
01-07-2017 - 01:30 13-12-2016 - 15:59
CVE-2017-7301 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerabi
31-03-2017 - 17:02 29-03-2017 - 15:59
CVE-2016-1000120 6.5
SQLi and XSS in Huge IT catalog extension v1.0.4 for Joomla
22-12-2016 - 14:37 27-10-2016 - 21:59
CVE-2006-5084 7.5
Format string vulnerability in the NSRunAlertPanel function in eBay Skype for Mac 1.5.*.79 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed Skype URL, as original
08-12-2016 - 03:00 29-09-2006 - 00:07
CVE-2015-1908 4.3
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF16, and 8.5.0 through CF05, as used in Web Content Manager and other products,
30-11-2016 - 02:59 27-04-2015 - 11:59
CVE-2016-3826 4.6
services/audioflinger/Effects.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 does not validate the reply size for an AudioFlinger effect command, which allows attackers to gain privil
28-11-2016 - 20:12 05-08-2016 - 20:59
CVE-2016-3825 4.6
mm-video-v4l2/vidc/venc/src/omx_video_base.cpp in mediaserver in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allocates an incorrect amount of memory, which allows attackers to gain privileges via a crafted application, a
28-11-2016 - 20:12 05-08-2016 - 20:59
CVE-2016-3824 4.6
omx/OMXNodeInstance.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 does not validate the buffer port, which allows attackers to gain privileges via a crafted applica
28-11-2016 - 20:12 05-08-2016 - 20:59
CVE-2016-3823 4.6
The secure-session feature in the mm-video-v4l2 venc component in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 mishandles heap pointers, which allows attackers to gain privileges via a cra
28-11-2016 - 20:12 05-08-2016 - 20:59
CVE-2006-6909 10.0
Stack-based buffer overflow in http.c in Karl Dahlke Edbrowse (aka Command line editor browser) 3.1.3 allows remote attackers to execute arbitrary code by operating an FTP server that sends directory listings with (1) long user names or (2) long grou
18-10-2016 - 03:42 31-12-2006 - 05:00
CVE-2005-1172 4.3
Cross-site scripting (XSS) vulnerability in init.inc.php in Coppermine Photo Gallery 1.3.x allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For parameter.
18-10-2016 - 03:17 02-05-2005 - 04:00
CVE-2002-2414 4.3
Opera 6.0.3, when using Squid 2.4 for HTTPS proxying, does not properly handle when accepting a non-global certificate authority (CA) certificate from a site and establishing a subsequent HTTPS connection, which allows remote attackers to cause a den
18-10-2016 - 02:28 31-12-2002 - 05:00
CVE-2015-0376 4.3
Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to Content Server.
29-06-2016 - 15:06 21-01-2015 - 18:59
CVE-2013-1782 2.1
Cross-site scripting (XSS) vulnerability in the Responsive Blog Theme 7.x-1.x before 7.x-1.6 for Drupal allows remote authenticated users with the administer themes permission to inject arbitrary web script or HTML via vectors related to social icons
24-11-2015 - 18:09 27-03-2013 - 21:55
CVE-2007-5713 7.5
Off-by-one error in the GeoIP module in the AMX Mod X 1.76d plugin for Half-Life Server might allow attackers to execute arbitrary code or cause a denial of service via unspecified input related to geolocation, which triggers an error message from th
30-10-2012 - 03:00 30-10-2007 - 19:46
CVE-2012-1782 4.3
Multiple cross-site scripting (XSS) vulnerabilities in questions/ask in OSQA 3b allow remote attackers to inject arbitrary web script or HTML via the (1) url bar or (2) picture bar.
20-03-2012 - 04:00 19-03-2012 - 18:55
CVE-2007-0117 10.0
DiskManagementTool in the DiskManagement.framework 92.29 on Mac OS X 10.4.8 does not properly validate Bill of Materials (BOM) files, which allows attackers to gain privileges via a BOM file under /Library/Receipts/, which triggers arbitrary file per
08-03-2011 - 02:48 09-01-2007 - 02:28
CVE-2006-6870 5.0
The consume_labels function in avahi-core/dns.c in Avahi before 0.6.16 allows remote attackers to cause a denial of service (infinite loop) via a crafted compressed DNS response with a label that points to itself. This vulnerability is addressed in t
08-03-2011 - 02:47 31-12-2006 - 05:00
CVE-2006-6852 6.0
Eval injection vulnerability in tDiary 2.0.3 and 2.1.4.200 61127 allows remote authenticated users to execute arbitrary Ruby code via unspecified vectors, possibly related to incorrect input validation by (1) conf.rhtml and (2) i.conf.rhtml. NOTE: s
08-03-2011 - 02:47 31-12-2006 - 05:00
CVE-2006-6833 7.5
com_categories in Joomla! before 1.0.12 does not validate input, which has unknown impact and remote attack vectors.
08-03-2011 - 02:47 31-12-2006 - 05:00
CVE-2006-6832 4.3
Cross-site scripting (XSS) vulnerability in Joomla! before 1.0.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to poll.php or the module title.
08-03-2011 - 02:47 31-12-2006 - 05:00
CVE-2006-6834 6.8
Multiple unspecified vulnerabilities in Joomla! before 1.0.12 have unknown impact and attack vectors related to (1) "unneeded legacy functions" and (2) "Several low level security fixes."
08-03-2011 - 02:47 31-12-2006 - 05:00
CVE-2006-0201 5.0
Dave Nielsen and Patrick Breitenbach PayPal Web Services (aka PHP Toolkit) 0.50, and possibly earlier versions, allows remote attackers to enter false payment entries into the log file via HTTP POST requests to ipn_success.php.
08-03-2011 - 02:29 13-01-2006 - 23:03
CVE-2006-0202 3.6
Dave Nielsen and Patrick Breitenbach PayPal Web Services (aka PHP Toolkit) 0.50 and possibly earlier has (1) world-readable permissions for ipn/logs/ipn_success.txt, which allows local users to view sensitive information (payment data), and (2) world
08-03-2011 - 02:29 13-01-2006 - 23:03
CVE-2004-0991 7.5
Buffer overflow in mpg123 before 0.59s-r9 allows remote attackers to execute arbitrary code via frame headers in MP2 or MP3 files.
10-09-2008 - 19:28 11-01-2005 - 05:00
CVE-2006-6839 10.0
Unspecified vulnerability in phpBB before 2.0.22 has unknown impact and remote attack vectors related to "criteria for 'bad' redirection targets."
05-09-2008 - 21:15 31-12-2006 - 05:00
CVE-2006-6840 10.0
Unspecified vulnerability in phpBB before 2.0.22 has unknown impact and remote attack vectors related to a "negative start parameter."
05-09-2008 - 21:15 31-12-2006 - 05:00
CVE-2006-6841 10.0
Certain forms in phpBB before 2.0.22 lack session checks, which has unknown impact and remote attack vectors.
05-09-2008 - 21:15 31-12-2006 - 05:00
Back to Top Mark selected
Back to Top