Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-1567 2.1
phpMyAdmin before 2.11.5.1 stores the MySQL (1) username and (2) password, and the (3) Blowfish secret key, in cleartext in a Session file under /tmp, which allows local users to obtain sensitive information.
14-02-2024 - 15:31 31-03-2008 - 22:44
CVE-2007-1377 5.0
AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier that begins with search= followe
26-02-2022 - 04:04 10-03-2007 - 00:19
CVE-2018-6359 6.8
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
26-04-2019 - 12:42 27-01-2018 - 21:29
CVE-2008-1699 7.5
SQL injection vulnerability in permalink.php in Desi Quintans Writer's Block CMS 3.8a allows remote attackers to execute arbitrary SQL commands via the PostID parameter.
11-10-2018 - 20:36 08-04-2008 - 17:05
CVE-2010-3397 9.3
Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan hor
10-10-2018 - 20:01 15-09-2010 - 18:00
CVE-2008-4617 7.5
SQL injection vulnerability in the actualite module 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 20-10-2008 - 20:00
CVE-2008-1697 10.0
Stack-based buffer overflow in ovwparser.dll in HP OpenView Network Node Manager (OV NNM) 7.53, 7.51, and earlier allows remote attackers to execute arbitrary code via a long URI in an HTTP request processed by ovas.exe, as demonstrated by a certain
29-09-2017 - 01:30 08-04-2008 - 17:05
CVE-2008-6196 7.5
Multiple PHP remote file inclusion vulnerabilities in Philippe CROCHAT EasySite 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the EASYSITE_BASE parameter to (1) browser.php, (2) image_editor.php and (3) skin_chooser.php in con
17-08-2017 - 01:29 20-02-2009 - 00:30
CVE-2008-1681 10.0
Unspecified vulnerability in IBM DB2 Content Manager before 8.3 FP8 has unknown impact and attack vectors related to the AllowedTrustedLogin privilege.
08-08-2017 - 01:30 04-04-2008 - 19:44
CVE-2008-1800 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in DivXDB 2002 0.94b allow remote attackers to inject arbitrary web script or HTML via the (1) choice, (2) _page_, (3) zone_admin, (4) general_search, and (5) import parameters. NOTE:
08-08-2017 - 01:30 15-04-2008 - 17:05
CVE-2008-1614 4.3
suPHP before 0.6.3 allows local users to gain privileges via (1) a race condition that involves multiple symlink changes to point a file owned by a different user, or (2) a symlink to the directory of a different user, which is used to determine priv
08-08-2017 - 01:30 02-04-2008 - 16:44
CVE-2008-1701 5.0
Novell NetWare 6.5 allows attackers to cause a denial of service (ABEND) via a crafted Macintosh iPrint client request.
08-08-2017 - 01:30 08-04-2008 - 18:05
CVE-2001-0691 4.6
Buffer overflows in Washington University imapd 2000a through 2000c could allow local users without shell access to execute code as themselves in certain configurations.
05-09-2008 - 20:24 20-09-2001 - 04:00
Back to Top Mark selected
Back to Top