Max CVSS 10.0 Min CVSS 1.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-4156 7.5
PHP remote file inclusion vulnerability in big.php in pearlabs mafia moblog 6 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the pathtotemplate parameter. NOTE: a third party claims that the researcher is incorrect, b
11-04-2024 - 00:40 16-08-2006 - 22:04
CVE-2004-1621 4.3
NOTE: this issue has been disputed by the vendor. Cross-site scripting (XSS) vulnerability in IBM Lotus Notes R6 and Domino R6, and possibly earlier versions, allows remote attackers to execute arbitrary web script or HTML via square brackets at the
11-04-2024 - 00:38 18-10-2004 - 04:00
CVE-2006-7093 5.8
Cross-site scripting (XSS) vulnerability in Mambo LaiThai 4.5.4 Security Patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
14-02-2024 - 01:17 02-03-2007 - 21:18
CVE-1999-0113 10.0
Some implementations of rlogin allow root access if given a -froot parameter.
13-02-2024 - 17:55 23-05-1994 - 04:00
CVE-2010-4351 6.8
The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-de
13-02-2023 - 04:28 20-01-2011 - 19:00
CVE-2011-0020 7.6
Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (
13-02-2023 - 03:22 24-01-2011 - 18:00
CVE-2010-4530 4.4
Signedness error in ccid_serial.c in libccid in the USB Chip/Smart Card Interface Devices (CCID) driver, as used in pcscd in PCSC-Lite 1.5.3 and possibly other products, allows physically proximate attackers to execute arbitrary code via a smart card
13-02-2023 - 03:20 18-01-2011 - 18:03
CVE-2015-3182 4.3
epan/dissectors/packet-dec-dnart.c in the DECnet NSP/RT dissector in Wireshark 1.10.12 through 1.10.14 mishandles a certain strdup return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
13-02-2023 - 00:47 04-01-2016 - 05:59
CVE-2016-9675 6.8
openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code.
10-02-2023 - 18:29 22-12-2016 - 21:59
CVE-2019-8443 6.8
The ViewUpgrades resource in Jira before version 7.13.4, from version 8.0.0 before version 8.0.4, and from version 8.1.0 before version 8.1.1 allows remote attackers who have obtained access to administrator's session to access the ViewUpgrades admin
22-04-2022 - 20:10 22-05-2019 - 18:29
CVE-2016-8644 5.0
In Moodle 2.x and 3.x, the capability to view course notes is checked in the wrong context.
01-12-2020 - 14:54 20-01-2017 - 08:59
CVE-2016-8734 4.0
Apache Subversion's mod_dontdothat module and HTTP clients 1.4.0 through 1.8.16, and 1.9.0 through 1.9.4 are vulnerable to a denial-of-service attack caused by exponential XML entity expansion. The attack can cause the targeted process to consume an
20-10-2020 - 22:15 16-10-2017 - 13:29
CVE-2010-3931 4.3
Cross-site scripting (XSS) vulnerability in multiple Rocomotion products, including P board 1.18 and other versions, P forum 1.30 and earlier, P up board 1.38 and other versions, P diary R 1.13 and earlier, P link 1.11 and earlier, P link compact 1.0
26-08-2020 - 12:59 20-01-2011 - 19:00
CVE-2018-8432 9.3
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Microsoft Office W
24-08-2020 - 17:37 10-10-2018 - 13:29
CVE-2011-0495 6.0
Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows
15-07-2020 - 13:40 20-01-2011 - 19:00
CVE-2017-17841 4.3
Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenb
17-02-2020 - 16:15 10-01-2018 - 18:29
CVE-2018-5432 3.5
The TIBCO Administrator server component of of TIBCO Software Inc.'s TIBCO Administrator - Enterprise Edition, and TIBCO Administrator - Enterprise Edition for z/Linux contains multiple vulnerabilities wherein a malicious user could theoretically per
09-10-2019 - 23:41 13-06-2018 - 13:29
CVE-2018-1507 3.5
IBM DOORS Next Generation (DNG/RRC) 6.0.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure w
09-10-2019 - 23:38 27-06-2018 - 18:29
CVE-2018-1553 5.0
IBM WebSphere Application Server Liberty prior to 18.0.0.2 could allow a remote attacker to obtain sensitive information, caused by mishandling of exceptions by the SAML Web SSO feature. IBM X-Force ID: 142890.
09-10-2019 - 23:38 27-06-2018 - 18:29
CVE-2018-0359 2.1
A vulnerability in the session identification management functionality of the web-based management interface for Cisco Meeting Server could allow an unauthenticated, local attacker to hijack a valid user session identifier, aka Session Fixation. The
09-10-2019 - 23:31 21-06-2018 - 11:29
CVE-2018-0371 6.8
A vulnerability in the Web Admin Interface of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of incoming HTTP requests. An attacker
09-10-2019 - 23:31 21-06-2018 - 11:29
CVE-2016-8654 6.8
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.
09-10-2019 - 23:20 01-08-2018 - 16:29
CVE-2018-13033 4.3
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_p
03-10-2019 - 00:03 01-07-2018 - 16:29
CVE-2017-13132 4.3
In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c operates on an incorrect data structure in the "dump uncompressed PseudoColor packets" step, which allows attackers to cause a denial of service (assertion failure in WriteBlobStream
03-10-2019 - 00:03 23-08-2017 - 03:29
CVE-2018-1000134 7.5
UnboundID LDAP SDK version from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6, where the issue was reported and fixed contains an Incorrect Access Control vulnerability in process function in Si
03-10-2019 - 00:03 16-03-2018 - 14:29
CVE-2017-0204 4.3
Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to bypass the Office Protected View via a specially crafted document, aka "Microsoft Office Security Feature Bypass
03-10-2019 - 00:03 12-04-2017 - 14:59
CVE-2015-3904 4.3
Multiple cross-site scripting (XSS) vulnerabilities in roomcloud.php in the Roomcloud plugin before 1.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) pin, (2) start_day, (3) start_month, (4) start_year, (5) e
25-06-2019 - 15:56 29-05-2015 - 14:59
CVE-2015-0062 7.2
Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow local users to gain privileges via a crafted application that leverages incorrect impersonation handling i
14-05-2019 - 18:34 11-02-2015 - 03:01
CVE-2011-4969 4.3
Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.
16-04-2019 - 18:29 08-03-2013 - 22:55
CVE-2018-12929 4.9
ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a use-after-free read and possibly cause a denial of service (kernel oops or panic) via a crafted ntfs filesystem.
26-03-2019 - 13:35 28-06-2018 - 14:29
CVE-2018-12930 7.2
ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a
26-03-2019 - 13:35 28-06-2018 - 14:29
CVE-2018-12931 7.2
ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs
26-03-2019 - 13:35 28-06-2018 - 14:29
CVE-2016-9345 4.9
An issue was discovered in Emerson DeltaV Easy Security Management DeltaV V12.3, DeltaV V12.3.1, and DeltaV V13.3. Critical vulnerabilities may allow a local attacker to elevate privileges within the DeltaV control system.
01-11-2018 - 10:29 13-02-2017 - 21:59
CVE-2010-4453 4.3
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 7.0.7, 8.1.6, 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect integrity via unknown vectors related to Servlet Container.
30-10-2018 - 16:27 19-01-2011 - 17:00
CVE-2011-0515 2.1
KisKrnl.sys 2011.1.13.89 and earlier in Kingsoft AntiVirus 2011 SP5.2 allows local users to cause a denial of service (crash) via a crafted request that is not properly handled by the KiFastCallEntry hook.
30-10-2018 - 16:26 20-01-2011 - 19:00
CVE-2005-2631 7.5
Cisco Clean Access (CCA) 3.3.0 to 3.3.9, 3.4.0 to 3.4.5, and 3.5.0 to 3.5.3 does not properly authenticate users when invoking API methods, which could allow remote attackers to bypass security checks, change the assigned role of a user, or disconnec
30-10-2018 - 16:26 23-08-2005 - 04:00
CVE-2006-0517 7.5
Multiple SQL injection vulnerabilities in formulaires/inc-formulaire_forum.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id_forum, (2) id_article, or (3) id_br
19-10-2018 - 15:45 02-02-2006 - 11:02
CVE-2006-6334 6.8
Heap-based buffer overflow in the SendChannelData function in wfica.ocx in Citrix Presentation Server Client before 9.230 for Windows allows remote malicious web sites to execute arbitrary code via a DataSize parameter that is less than the length of
17-10-2018 - 21:47 08-12-2006 - 01:28
CVE-2007-3337 2.1
wakeup in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (Computer Associates) products, allows local users to truncate arbitrary files via a symlink attack on the alarmwkp.def file.
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3338 10.0
Multiple stack-based buffer overflows in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (Computer Associates) products, allow remote attackers to execute arbitrary code via the (1) uuid_from_char or (2) duve_get_args func
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3356 7.8
NetClassifieds Premium Edition allows remote attackers to obtain sensitive information via certain requests that reveal the path in an error message, related to the display_errors setting in (1) Common.php and (2) imageresizer.php, and (3) the use of
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3354 7.5
Multiple SQL injection vulnerabilities in NetClassifieds Premium Edition allow remote attackers to execute arbitrary SQL commands via the s_user_id parameter to ViewCat.php and other unspecified vectors. NOTE: the CatID/ViewCat.php, CatID/gallery.php
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3355 4.3
Multiple cross-site scripting (XSS) vulnerabilities in NetClassifieds Premium Edition allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3336 10.0
Multiple "pointer overwrite" vulnerabilities in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (formerly Computer Associates) products, allow remote attackers to execute arbitrary code by sending certain TCP data at diffe
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2007-3364 4.3
Cross-site scripting (XSS) vulnerability in the cgi-bin/post.mscgi sample page in MyServer 0.8.9 allows remote attackers to inject arbitrary web script or HTML via the body content.
16-10-2018 - 16:48 22-06-2007 - 18:30
CVE-2008-0525 4.6
PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlin
15-10-2018 - 22:00 31-01-2008 - 20:00
CVE-2009-0291 7.5
Directory traversal vulnerability in fc.php in OpenX 2.6.3 allows remote attackers to include and execute arbitrary files via a .. (dot dot) in the MAX_type parameter.
11-10-2018 - 21:01 27-01-2009 - 20:30
CVE-2008-7089 4.3
Cross-site scripting (XSS) vulnerability in Pligg 9.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in a search action to user.php and other unspecified vectors.
11-10-2018 - 20:58 26-08-2009 - 14:24
CVE-2008-7090 7.8
Multiple directory traversal vulnerabilities in Pligg 9.9 and earlier allow remote attackers to (1) determine the existence of arbitrary files via a .. (dot dot) in the $tb_url variable in trackback.php, or (2) include arbitrary files via a .. (dot d
11-10-2018 - 20:58 26-08-2009 - 14:24
CVE-2008-7091 7.5
Multiple SQL injection vulnerabilities in Pligg 9.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to vote.php, which is not properly handled in libs/link.php; (2) id parameter to trackback.php; (3) an u
11-10-2018 - 20:58 26-08-2009 - 14:24
CVE-2008-6554 10.0
cgi-bin/script in Aztech ADSL2/2+ 4-port router 3.7.0 build 070426 allows remote attackers to execute arbitrary commands via shell metacharacters in the query string.
11-10-2018 - 20:57 30-03-2009 - 20:30
CVE-2010-4331 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Seo Panel 2.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default_news or (2) sponsors cookies, which are not properly handled by (a) controllers/index.ctrl.php or
10-10-2018 - 20:08 20-01-2011 - 19:00
CVE-2010-4435 10.0
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to CDE Calendar Manager Service Daemon and RPC. NOTE: the previous information was obtained from the Jan
10-10-2018 - 20:08 19-01-2011 - 17:00
CVE-2010-3977 4.3
Multiple cross-site scripting (XSS) vulnerabilities in wp-content/plugins/cforms/lib_ajax.php in cforms WordPress plugin 11.5 allow remote attackers to inject arbitrary web script or HTML via the (1) rs and (2) rsargs[] parameters.
10-10-2018 - 20:06 03-11-2010 - 13:37
CVE-2010-3599 9.4
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity and availability via unknown vectors related to Import Server. NOTE: the previous inform
10-10-2018 - 20:04 19-01-2011 - 16:00
CVE-2010-3591 9.3
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Internal Operations. N
10-10-2018 - 20:04 19-01-2011 - 16:00
CVE-2010-3595 7.8
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality via unknown vectors related to Import Server. NOTE: the previous information was o
10-10-2018 - 20:04 19-01-2011 - 16:00
CVE-2009-1453 6.8
SQL injection vulnerability in class.eport.php in Tiny Blogr 1.0.0 rc4, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the txtUsername parameter (aka the Username field). NOTE: some of these details
10-10-2018 - 19:36 28-04-2009 - 16:30
CVE-2009-1456 6.5
Directory traversal vulnerability in admin.php in Malleo 1.2.3 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the module parameter.
10-10-2018 - 19:36 28-04-2009 - 16:30
CVE-2011-0487 9.3
ICQ 7 does not verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a crafted file that is fetched through an automatic-update mechanism.
09-10-2018 - 19:29 18-01-2011 - 18:03
CVE-2018-10860 6.4
perl-archive-zip is vulnerable to a directory traversal in Archive::Zip. It was found that the Archive::Zip module did not properly sanitize paths while extracting zip files. An attacker able to provide a specially crafted archive for processing coul
23-09-2018 - 10:29 29-06-2018 - 19:29
CVE-2012-0455 4.3
Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on java
18-01-2018 - 02:29 14-03-2012 - 19:55
CVE-2012-1949 9.3
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Thunderbird 5.0 through 13.0, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or p
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1961 4.3
Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 do not properly handle duplicate values in X-Frame-Options headers, which makes it easier fo
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1963 4.3
The Content Security Policy (CSP) functionality in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly restrict the strings pl
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1964 4.0
The certificate-warning functionality in browser/components/certerror/content/aboutCertError.xhtml in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey be
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1948 9.3
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to caus
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1955 6.8
Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to spoof the address bar via vectors involving history.forward and hi
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2012-1957 4.3
An unspecified parser-utility class in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly handle EMBED elements within descri
29-12-2017 - 02:29 18-07-2012 - 10:26
CVE-2002-1643 7.5
Multiple buffer overflows in RealNetworks Helix Universal Server 9.0 (9.0.2.768) allow remote attackers to execute arbitrary code via (1) a long Transport field in a SETUP RTSP request, (2) a DESCRIBE RTSP request with a long URL argument, or (3) two
23-12-2017 - 02:29 19-12-2002 - 05:00
CVE-2012-0651 5.0
The directory server in Directory Service in Apple Mac OS X 10.6.8 allows remote attackers to obtain sensitive information from process memory via a crafted message.
05-12-2017 - 02:29 11-05-2012 - 03:49
CVE-2017-10335 5.0
Vulnerability in the PeopleSoft Enterprise PT PeopleTools component of Oracle PeopleSoft Products (subcomponent: Elastic Search). Supported versions that are affected are 8.55 and 8.56. Easily exploitable vulnerability allows unauthenticated attacker
23-10-2017 - 16:44 19-10-2017 - 17:29
CVE-2007-3291 4.3
Cross-site scripting (XSS) vulnerability in LiveCMS 3.4 and earlier allows remote attackers to inject arbitrary web script or HTML via an article name, possibly involving the titulo parameter in article.php.
11-10-2017 - 01:32 20-06-2007 - 21:30
CVE-2007-3292 7.5
Unrestricted file upload vulnerability in LiveCMS 3.4 and earlier allows remote attackers to upload and execute arbitrary PHP code by specifying a PHP file type in a parameter intended for "a small image" associated with an article.
11-10-2017 - 01:32 20-06-2007 - 21:30
CVE-2007-3293 7.5
SQL injection vulnerability in categoria.php in LiveCMS 3.4 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
11-10-2017 - 01:32 20-06-2007 - 21:30
CVE-2007-3358 6.8
PHP remote file inclusion vulnerability in html/load_lang.php in SerWeb 0.9.6 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the _SERWEB[serwebdir] parameter. Successful exploitation requires that "register_globals" is
11-10-2017 - 01:32 22-06-2007 - 18:30
CVE-2007-3371 7.5
PHP remote file inclusion vulnerability in plugins/widgets/htmledit/htmledit.php in Powl 0.94 allows remote attackers to execute arbitrary PHP code via a URL in the _POWL[installPath] parameter.
11-10-2017 - 01:32 22-06-2007 - 18:30
CVE-2007-3290 9.3
categoria.php in LiveCMS 3.4 and earlier allows remote attackers to obtain sensitive information via a ' (quote) character in the cid parameter, which reveals the path in a forced SQL error message. More information about this CVE can be found at: h
11-10-2017 - 01:32 20-06-2007 - 21:30
CVE-2007-3370 7.5
Multiple PHP remote file inclusion vulnerabilities in Sun Board 1.00.00 Alpha allow remote attackers to execute arbitrary PHP code via a URL in (1) the sunPath parameter to include.php or (2) the dir parameter to skin/board/default/doctype.php.
11-10-2017 - 01:32 22-06-2007 - 18:30
CVE-2002-0577 2.1
Vulnerability in passwd for HP-UX 11.00 and 11.11 allows local users to corrupt the password file and cause a denial of service.
11-10-2017 - 01:29 18-06-2002 - 04:00
CVE-2000-0650 2.1
The default installation of VirusScan 4.5 and NetShield 4.5 has insecure permissions for the registry key that identifies the AutoUpgrade directory, which allows local users to execute arbitrary commands by replacing SETUP.EXE in that directory with
10-10-2017 - 01:29 11-07-2000 - 04:00
CVE-2009-1759 9.3
Stack-based buffer overflow in the btFiles::BuildFromMI function (trunk/btfiles.cpp) in Enhanced CTorrent (aka dTorrent) 3.3.2 and probably earlier, and CTorrent 1.3.4, allows remote attackers to cause a denial of service (crash) and possibly execute
29-09-2017 - 01:34 22-05-2009 - 11:52
CVE-2009-1511 7.8
GDI+ in Microsoft Windows XP SP3 allows remote attackers to cause a denial of service (infinite loop) via a PNG file that contains a certain large btChunkLen value.
29-09-2017 - 01:34 01-05-2009 - 18:30
CVE-2008-5333 7.5
SQL injection vulnerability in members.php in NitroTech 0.0.3a allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 05-12-2008 - 01:30
CVE-2008-4668 9.0
Directory traversal vulnerability in the Image Browser (com_imagebrowser) 0.1.5 component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the folder parameter to index.php.
29-09-2017 - 01:32 22-10-2008 - 10:30
CVE-2010-4414 6.8
Unspecified vulnerability in Oracle VM VirtualBox 4.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Extensions.
19-09-2017 - 01:31 19-01-2011 - 16:00
CVE-2009-2230 7.5
SQL injection vulnerability in inc/datahandlers/user.php in MyBB (aka MyBulletinBoard) before 1.4.7 allows remote authenticated users to execute arbitrary SQL commands via the birthdayprivacy parameter.
19-09-2017 - 01:29 26-06-2009 - 18:30
CVE-2014-3352 4.3
Cisco Intelligent Automation for Cloud (aka Cisco Cloud Portal) 2008.3_SP9 and earlier does not properly consider whether a session is a problematic NULL session, which allows remote attackers to obtain sensitive information via crafted packets, rela
29-08-2017 - 01:34 30-08-2014 - 09:55
CVE-2013-6196 3.5
Cross-site scripting (XSS) vulnerability in HP Autonomy Ultraseek 5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
29-08-2017 - 01:33 21-12-2013 - 14:22
CVE-2012-4853 6.8
Cross-site request forgery (CSRF) vulnerability in IBM WebSphere Application Server 6.1 before 6.1.0.45, 7.0 before 7.0.0.25, 8.0 before 8.0.0.5, and 8.5 before 8.5.0.1 allows remote attackers to hijack the authentication of arbitrary users for reque
29-08-2017 - 01:32 14-11-2012 - 12:30
CVE-2011-3996 5.0
The LiveData Service in CSWorks before 2.0.4115.1 allows remote attackers to cause a denial of service (service crash) via crafted TCP packets.
29-08-2017 - 01:30 03-11-2011 - 17:55
CVE-2012-0284 9.3
Stack-based buffer overflow in the SetSource method in the Cisco Linksys PlayerPT ActiveX control 1.0.0.15 in PlayerPT.ocx on the Cisco WVC200 Wireless-G PTZ Internet video camera allows remote attackers to execute arbitrary code via a long URL in th
29-08-2017 - 01:30 19-07-2012 - 15:55
CVE-2012-0072 5.0
Unspecified vulnerability in the Listener component in Oracle Database Server 10.1.0.5, 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.2 allows remote attackers to affect availability via unknown vectors.
29-08-2017 - 01:30 18-01-2012 - 22:55
CVE-2010-4992 7.5
SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.
29-08-2017 - 01:29 01-11-2011 - 22:55
CVE-2010-4446 4.6
Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability via unknown vectors related to RDS and Kernel/InfiniBand.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4440 4.4
Unspecified vulnerability in Oracle 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-3598 7.1
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity via unknown vectors related to Import Export Utility.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4431 1.0
Unspecified vulnerability in Oracle Sun Java System Portal Server 7.1 and 7.2 allows local users to affect confidentiality via unknown vectors related to Proxy.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4418 7.5
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.11 through 8.50.15 and 8.51GA through 8.51.05 allows remote attackers to affect confidentiality, integrity, and availability, r
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-3592 8.5
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity and availability via unknown vectors related to Internal Operations.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4031 8.0
Unspecified vulnerability in HP Insight Control Performance Management before 6.2 allows remote authenticated users to gain privileges via unknown vectors.
17-08-2017 - 01:33 02-11-2010 - 02:26
CVE-2010-4445 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to Talent Acquisit
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4424 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect availability via unknow
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4032 6.8
Cross-site request forgery (CSRF) vulnerability in HP Insight Control Performance Management before 6.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
17-08-2017 - 01:33 02-11-2010 - 02:26
CVE-2010-4429 3.5
Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Web Client, a different vulnerability than CVE-2010-350
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4100 5.0
Unspecified vulnerability in HP Insight Control Performance Management before 6.1 update 2 allows remote attackers to read arbitrary files via unknown vectors.
17-08-2017 - 01:33 02-11-2010 - 02:26
CVE-2010-4443 4.4
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability, related to Kernel/NFS.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4425 3.5
Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.3.2, 10.1.3.4.0, and 10.1.3.4.1 allows remote authenticated users to affect integrity via unknown vectors related to Web Server.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4419 5.5
Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #31 and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Or
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4441 5.5
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Talent Acquisition M
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4420 3.6
Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1 allows local users to affect confidentiality and integrity via unknown vectors.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4464 6.4
Unspecified vulnerability in Oracle Sun Convergence 1.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4434 4.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.0 through 8.50.14 and 8.51.0 through 8.51.04 allows remote authenticated users to affect confidentiality via unknown vectors re
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4438 5.7
Unspecified vulnerability in Oracle GlassFish 2.1, 2.1.1, and 3.0.1, and Java System Message Queue 4.1 allows local users to affect confidentiality, integrity, and availability, related to Java Message Service (JMS).
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4030 4.3
Cross-site scripting (XSS) vulnerability in HP Insight Control Performance Management before 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:33 02-11-2010 - 02:26
CVE-2010-3928 6.8
Ruby Version Manager (RVM) before 1.2.1 writes file contents to a terminal without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via a crafted file, related to an "escape sequence injection vuln
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2010-4416 5.0
Unspecified vulnerability in the Oracle GoldenGate Veridata component in Oracle Fusion Middleware 3.0.0.4 allows remote attackers to affect availability via unknown vectors related to Server. NOTE: the previous information was obtained from the Janu
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4458 4.1
Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability, related to ZFS.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4449 10.0
Unspecified vulnerability in the Audit Vault component in Oracle Audit Vault 10.2.3.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 20
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4428 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4413 4.3
Unspecified vulnerability in the Scheduler Agent component in Oracle Database Server 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4694 6.8
Buffer overflow in gif2png.c in gif2png 2.5.3 and earlier might allow context-dependent attackers to cause a denial of service (application crash) or have unspecified other impact via a GIF file that contains many images, leading to long extensions s
17-08-2017 - 01:33 14-01-2011 - 18:00
CVE-2010-4444 6.8
Unspecified vulnerability in Oracle Sun Java System Access Manager and Oracle OpenSSO 7, 7.1, and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-3600 7.5
Unspecified vulnerability in the Client System Analyzer component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise Manager Grid Control 10.2.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4461 5.5
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #23, 9.0 Bundle #14, and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vec
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4457 7.8
Unspecified vulnerability in Oracle Solaris 11 Express allows remote attackers to affect availability, related to SMB and CIFS.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4455 6.4
Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.2 and 11.1.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Apache Plugin.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4426 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect integrity, related to P
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4442 4.4
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4423 6.9
Unspecified vulnerability in the Cluster Verify Utility component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1, when running on Windows, allows local users to affect confidentiality, integrity, and availability via unknown vec
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4432 3.5
Unspecified vulnerability in the Oracle Transportation Manager component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4430 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4417 7.5
Unspecified vulnerability in the Services for Beehive component in Oracle Fusion Middleware 2.0.1.0, 2.0.1.1, 2.0.1.2, 2.0.1.2.1, and 2.0.1.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: t
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4459 4.6
Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability via unknown vectors related to SCTP and Kernel/sockfs.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4267 7.5
Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possi
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2010-4460 3.6
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Fault Manager Daemon.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4456 4.3
Unspecified vulnerability in Oracle Sun Java System Communications Express 6.2 and 6.3 allows remote attackers to affect integrity via unknown vectors related to Web Mail.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4437 5.8
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Servlet Container
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4436 5.0
Unspecified vulnerability in Oracle Sun Management Center (SunMC) 4.0 allows remote attackers to affect confidentiality via unknown vectors related to Web Console.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4439 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to eProfile - Mana
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-3594 6.4
Unspecified vulnerability in the Real User Experience Insight component in Oracle Enterprise Manager Grid Control 6.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Processing. NOTE: the previous infor
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4433 5.0
Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality via unknown vectors related to Ethernet and the Driver sub-component.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2011-0512 6.8
SQL injection vulnerability in team.php in the Teams Structure module 3.0 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the team_id parameter.
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0494 5.0
Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 5.1 before 5.1.0.39-TIV-AWS-IF0040, 6.0 before 6.0.0.25-TIV-AWS-IF0026, 6.1.0 before 6.1.0.5-TIV-AWS-IF0006, and 6.1.1 before 6.1.1-TIV-AWS-FP0001 has unspecifie
17-08-2017 - 01:33 19-01-2011 - 12:00
CVE-2011-0516 7.5
SQL injection vulnerability in mainx_a.php in E-PROMPT C BetMore Site Suite 4.0 through 4.2.0 allows remote attackers to execute arbitrary SQL commands via the bid parameter.
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0497 7.8
Directory traversal vulnerability in Sybase EAServer 6.x before 6.3 ESD#2, as used in Appeon, Replication Server Messaging Edition (RSME), and WorkSpace, allows remote attackers to read arbitrary files via "../\" (dot dot forward-slash backslash) seq
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0489 7.5
The server components in Objectivity/DB 10.0 do not require authentication for administrative commands, which allows remote attackers to modify data, obtain sensitive information, or cause a denial of service by sending requests over TCP to (1) the L
17-08-2017 - 01:33 18-01-2011 - 18:03
CVE-2011-0496 10.0
Unspecified vulnerability in Sybase EAServer 5.x and 6.x before 6.3 ESD#2, as used in Appeon, Replication Server Messaging Edition (RSME), and WorkSpace, allows remote attackers to install arbitrary web services and execute arbitrary code, related to
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0517 9.3
Stack-based buffer overflow in Sielco Sistemi Winlog Pro 2.07.00 and earlier, when Run TCP/IP server is enabled, allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted 0x02 opcode to TCP port 46823.
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0314 6.5
Heap-based buffer overflow in IBM WebSphere MQ 6.0 before 6.0.2.11 and 7.0 before 7.0.1.5 allows remote authenticated users to execute arbitrary code or cause a denial of service (queue manager crash) by inserting an invalid message into the queue.
17-08-2017 - 01:33 12-01-2011 - 01:00
CVE-2011-0427 6.8
Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
17-08-2017 - 01:33 19-01-2011 - 12:00
CVE-2011-0507 4.3
FTPService.exe in Blackmoon FTP 3.1 Build 1735 and Build 1736 (3.1.7.1736), and possibly other versions before 3.1.8.1737, allows remote attackers to cause a denial of service (crash) via a large number of PORT commands with long arguments, which tri
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2011-0511 7.5
SQL injection vulnerability in the allCineVid component (com_allcinevid) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
17-08-2017 - 01:33 20-01-2011 - 19:00
CVE-2010-3589 4.0
Unspecified vulnerability in the Oracle Application Object Library component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors rela
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3588 5.5
Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 10.1.2.3, 11.1.1.2.0, and 11.1.1.3.0 allows remote authenticated users to affect confidentiality and integrity, related to EUL Code & Schema.
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3587 4.3
Unspecified vulnerability in the Oracle Common Applications component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to User Management.
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3590 4.9
Unspecified vulnerability in the Oracle Spatial component in Oracle Database Server 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality and integrity, related to MDSYS.
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3510 10.0
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.0, 9.1, 9.2.3, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to No
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3505 3.5
Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders, Files & Attachments, a different vulnera
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2016-3193 3.5
Cross-site scripting (XSS) vulnerability in the appliance web-application in Fortinet FortiManager 5.x before 5.0.12, 5.2.x before 5.2.6, and 5.4.x before 5.4.1 and FortiAnalyzer 5.x before 5.0.13, 5.2.x before 5.2.6, and 5.4.x before 5.4.1 allows re
16-08-2017 - 01:29 19-08-2016 - 21:59
CVE-2008-2539 7.2
The Sun Cluster Global File System in Sun Cluster 3.1 on Sun Solaris 8 through 10, when an underlying ufs filesystem is used, might allow local users to read data from arbitrary deleted files, or corrupt files in global filesystems, via unspecified v
08-08-2017 - 01:31 03-06-2008 - 15:32
CVE-2007-3367 7.8
Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to obtain sensitive information via a direct request, which reveals the path in an error message. NOTE: the provenance of this information
29-07-2017 - 01:32 22-06-2007 - 18:30
CVE-2007-3366 4.3
Cross-site scripting (XSS) vulnerability in Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information i
29-07-2017 - 01:32 22-06-2007 - 18:30
CVE-2007-3334 10.0
Multiple heap-based buffer overflows in the (1) Communications Server (iigcc.exe) and (2) Data Access Server (iigcd.exe) components for Ingres Database Server 3.0.3, as used in CA (Computer Associates) products including eTrust Secure Content Manager
29-07-2017 - 01:32 21-06-2007 - 22:30
CVE-2007-3210 9.3
Stack-based buffer overflow in nptoken.mox in the Cellosoft Tokens Object 2.0.0.6 extension for Vitalize! allows remote attackers to execute arbitrary code via a long string argument to the RemoveChr method. NOTE: the provenance of this information
29-07-2017 - 01:32 14-06-2007 - 19:30
CVE-2003-1457 4.6
Auerswald COMsuite CTI ControlCenter 3.1 creates a default "runasositron" user account with an easily guessable password, which allows local users or remote attackers to gain access.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2016-9818 4.9
Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving an asynchronous abort while at HYP.
28-07-2017 - 01:29 27-02-2017 - 22:59
CVE-2016-9816 4.9
Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving an asynchronous abort while at EL2.
28-07-2017 - 01:29 27-02-2017 - 22:59
CVE-2016-9815 4.9
Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host panic) by sending an asynchronous abort.
28-07-2017 - 01:29 27-02-2017 - 22:59
CVE-2016-9817 4.9
Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving a (1) data or (2) prefetch abort with the ESR_EL2.EA bit set.
28-07-2017 - 01:29 27-02-2017 - 22:59
CVE-2006-1743 7.5
Multiple SQL injection vulnerabilities in form.php in JBook 1.4 allow remote attackers to execute arbitrary SQL commands via the (1) nom or (2) mail parameters. NOTE: the provenance of this information is unknown; the details are obtained solely fro
20-07-2017 - 01:30 12-04-2006 - 22:02
CVE-2006-0497 7.5
Multiple SQL injection vulnerabilities in PHP GEN before 1.4 allow remote attackers to inject arbitrary SQL commands via unknown attack vectors.
20-07-2017 - 01:29 01-02-2006 - 20:46
CVE-2017-2682 6.8
The Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could allow a remote attacker to perform a Cross-Site Request Forgery (CSRF) attack, potentially allowing an attacker to execute administrative operations, provided the ta
17-07-2017 - 13:18 27-02-2017 - 11:59
CVE-2017-6733 4.3
A vulnerability in the web-based application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an
16-07-2017 - 11:32 10-07-2017 - 20:29
CVE-2005-0342 2.1
The Finder in Mac OS X and earlier allows local users to overwrite arbitrary files and gain privileges by creating a hard link from the .DS_Store file to an arbitrary file.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-2636 7.5
SQL injection vulnerability in lib-view-direct.inc.php in phpAdsNew and phpPgAds before 2.0.6 allows remote attackers to execute arbitrary SQL commands via the clientid parameter.
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2005-0359 6.4
The Legato PortMapper in EMC Legato NetWorker, Sun Solstice Backup 6.0 and 6.1, and StorEdge Enterprise Backup 7.0 through 7.2 does not restrict access to the pmap_set and pmap_unset commands, which allows remote attackers to (1) cause a denial of se
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2005-0357 7.5
EMC Legato NetWorker, Sun Solstice Backup 6.0 and 6.1, and StorEdge Enterprise Backup 7.0 through 7.2 rely on AUTH_UNIX authentication, which relies on user ID for authentication and allows remote attackers to bypass authentication and gain privilege
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2005-2635 5.0
Multiple directory traversal vulnerabilities in phpAdsNew and phpPgAds before 2.0.6 allow remote attackers to include arbitrary files via a .. (dot dot) in the (1) layerstyle parameter to adlayer.php or (2) language parameter to js-form.php.
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2005-2634 7.5
Buffer overflow in the Log-SCR function in the "Log to Screen" feature in WinFtp Server 1.6.8 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long request.
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2005-0358 7.5
EMC Legato NetWorker, Solstice Backup 6.0 and 6.1, and StorEdge Enterprise Backup 6.0 through 7.2 do not properly verify authentication tokens, which allows remote attackers to gain privileges by modifying an authentication token.
11-07-2017 - 01:32 23-08-2005 - 04:00
CVE-2001-1504 7.5
Lotus Notes R5 Client 4.6 allows remote attackers to execute arbitrary commands via a Lotus Notes object with code in an event, which is automatically executed when the user processes the e-mail message.
11-07-2017 - 01:29 31-12-2001 - 05:00
CVE-2016-9347 5.4
An issue was discovered in Emerson SE4801T0X Redundant Wireless I/O Card V13.3, and SE4801T1X Simplex Wireless I/O Card V13.3. DeltaV Wireless I/O Cards (WIOC) running the firmware available in the DeltaV system, release v13.3, have the SSH (Secure S
13-03-2017 - 16:52 13-02-2017 - 21:59
CVE-2016-8348 7.5
An XML External Entity (XXE) issue was discovered in Emerson Liebert SiteScan Web Version 6.5, and prior. An attacker may enter malicious input to Liebert SiteScan through a weakly configured XML parser causing the application to execute arbitrary co
02-03-2017 - 15:05 13-02-2017 - 21:59
CVE-2016-8921 6.5
IBM FileNet WorkPlace XT could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.
13-02-2017 - 21:52 01-02-2017 - 20:59
CVE-2017-5519 7.5
SQL injection vulnerability in Posts.class.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the id parameter.
27-01-2017 - 16:07 17-01-2017 - 09:59
CVE-2015-1965 7.8
Stack-based buffer overflow in the server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2015-1924, CVE-2015-192
28-12-2016 - 02:59 30-06-2015 - 15:59
CVE-2002-0871 2.1
xinetd 2.3.4 leaks file descriptors for the signal pipe to services that are launched by xinetd, which could allow those services to cause a denial of service via the pipe.
08-12-2016 - 02:59 05-09-2002 - 04:00
CVE-2015-2121 7.8
HP Network Virtualization for LoadRunner and Performance Center 8.61 and 11.52 allows remote attackers to read arbitrary files via a crafted filename in a URL to the (1) HttpServlet or (2) NetworkEditorController component, aka ZDI-CAN-2569.
03-12-2016 - 03:04 25-05-2015 - 17:59
CVE-2015-2122 7.8
The REST layer on HP SDN VAN Controller devices 2.5 and earlier allows remote attackers to cause a denial of service via network traffic to the REST port.
03-12-2016 - 03:04 25-05-2015 - 14:59
CVE-2016-5685 9.0
Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection.
01-12-2016 - 19:54 29-11-2016 - 15:59
CVE-2005-2639 7.5
Buffer overflow in Chris Moneymaker's World Poker Championship 1.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long nickname.
18-10-2016 - 03:29 23-08-2005 - 04:00
CVE-2005-2637 7.5
Multiple SQL injection vulnerabilities in PHPFreeNews 1.40 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) Match or (2) CatID parameter to SearchResults.php, or (3) the password to AccessControl.php.
18-10-2016 - 03:29 23-08-2005 - 04:00
CVE-2014-6487 3.5
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.1, and 11.1.2.2 allows remote authenticated users to affect integrity via unknown vectors related to End User Self Service.
09-11-2015 - 19:05 15-10-2014 - 22:55
CVE-2013-7240 5.0
Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.
25-02-2014 - 13:18 03-01-2014 - 18:54
CVE-2011-1005 5.0
The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.
13-08-2013 - 17:00 02-03-2011 - 20:00
CVE-2010-4933 7.5
SQL injection vulnerability in filemgmt/singlefile.php in Geeklog 1.3.8 allows remote attackers to execute arbitrary SQL commands via the lid parameter.
14-02-2012 - 04:02 09-10-2011 - 10:55
CVE-2010-3596 6.4
Unspecified vulnerability in the mod_ssl component in Oracle Secure Backup 10.3.0.2 allows remote attackers to affect integrity and availability via unknown vectors.
20-07-2011 - 04:00 19-01-2011 - 16:00
CVE-2011-0015 5.0
Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly check the amount of compression in zlib-compressed data, which allows remote attackers to cause a denial of service via a large compression factor.
19-07-2011 - 04:00 19-01-2011 - 12:00
CVE-2007-3299 4.3
Cross-site scripting (XSS) vulnerability in AWFFull before 3.7.4, when AllSearchStr (aka the All Search Terms report) is enabled, allows remote attackers to inject arbitrary web script or HTML via a search string.
08-03-2011 - 02:56 20-06-2007 - 22:30
CVE-2011-0016 2.1
Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly manage key data in memory, which might allow local users to obtain sensitive information by leveraging the ability to read memory that was previously used by a different process.
22-01-2011 - 05:00 19-01-2011 - 12:00
CVE-2010-3914 9.3
Untrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan h
05-11-2010 - 04:00 03-11-2010 - 13:37
CVE-2002-0171 7.5
IRISconsole 2.0 may allow users to log into the icadmin account with an incorrect password in some circumstances, which could allow users to gain privileges.
11-09-2008 - 00:00 16-05-2002 - 04:00
CVE-2002-0064 7.2
Funk Software Proxy Host 3.x is installed with insecure permissions for the registry and the file system.
10-09-2008 - 19:11 22-04-2002 - 04:00
CVE-2007-6090 4.3
Cross-site scripting (XSS) vulnerability in index.php in Nuked-Klan 1.7.5 allows remote attackers to inject arbitrary web script or HTML via the file parameter. NOTE: the provenance of this information is unknown; the details are obtained solely fro
05-09-2008 - 21:32 22-11-2007 - 00:46
CVE-2002-2088 10.0
The MOSIX Project clump/os 5.4 creates a default VNC account without a password, which allows remote attackers to gain root access.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-2079 5.0
mosix-protocol-stack in Multicomputer Operating System for UnIX (MOSIX) 1.5.7 allows remote attackers to cause a denial of service via malformed packets.
05-09-2008 - 20:32 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top