Max CVSS 7.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-0751 5.0
The ip_evictor function in ip_fragment.c in libnids before 1.24, as used in dsniff and possibly other products, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via crafted fragmented packets.
05-08-2020 - 15:04 06-04-2010 - 16:30
CVE-2018-2827 6.0
Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: Profile). The supported version that is affected is 8.x. Easily exploitable vulnerability allows low privileged attacker with network access vi
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2010-1277 7.5
SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.
10-10-2018 - 19:56 06-04-2010 - 16:30
CVE-2007-2623 7.8
Multiple buffer overflows in RControl.dll in Remote Display Dev kit 1.2.1.0 allow remote attackers to cause a denial of service (Internet Explorer 7 crash) via (1) a long first argument to the connect function or (2) a long InternalServer property va
11-10-2017 - 01:32 11-05-2007 - 16:19
CVE-2016-1480 5.0
A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) and Web Security Appliances (WSA) could allow an unauthenticated, remote attacker to bypass configured use
29-07-2017 - 01:34 28-10-2016 - 10:59
CVE-2002-1680 4.3
Cross-site scripting (XSS) vulnerability in CGI Online Worldweb Shopping 1.1 (a.k.a. COWS) allows remote attackers to execute arbitrary script as other users by injecting script into (1) diagnose.cgi or (2) compatible.cgi.
11-07-2017 - 01:29 31-12-2002 - 05:00
CVE-2005-2234 7.2
Buffer overflow in the getlvname command in IBM AIX 5.1, 5.2 and 5.3, might allow local users to execute arbitrary code via long command line arguments.
05-09-2008 - 20:51 12-07-2005 - 04:00
Back to Top Mark selected
Back to Top