Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2005-1805 7.5
SQL injection vulnerability in login.asp in an unknown product by Online Solutions for Educators (OS4E) allows remote attackers to execute arbitrary SQL commands via the password.
14-02-2024 - 01:17 28-05-2005 - 04:00
CVE-2010-0410 4.9
drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
13-02-2023 - 04:16 22-02-2010 - 13:00
CVE-2010-0307 4.7
The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of
13-02-2023 - 04:15 17-02-2010 - 18:30
CVE-2007-3852 4.4
The init script (sysstat.in) in sysstat 5.1.2 up to 7.1.6 creates /tmp/sysstat.run insecurely, which allows local users to execute arbitrary code.
13-02-2023 - 02:18 14-08-2007 - 18:17
CVE-2016-8390 6.8
An exploitable out of bounds write vulnerability exists in the parsing of ELF Section Headers of Hopper Disassembler 3.11.20. A specially crafted ELF file can cause attacker controlled pointer arithmetic resulting in a partially controlled out of bou
13-12-2022 - 21:37 04-06-2018 - 19:29
CVE-2018-2784 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access vi
01-08-2022 - 15:00 19-04-2018 - 02:29
CVE-2018-2755 3.7
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Difficult to exploit vulnerability allows unauthenticat
19-07-2022 - 17:02 19-04-2018 - 02:29
CVE-2018-2766 6.8
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access v
19-07-2022 - 16:40 19-04-2018 - 02:29
CVE-2018-2787 5.5
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access v
13-07-2022 - 14:10 19-04-2018 - 02:29
CVE-2018-0786 5.0
Microsoft .NET Framework 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, .NET Core 1.0 and 2.0, and PowerShell Core 6.0.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka ".NET Security
12-08-2021 - 17:19 10-01-2018 - 01:29
CVE-2010-0255 4.3
Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, 7, and 8 does not prevent rendering of non-HTML local files as HTML documents, which allows remote attackers to bypass intended access restrictions and read arbitrary files via vectors involving JavaScr
23-07-2021 - 15:12 04-02-2010 - 20:15
CVE-2010-0555 9.3
Microsoft Internet Explorer 5.01 SP4, 6, 6 SP1, 7, and 8 does not prevent rendering of non-HTML local files as HTML documents, which allows remote attackers to bypass intended access restrictions and read arbitrary files via vectors involving the pro
23-07-2021 - 15:04 04-02-2010 - 20:15
CVE-2016-9399 5.0
The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
22-02-2021 - 14:18 23-03-2017 - 18:59
CVE-2018-2765 5.0
Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows una
02-11-2020 - 16:15 19-04-2018 - 02:29
CVE-2016-9399 5.0
The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</a>
25-09-2020 - 12:15 23-03-2017 - 18:59
CVE-2016-2381 5.0
Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.
10-09-2020 - 13:20 08-04-2016 - 15:59
CVE-2018-8121 1.9
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-20
24-08-2020 - 17:37 14-06-2018 - 12:29
CVE-2010-4083 1.9
The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3
14-08-2020 - 15:23 30-11-2010 - 22:14
CVE-2010-4075 1.9
The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory v
10-08-2020 - 19:52 29-11-2010 - 16:00
CVE-2007-0220 6.8
Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) in Microsoft Exchange Server 2000 SP3, and 2003 SP1 and SP2 allows remote attackers to execute arbitrary scripts, spoof content, or obtain sensitive information via certain UTF-enco
09-04-2020 - 13:30 08-05-2007 - 23:19
CVE-2007-0039 7.8
The Exchange Collaboration Data Objects (EXCDO) functionality in Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 allows remote attackers to cause a denial of service (crash) via an Internet Calendar (iCal) file containing multiple X-MI
09-04-2020 - 13:30 08-05-2007 - 23:19
CVE-2007-0213 10.0
Microsoft Exchange Server 2000 SP3, 2003 SP1 and SP2, and 2007 does not properly decode certain MIME encoded e-mails, which allows remote attackers to execute arbitrary code via a crafted base64-encoded MIME e-mail message.
09-04-2020 - 13:30 08-05-2007 - 23:19
CVE-2011-3901 5.0
Android SQLite Journal before 4.0.1 has an information disclosure vulnerability.
25-02-2020 - 14:45 12-02-2020 - 20:15
CVE-2014-5351 2.1
The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by lever
21-01-2020 - 15:46 10-10-2014 - 01:55
CVE-2008-7247 6.0
sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by c
17-12-2019 - 20:26 30-11-2009 - 17:30
CVE-2017-5332 6.8
The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.
06-11-2019 - 19:01 04-11-2019 - 21:15
CVE-2018-15333 2.1
On versions 11.2.1. and greater, unrestricted Snapshot File Access allows BIG-IP system's user with any role, including Guest Role, to have access and download previously generated and available snapshot files on the BIG-IP configuration utility such
23-10-2019 - 17:15 28-12-2018 - 15:29
CVE-2019-1755 9.0
A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the aff
09-10-2019 - 23:47 28-03-2019 - 01:29
CVE-2017-3202 7.5
The Java implementation of AMF3 deserializers used in Flamingo amf-serializer by Exadel, version 2.2.0, may allow instantiation of arbitrary classes via their public parameter-less constructor and subsequently call arbitrary Java Beans setter methods
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3201 6.8
The Java implementation of AMF3 deserializers used in Flamingo amf-serializer by Exadel, version 2.2.0 derives class instances from java.io.Externalizable rather than the AMF3 specification's recommendation of flash.utils.IExternalizable. A remote at
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2017-3206 7.5
The Java implementation of AMF3 deserializers used by Flamingo amf-serializer by Exadel, version 2.2.0, allows external entity references (XXEs) from XML documents embedded within AMF3 messages. If the XML parsing is handled incorrectly it could pote
09-10-2019 - 23:27 11-06-2018 - 17:29
CVE-2016-6551 10.0
Intellian Satellite TV antennas t-Series and v-Series, firmware version 1.07, uses non-random default credentials of: ftp/ftp or intellian:12345678. A remote network attacker can gain elevated access to a vulnerable device.
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2016-6552 10.0
Green Packet DX-350 uses non-random default credentials of: root:wimax. A remote network attacker can gain privileged access to a vulnerable device.
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2016-6554 10.0
Synology NAS servers DS107, firmware version 3.1-1639 and prior, and DS116, DS213, firmware versions prior to 5.2-5644-1, use non-random default credentials of: guest:(blank) and admin:(blank) . A remote network attacker can gain privileged access to
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2016-6553 10.0
Nuuo NT-4040 Titan, firmware NT-4040_01.07.0000.0015_1120, uses non-random default credentials of: admin:admin and localdisplay:111111. A remote network attacker can gain privileged access to a vulnerable device.
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2018-2862 5.5
Vulnerability in the Oracle Retail Point-of-Service component of Oracle Retail Applications (subcomponent: User Interface). Supported versions that are affected are 13.3.8, 13.4.9, 14.0.4 and 14.1.3. Easily exploitable vulnerability allows low privil
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2018-2770 4.9
Vulnerability in the Oracle Adaptive Access Manager component of Oracle Fusion Middleware (subcomponent: OAAM Admin). The supported version that is affected is 11.1.2.3.0. Easily exploitable vulnerability allows low privileged attacker with network a
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2017-8355 4.3
In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.
03-10-2019 - 00:03 30-04-2017 - 17:59
CVE-2018-2791 5.8
Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Advanced UI). Supported versions that are affected are 11.1.1.8.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated att
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2018-2861 6.4
Vulnerability in the Oracle Retail Back Office component of Oracle Retail Applications (subcomponent: Security). Supported versions that are affected are 13.4.9, 14.0.4 and 14.1.3. Easily exploitable vulnerability allows unauthenticated attacker with
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2018-0977 6.9
The Windows kernel mode driver in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to how objects are handled in memory, aka "Win32k Elevation of Priv
03-10-2019 - 00:03 14-03-2018 - 17:29
CVE-2017-10423 4.9
Vulnerability in the Oracle Retail Back Office component of Oracle Retail Applications (subcomponent: Security). Supported versions that are affected are 13.2, 13.3, 13.4, 14.0 and 14.1. Easily exploitable vulnerability allows low privileged attacker
03-10-2019 - 00:03 19-10-2017 - 17:29
CVE-2010-0038 4.6
Recovery Mode in Apple iPhone OS 1.0 through 3.1.2, and iPhone OS for iPod touch 1.1 through 3.1.2, allows physically proximate attackers to bypass device locking, and read or modify arbitrary data, via a USB control message that triggers memory corr
26-09-2019 - 17:05 03-02-2010 - 19:30
CVE-2019-14249 4.3
dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service (division by zero) via an ELF file with a zero-size section group (SHT_GROUP), as demonstrated by dwarfdump.
05-08-2019 - 14:26 24-07-2019 - 04:15
CVE-2018-7191 4.9
In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev nam
31-05-2019 - 12:29 17-05-2019 - 05:29
CVE-2002-1325 5.0
Microsoft Virtual Machine (VM) build 5.0.3805 and earlier allows remote attackers to determine a local user's username via a Java applet that accesses the user.dir system property, aka "User.dir Exposure Vulnerability."
30-04-2019 - 14:27 23-12-2002 - 05:00
CVE-2018-12385 4.4
A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to w
06-12-2018 - 19:03 18-10-2018 - 13:29
CVE-2018-2758 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Security : Privileges). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacke
27-11-2018 - 11:29 19-04-2018 - 02:29
CVE-2007-0035 9.3
Word (or Word Viewer) in Microsoft Office 2000 SP3, XP SP3, 2003 SP2, 2004 for Mac, and Works Suite 2004, 2005, and 2006 does not properly handle data in a certain array, which allows user-assisted remote attackers to execute arbitrary code, aka the
30-10-2018 - 16:26 08-05-2007 - 22:19
CVE-2009-1836 6.8
Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 use the HTTP Host header to determine the context of a document provided in a non-200 CONNECT response from a proxy server, which allows man-in-the-middle attacke
30-10-2018 - 16:25 12-06-2009 - 21:30
CVE-2006-1641 5.1
Multiple SQL injection vulnerabilities in CzarNews 1.14 allow remote attackers to execute arbitrary SQL commands via the (1) usern or (2) passw parameters to (a) cn_auth.php, (3) s parameter to (b) news.php, or (4) a parameter to (c) dpost.php. Succe
18-10-2018 - 16:33 06-04-2006 - 10:04
CVE-2006-1640 2.6
Cross-site scripting (XSS) vulnerability in news.php in CzarNews 1.14 allows remote attackers to inject arbitrary web script or HTML via the email parameter.
18-10-2018 - 16:33 06-04-2006 - 10:04
CVE-2007-2628 7.5
PHP remote file inclusion vulnerability in include/logout.php in Justin Koivisto SecurityAdmin for PHP (aka PHPSecurityAdmin, PSA) 4.0.2 allows remote attackers to execute arbitrary PHP code via a URL in the PSA_PATH parameter.
16-10-2018 - 16:44 11-05-2007 - 17:19
CVE-2007-0791 4.3
Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2007-0792 7.5
The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2016-3396 9.3
Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; Office 2007 SP3; Office 2010
12-10-2018 - 22:12 14-10-2016 - 02:59
CVE-2014-2797 9.3
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
12-10-2018 - 22:06 08-07-2014 - 22:55
CVE-2014-0280 9.3
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
12-10-2018 - 22:05 12-02-2014 - 04:50
CVE-2009-3735 9.3
The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signatu
12-10-2018 - 21:56 11-02-2010 - 17:30
CVE-2010-0620 9.3
Directory traversal vulnerability in the SSL Service in EMC HomeBase Server 6.2.x before 6.2.3 and 6.3.x before 6.3.2 allows remote attackers to overwrite arbitrary files with any content, and consequently execute arbitrary code, via a .. (dot dot) i
10-10-2018 - 19:53 25-02-2010 - 00:30
CVE-2010-0441 5.0
Asterisk Open Source 1.6.0.x before 1.6.0.22, 1.6.1.x before 1.6.1.14, and 1.6.2.x before 1.6.2.2, and Business Edition C.3 before C.3.3.2, allows remote attackers to cause a denial of service (daemon crash) via an SIP T.38 negotiation with an SDP Fa
10-10-2018 - 19:52 04-02-2010 - 20:15
CVE-2010-0453 4.9
The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_V
10-10-2018 - 19:52 03-02-2010 - 18:30
CVE-2009-4185 4.3
Cross-site scripting (XSS) vulnerability in proxy/smhui/getuiinfo in HP System Management Homepage (SMH) before 6.0 allows remote attackers to inject arbitrary web script or HTML via the servercert parameter.
10-10-2018 - 19:48 05-02-2010 - 22:30
CVE-2009-3989 4.3
Bugzilla before 3.0.11, 3.2.x before 3.2.6, 3.4.x before 3.4.5, and 3.5.x before 3.5.3 does not block access to files and directories that are used by custom installations, which allows remote attackers to obtain sensitive information via requests fo
10-10-2018 - 19:47 03-02-2010 - 19:30
CVE-2009-3357 7.5
Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) h_id, (2) id, and (3) rid parameters to longDesc.php,
10-10-2018 - 19:43 24-09-2009 - 16:30
CVE-2009-3387 5.0
Bugzilla 3.3.1 through 3.4.4, 3.5.1, and 3.5.2 does not allow group restrictions to be preserved throughout the process of moving a bug to a different product category, which allows remote attackers to obtain sensitive information via a request for a
10-10-2018 - 19:43 03-02-2010 - 19:30
CVE-2009-3368 4.3
Cross-site scripting (XSS) vulnerability in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the adult parameter in a showhoteldetails action to i
10-10-2018 - 19:43 24-09-2009 - 16:30
CVE-2015-5621 7.5
The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and po
10-10-2018 - 10:29 19-08-2015 - 15:59
CVE-2015-2560 5.0
Manage Engine Desktop Central 9 before build 90135 allows remote attackers to change passwords of users with the Administrator role via an addOrModifyUser operation to servlets/DCOperationsServlet.
09-10-2018 - 19:56 02-08-2017 - 19:29
CVE-2014-2570 4.3
Cross-site scripting (XSS) vulnerability in www/make_subset.php in PHP Font Lib before 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
09-10-2018 - 19:43 31-08-2015 - 18:59
CVE-2016-2848 5.0
ISC BIND 9.1.0 through 9.8.4-P2 and 9.9.0 through 9.9.2-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via malformed options data in an OPT resource record.
27-09-2018 - 10:29 21-10-2016 - 10:59
CVE-2013-5607 7.5
Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before 4.10.2, as used in Firefox before 25.0.1, Firefox ESR 17.x before 17.0.11 and 24.x before 24.1.1, and SeaMonkey before 2.22.1, allows remote attacker
09-01-2018 - 02:29 20-11-2013 - 14:12
CVE-2002-0466 5.0
Hosting Controller 1.4.1 and earlier allows remote attackers to browse arbitrary directories via a full C: style pathname in the filepath arguments to (1) Statsbrowse.asp, (2) servubrowse.asp, (3) browsedisk.asp, (4) browsewebalizerexe.asp, or (5) sq
19-12-2017 - 02:29 12-08-2002 - 04:00
CVE-2007-1910 6.8
Buffer overflow in wwlib.dll in Microsoft Word 2007 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted document, as demonstrated by file789-1.doc.
19-10-2017 - 01:30 10-04-2007 - 23:19
CVE-2006-6287 7.5
Stack-based buffer overflow in AtomixMP3 2.3 and earlier allows remote attackers to execute arbitrary code via a long pathname in an M3U file.
19-10-2017 - 01:29 04-12-2006 - 11:28
CVE-2000-0481 5.0
Buffer overflow in KDE Kmail allows a remote attacker to cause a denial of service via an attachment with a long file name.
10-10-2017 - 01:29 01-06-1999 - 04:00
CVE-2008-6634 7.5
SQL injection vulnerability in RoomPHPlanning 1.5 allows remote attackers to execute arbitrary SQL commands via the idroom parameter to weekview.php.
29-09-2017 - 01:33 07-04-2009 - 14:17
CVE-2009-0381 7.5
SQL injection vulnerability in the BazaarBuilder Ecommerce Shopping Cart (com_prod) 5.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a products action to index.php.
29-09-2017 - 01:33 02-02-2009 - 19:00
CVE-2008-5418 5.1
Directory traversal vulnerability in login.php in the PunPortal module before 2.0 for PunBB allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pun_user[language] parameter.
29-09-2017 - 01:32 10-12-2008 - 14:00
CVE-2008-3417 7.5
SQL injection vulnerability in home/index.asp in fipsCMS light 2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the r parameter, a different vector than CVE-2006-6115 and CVE-2007-2561.
29-09-2017 - 01:31 31-07-2008 - 17:41
CVE-2008-0423 6.8
Multiple PHP remote file inclusion vulnerabilities in Lama Software allow remote attackers to execute arbitrary PHP code via a URL in the MY_CONF[classRoot] parameter to (1) inc.steps.access_error.php, (2) inc.steps.check_login.php, or (3) inc.steps.
29-09-2017 - 01:30 23-01-2008 - 22:00
CVE-2010-0472 5.0
kuddb2 in Tivoli Monitoring for DB2, as distributed in IBM DB2 9.7 FP1 on Linux, allows remote attackers to cause a denial of service (daemon crash) via a certain byte sequence.
19-09-2017 - 01:30 02-02-2010 - 18:30
CVE-2009-4184 6.2
Unspecified vulnerability in HP Enterprise Cluster Master Toolkit (ECMT) B.05.00 on HP-UX B.11.23 (11i v2) and HP-UX B.11.31 (11i v3) allows local users to gain access to an Oracle or Sybase database via unknown vectors.
19-09-2017 - 01:29 03-02-2010 - 18:30
CVE-2016-2544 4.7
Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.
07-09-2017 - 01:29 27-04-2016 - 17:59
CVE-2013-6222 4.3
Cross-site scripting (XSS) vulnerability in the Mobility Web Client and Service Request Catalog (SRC) components in HP Service Manager (SM) 7.21 and 9.x before 9.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vector
29-08-2017 - 01:33 23-08-2014 - 23:55
CVE-2017-6778 4.0
A vulnerability in the Elastic Services Controller (ESC) web interface of the Cisco Ultra Services Platform could allow an authenticated, remote attacker to acquire sensitive information. The vulnerability is due to the transmission of sensitive info
25-08-2017 - 10:55 17-08-2017 - 20:29
CVE-2010-4511 10.0
Unspecified vulnerability in Movable Type 4.x before 4.35 and 5.x before 5.04 has unknown impact and attack vectors related to the "dynamic publishing error message."
17-08-2017 - 01:33 09-12-2010 - 20:00
CVE-2010-1716 7.5
SQL injection vulnerability in the Agenda Address Book (com_agenda) component 1.0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php.
17-08-2017 - 01:32 04-05-2010 - 16:00
CVE-2010-0800 7.5
SQL injection vulnerability in the Ossolution Team Documents Seller (aka DMS) (com_dms) component 2.5.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter in a view_category action to index.php.
17-08-2017 - 01:32 02-03-2010 - 20:30
CVE-2010-1044 7.5
SQL injection vulnerability in Login.do in ManageEngine OpUtils 5.0 allows remote attackers to execute arbitrary SQL commands via the isHttpPort parameter.
17-08-2017 - 01:32 23-03-2010 - 01:00
CVE-2010-0443 6.8
Unspecified vulnerability in Record Management Services (RMS) before VMS83A_RMS-V1100 for HP OpenVMS on the Alpha platform allows local users to gain privileges via unknown vectors.
17-08-2017 - 01:32 04-02-2010 - 20:15
CVE-2010-0632 7.5
SQL injection vulnerability in the Parkview Consultants SimpleFAQ (com_simplefaq) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in a display action to index.php.
17-08-2017 - 01:32 12-02-2010 - 22:30
CVE-2010-0564 5.0
Buffer overflow in Trend Micro URL Filtering Engine (TMUFE) in OfficeScan 8.0 before SP1 Patch 5 - Build 3510, possibly tmufeng.dll before 3.0.0.1029, allows attackers to cause a denial of service (crash or OfficeScan hang) via unspecified vectors.
17-08-2017 - 01:32 10-02-2010 - 02:30
CVE-2010-0630 7.5
SQL injection vulnerability in viewjokes.php in Evernew Free Joke Script 1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
17-08-2017 - 01:32 12-02-2010 - 22:30
CVE-2010-0668 6.8
Unspecified vulnerability in MoinMoin 1.5.x through 1.7.x, 1.8.x before 1.8.7, and 1.9.x before 1.9.2 has unknown impact and attack vectors, related to configurations that have a non-empty superuser list, the xmlrpc action enabled, the SyncPages acti
17-08-2017 - 01:32 26-02-2010 - 19:30
CVE-2010-0595 10.0
Cisco Mediator Framework 1.5.1 before 1.5.1.build.14-eng, 2.2 before 2.2.1.dev.1, and 3.0 before 3.0.9.release.1 on the Cisco Network Building Mediator NBM-2400 and NBM-4800 and the Richards-Zeta Mediator 2500 has a default password for the administr
17-08-2017 - 01:32 27-05-2010 - 19:30
CVE-2010-0795 7.5
SQL injection vulnerability in the JE Event Calendars (com_jeeventcalendar) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an event action to index.php.
17-08-2017 - 01:32 02-03-2010 - 20:30
CVE-2010-0796 7.5
SQL injection vulnerability in the JE Quiz (com_jequizmanagement) component 1.b01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the eid parameter in a question action to index.php.
17-08-2017 - 01:32 02-03-2010 - 20:30
CVE-2009-4433 4.3
Multiple cross-site scripting (XSS) vulnerabilities in IDevSpot iSupport 1.8 and earlier allow remote attackers to inject arbitrary web script or HTML via the (a) 5 or (b) 9 field in a post action to ticket_function.php, reachable through ticket_subm
17-08-2017 - 01:31 28-12-2009 - 19:00
CVE-2010-0303 5.0
mystring.c in hybserv in IRCD-Hybrid (aka Hybrid2 IRC Services) 1.9.2 through 1.9.4 allows remote attackers to cause a denial of service (daemon crash) via a ":help \t" private message to the MemoServ service.
17-08-2017 - 01:31 04-02-2010 - 20:15
CVE-2010-0185 5.0
The default configuration of Adobe ColdFusion 9.0 does not restrict access to collections that have been created by the Solr Service, which allows remote attackers to obtain collection metadata, search information, and index data via a request to an
17-08-2017 - 01:31 03-02-2010 - 18:30
CVE-2010-0295 5.0
lighttpd before 1.4.26, and 1.5.x, allocates a buffer for each read operation that occurs for a request, which allows remote attackers to cause a denial of service (memory consumption) by breaking a request into small pieces that are sent at a slow r
17-08-2017 - 01:31 03-02-2010 - 19:30
CVE-2010-0305 5.0
ejabberd_c2s.erl in ejabberd before 2.1.3 allows remote attackers to cause a denial of service (daemon crash) via a large number of c2s (aka client2server) messages that trigger a queue overload.
17-08-2017 - 01:31 03-02-2010 - 19:30
CVE-2010-0394 6.8
PyGIT.py in the Trac Git plugin (trac-git) before 0.0.20080710-3+lenny1 and before 0.0.20090320-1 on Debian GNU/Linux, when enabled in Trac, allows remote attackers to execute arbitrary commands via shell metacharacters in a crafted HTTP query that i
17-08-2017 - 01:31 10-02-2010 - 02:30
CVE-2016-4253 5.0
The Backup functionality in Adobe Experience Manager 5.6.1, 6.0, 6.1, and 6.2 allows attackers to obtain sensitive information via unspecified vectors.
16-08-2017 - 01:29 09-08-2016 - 20:59
CVE-2008-6059 5.0
xml/XMLHttpRequest.cpp in WebCore in WebKit before r38566 does not properly restrict access from web pages to the (1) Set-Cookie and (2) Set-Cookie2 HTTP response headers, which allows remote attackers to obtain sensitive information from cookies via
08-08-2017 - 01:33 05-02-2009 - 00:30
CVE-2008-3638 9.3
Java on Apple Mac OS X 10.5.4 and 10.5.5 does not prevent applets from accessing file:// URLs, which allows remote attackers to execute arbitrary programs.
08-08-2017 - 01:32 26-09-2008 - 16:21
CVE-2008-1468 4.3
Cross-site scripting (XSS) vulnerability in namazu.cgi in Namazu before 2.0.18 allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded input, related to failure to set the charset, a different vector than CVE-2004-1318 and CV
08-08-2017 - 01:30 24-03-2008 - 21:44
CVE-2006-4056 7.5
Multiple SQL injection vulnerabilities in the authentication process in katzlbt (a) The Address Book 1.04e and earlier and (b) The Address Book Reloaded before 2.0-rc4 allow remote attackers to execute arbitrary SQL commands via the (1) username or (
20-07-2017 - 01:32 10-08-2006 - 00:04
CVE-2002-0207 7.5
Buffer overflow in Real Networks RealPlayer 8.0 and earlier allows remote attackers to execute arbitrary code via a header length value that exceeds the actual length of the header.
11-07-2017 - 15:15 16-05-2002 - 04:00
CVE-2005-3648 7.5
Multiple SQL injection vulnerabilities in the get_record function in datalib.php in Moodle 1.5.2 allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) category.php and (2) info.php.
11-07-2017 - 01:33 17-11-2005 - 11:02
CVE-2004-1800 7.5
Unknown vulnerability in Sysbotz SimpleData 4.0.1 and possibly earlier versions allows remote attackers to gain access via a crafted URL and a certain cookie.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2286 7.5
Integer overflow in the duplication operator in ActivePerl allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large multiplier, which may trigger a buffer overflow.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2002-1616 7.2
Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain root privileges via (1) su, (2) chsh, (3) passwd, (4) chfn, (5) dxchpwd, and (6) libc.
11-07-2017 - 01:29 01-08-2002 - 04:00
CVE-2017-10679 5.0
Piwigo through 2.9.1 allows remote attackers to obtain sensitive information about the descriptive name of a permalink by examining the redirect URL that is returned in a request for the permalink ID number of a private album. The permalink ID number
06-07-2017 - 01:29 29-06-2017 - 21:29
CVE-2016-3018 4.3
IBM Security Access Manager for Web is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within
02-03-2017 - 02:59 01-02-2017 - 20:59
CVE-2016-8346 5.0
An issue was discovered in Moxa EDR-810 Industrial Secure Router. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access configuration and log files (PRIVILEGE ESCALATION).
23-02-2017 - 19:27 13-02-2017 - 21:59
CVE-2015-4214 4.0
Cisco Unified MeetingPlace 8.6(1.2) and 8.6(1.9) allows remote authenticated users to discover cleartext passwords by reading HTML source code, aka Bug ID CSCuu33050.
28-12-2016 - 17:44 24-06-2015 - 10:59
CVE-2016-1000142 4.3
Reflected XSS in wordpress plugin parsi-font v4.2.5
22-12-2016 - 14:40 10-10-2016 - 20:59
CVE-2016-1000141 4.3
Reflected XSS in wordpress plugin page-layout-builder v1.9.3
28-11-2016 - 19:57 10-10-2016 - 20:59
CVE-2016-1000143 4.3
Reflected XSS in wordpress plugin photoxhibit v2.1.8
28-11-2016 - 19:57 10-10-2016 - 20:59
CVE-2005-2390 6.4
Multiple format string vulnerabilities in ProFTPD before 1.3.0rc2 allow attackers to cause a denial of service or obtain sensitive information via (1) certain inputs to the shutdown message from ftpshut, or (2) the SQLShowInfo mod_sql directive.
18-10-2016 - 03:26 27-07-2005 - 04:00
CVE-2005-1810 7.5
SQL injection vulnerability in template-functions-category.php in WordPress 1.5.1 allows remote attackers to execute arbitrary SQL commands via the $cat_ID variable, as demonstrated using the cat parameter to index.php.
18-10-2016 - 03:22 01-06-2005 - 04:00
CVE-2005-1814 7.5
Stack-based buffer overflow in PicoWebServer 1.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long URL.
18-10-2016 - 03:22 01-06-2005 - 04:00
CVE-2002-0104 5.0
AFTPD 5.4.4 allows remote attackers to gain sensitive information via a CD (CWD) ~ (tilde) command, which causes a core dump.
18-10-2016 - 02:16 25-03-2002 - 05:00
CVE-2002-0473 10.0
db.php in phpBB 2.0 (aka phpBB2) RC-3 and earlier allows remote attackers to execute arbitrary code from remote servers via the phpbb_root_path parameter.
17-09-2016 - 01:59 12-08-2002 - 04:00
CVE-2012-4472 5.1
Unrestricted file upload vulnerability in upload.php in the Drag & Drop Gallery module 6.x-1.5 and earlier for Drupal allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension followed by a safe extension,
30-01-2013 - 04:54 30-11-2012 - 22:55
CVE-2010-0636 4.3
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to users.php and the PATH_INFO to (2) day.php, (3) mont
13-10-2012 - 02:58 12-02-2010 - 22:30
CVE-2010-0562 6.8
The sdump function in sdump.c in fetchmail 6.3.11, 6.3.12, and 6.3.13, when running in verbose mode on platforms for which char is signed, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via
27-04-2011 - 04:00 08-02-2010 - 21:30
CVE-2005-1807 5.0
The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field.
08-03-2011 - 02:22 28-05-2005 - 04:00
CVE-2009-0012 10.0
Heap-based buffer overflow in CoreText in Apple Mac OS X 10.5.6 allows remote attackers to execute arbitrary code via a crafted Unicode string.
07-03-2011 - 05:00 13-02-2009 - 00:30
CVE-2010-0669 7.5
MoinMoin before 1.8.7 and 1.9.x before 1.9.2 does not properly sanitize user profiles, which has unspecified impact and attack vectors.
31-03-2010 - 05:41 26-02-2010 - 19:30
CVE-2010-0633 4.6
Unspecified vulnerability in Citrix XenServer 5.0 Update 3 and earlier, and 5.5, allows local users to bypass authentication and execute unspecified Xen API (XAPI) calls via unknown vectors.
18-03-2010 - 04:00 12-02-2010 - 22:30
CVE-2010-0801 3.5
Directory traversal vulnerability in the AutartiTarot (com_autartitarot) component 1.0.3 for Joomla! allows remote authenticated users, with "Public Back-end" group permissions, to read arbitrary files via directory traversal sequences in the control
03-03-2010 - 05:00 02-03-2010 - 20:30
CVE-2010-0797 4.3
Cross-site scripting (XSS) vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
03-03-2010 - 05:00 02-03-2010 - 20:30
CVE-2010-0798 7.5
SQL injection vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
03-03-2010 - 05:00 02-03-2010 - 20:30
CVE-2010-0635 7.5
SQL injection vulnerability in the plgSearchEventsearch::onSearch method in eventsearch.php in the JEvents Search plugin 1.5 through 1.5.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: some of t
15-02-2010 - 05:00 12-02-2010 - 22:30
CVE-2010-0561 4.9
Integer signedness error in NetBSD 4.0, 5.0, and NetBSD-current before 2010-01-21 allows local users to cause a denial of service (kernel panic) via a negative mixer index number being passed to (1) the azalia_query_devinfo function in the azalia aud
09-02-2010 - 05:00 08-02-2010 - 21:30
CVE-2010-0557 7.5
IBM Cognos Express 9.0 allows attackers to obtain unspecified access to the Tomcat Manager component, and cause a denial of service, by leveraging hardcoded credentials.
08-02-2010 - 05:00 05-02-2010 - 22:30
CVE-2010-0470 4.3
Cross-site scripting (XSS) vulnerability in scvrtsrv.cmd in Comtrend CT-507IT ADSL Router allows remote attackers to inject arbitrary web script or HTML via the srvName parameter.
03-02-2010 - 05:00 02-02-2010 - 17:30
CVE-2002-0010 7.5
Bugzilla before 2.14.1 allows remote attackers to inject arbitrary SQL code and create files or gain privileges via (1) the sql parameter in buglist.cgi, (2) invalid field names from the "boolean chart" query in buglist.cgi, (3) the mybugslink parame
10-09-2008 - 19:11 31-01-2002 - 05:00
CVE-2002-0011 5.0
Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may allow remote attackers to more easily conduct attacks on the login.
10-09-2008 - 19:11 31-01-2002 - 05:00
CVE-1999-0148 7.5
The handler CGI program in IRIX allows arbitrary command execution.
09-09-2008 - 12:33 01-09-1997 - 04:00
CVE-2005-1792 5.0
Memory leak in Windows Management Instrumentation (WMI) service allows attackers to cause a denial of service (memory consumption and crash) by creating security contexts more quickly than they can be cleared from the RPC cache.
05-09-2008 - 20:50 01-06-2005 - 04:00
CVE-2005-1817 5.0
Invision Power Board (IPB) 1.0 through 1.3 allows remote attackers to edit arbitrary forum posts via a direct request to index.php with modified parameters.
05-09-2008 - 20:50 01-06-2005 - 04:00
CVE-2005-0018 2.1
The f2 shell script in the f2c package 3.1 allows local users to read arbitrary files via a symlink attack on temporary files.
05-09-2008 - 20:45 02-05-2005 - 04:00
CVE-2005-0017 2.1
The f2c translator in the f2c package 3.1 allows local users to read arbitrary files via a symlink attack on temporary files.
05-09-2008 - 20:45 02-05-2005 - 04:00
CVE-2002-1995 4.3
Cross-site scripting (XSS) vulnerability in phptonuke.php for PHP-Nuke allows remote attackers to inject arbitrary web script or HTML via the filnavn parameter.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2001-1516 4.3
Cross-site scripting (XSS) vulnerability in phpReview 0.9.0 rc2 and earlier allows remote attackers to inject arbitrary web script or HTML via user-submitted reviews.
05-09-2008 - 20:26 31-12-2001 - 05:00
Back to Top Mark selected
Back to Top