Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2005-3497 7.5
SQL injection vulnerability in process_signup.php in PHP Handicapper allows remote attackers to execute arbitrary SQL commands via the serviceid parameter. NOTE: on 20060210, the vendor disputed this issue, saying "this is 100% false reporting, this
11-04-2024 - 00:39 04-11-2005 - 00:02
CVE-2010-4516 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the JXtended Comments component before 1.3.1 for Joomla allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
14-02-2024 - 01:17 09-12-2010 - 21:00
CVE-2006-7142 4.1
The centralized management feature for Utimaco Safeguard stores hard-coded cryptographic keys in executable programs for encrypted configuration files, which allows attackers to recover the keys from the configuration files and decrypt the disk drive
13-02-2024 - 16:45 07-03-2007 - 20:19
CVE-2012-1988 6.0
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute ar
02-02-2024 - 15:14 29-05-2012 - 20:55
CVE-2009-4581 6.8
Directory traversal vulnerability in modules/admincp.php in RoseOnlineCMS 3 B1 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the admin paramet
26-01-2024 - 17:46 06-01-2010 - 22:00
CVE-2010-2942 2.1
The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive in
13-02-2023 - 04:21 21-09-2010 - 18:00
CVE-2015-5292 6.8
Memory leak in the Privilege Attribute Certificate (PAC) responder plugin (sssd_pac_plugin.so) in System Security Services Daemon (SSSD) 1.10 before 1.13.1 allows remote authenticated users to cause a denial of service (memory consumption) via a larg
13-02-2023 - 00:53 29-10-2015 - 16:59
CVE-2017-2634 7.8
It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation before 2.6.22.17 used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A
12-02-2023 - 23:29 27-07-2018 - 19:29
CVE-2012-0777 6.8
The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
14-12-2022 - 19:04 10-04-2012 - 23:55
CVE-2013-5557 6.3
The Proxy Bypass Content Rewriter feature in the WebVPN subsystem in Cisco Adaptive Security Appliance (ASA) Software 9.1(.2) and earlier allows remote authenticated users to cause a denial of service (device crash or error-recovery event) via an HTT
02-06-2022 - 15:48 07-02-2015 - 04:59
CVE-2012-0169 9.3
Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "JScript9 Remote Code Execution Vulnerability."
01-03-2022 - 16:33 10-04-2012 - 21:55
CVE-2012-2089 6.8
Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly exe
10-11-2021 - 15:57 17-04-2012 - 21:55
CVE-2007-3041 9.3
Unspecified vulnerability in the pdwizard.ocx ActiveX object for Internet Explorer 5.01, 6 SP1, and 7 allows remote attackers to execute arbitrary code via unknown vectors related to Microsoft Visual Basic 6 objects and memory corruption, aka "Active
23-07-2021 - 15:04 14-08-2007 - 21:17
CVE-2006-4193 7.5
Microsoft Internet Explorer 6.0 SP1 and possibly other versions allows remote attackers to cause a denial of service and possibly execute arbitrary code by instantiating COM objects as ActiveX controls, including (1) imskdic.dll (Microsoft IME), (2)
23-07-2021 - 12:55 17-08-2006 - 01:04
CVE-2002-2311 6.4
Microsoft Internet Explorer 6.0 and possibly others allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a webpage. NOTE
23-07-2021 - 12:55 31-12-2002 - 05:00
CVE-2018-13826 6.4
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery attacks.
12-04-2021 - 13:43 30-08-2018 - 14:29
CVE-2018-13823 5.0
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.
12-04-2021 - 13:43 30-08-2018 - 14:29
CVE-2018-13825 4.3
Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.
12-04-2021 - 13:43 30-08-2018 - 14:29
CVE-2018-13824 7.5
Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks.
12-04-2021 - 13:43 30-08-2018 - 14:29
CVE-2005-0366 5.0
The integrity check feature in OpenPGP, when handling a message that was encrypted using cipher feedback (CFB) mode, allows remote attackers to recover part of the plaintext via a chosen-ciphertext attack when the first 2 bytes of a message block are
10-12-2020 - 15:17 02-05-2005 - 04:00
CVE-2016-2908 6.4
IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser. A remote attacker could exploit this vulnerability to read arbitrary
27-10-2020 - 11:37 01-02-2017 - 20:59
CVE-2018-19009 2.1
Pilz PNOZmulti Configurator prior to version 10.9 allows an authenticated attacker with local access to the system containing the PNOZmulti Configurator software to view sensitive credential data in clear-text. This sensitive data is applicable to on
18-09-2020 - 16:39 25-01-2019 - 20:29
CVE-2018-0433 7.2
A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validati
28-08-2020 - 18:46 05-10-2018 - 14:29
CVE-2012-1301 7.5
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
11-06-2020 - 12:45 13-04-2017 - 17:59
CVE-2018-13822 5.0
Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.
06-05-2020 - 16:18 30-08-2018 - 14:29
CVE-2011-3066 6.8
Skia, as used in Google Chrome before 18.0.1025.151, does not properly perform clipping, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
14-04-2020 - 14:59 05-04-2012 - 22:02
CVE-2011-3067 6.8
Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to replacement of IFRAME elements.
14-04-2020 - 14:58 05-04-2012 - 22:02
CVE-2011-3068 6.8
Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to run-in boxes.
14-04-2020 - 14:57 05-04-2012 - 22:02
CVE-2011-3069 6.8
Use-after-free vulnerability in the Cascading Style Sheets (CSS) implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to line boxes.
14-04-2020 - 14:57 05-04-2012 - 22:02
CVE-2011-3070 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Google V8 bindings.
14-04-2020 - 14:57 05-04-2012 - 22:02
CVE-2011-3071 6.8
Use-after-free vulnerability in the HTMLMediaElement implementation in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
14-04-2020 - 14:50 05-04-2012 - 22:02
CVE-2011-3072 6.8
Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to pop-up windows.
14-04-2020 - 14:48 05-04-2012 - 22:02
CVE-2011-3074 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of media.
14-04-2020 - 14:28 05-04-2012 - 22:02
CVE-2011-3073 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of SVG resources.
14-04-2020 - 14:28 05-04-2012 - 22:02
CVE-2011-3075 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to style-application commands.
14-04-2020 - 14:27 05-04-2012 - 22:02
CVE-2011-3076 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to focus handling.
14-04-2020 - 14:14 05-04-2012 - 22:02
CVE-2011-3077 6.8
Use-after-free vulnerability in Google Chrome before 18.0.1025.151 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the script bindings, related to a "read-after-free" issue.
14-04-2020 - 14:13 05-04-2012 - 22:02
CVE-2010-3937 4.0
Microsoft Exchange Server 2007 SP2 on the x64 platform allows remote authenticated users to cause a denial of service (infinite loop and MSExchangeIS outage) via a crafted RPC request, aka "Exchange Server Infinite Loop Vulnerability."
09-04-2020 - 13:25 16-12-2010 - 19:33
CVE-2012-2226 7.5
Invision Power Board before 3.3.1 fails to sanitize user-supplied input which could allow remote attackers to obtain sensitive information or execute arbitrary code by uploading a malicious file.
14-01-2020 - 19:54 09-01-2020 - 21:15
CVE-2015-4643 7.5
Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer ov
27-12-2019 - 16:08 16-05-2016 - 10:59
CVE-2012-2102 3.5
MySQL 5.1.x before 5.1.62 and 5.5.x before 5.5.22 allows remote authenticated users to cause a denial of service (assertion failure and mysqld abort) by deleting a record and using HANDLER READ NEXT.
17-12-2019 - 20:23 17-08-2012 - 00:55
CVE-2014-0001 7.5
Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.
17-12-2019 - 15:25 31-01-2014 - 23:55
CVE-2010-2449 5.5
Gource through 0.26 logs to a predictable file name (/tmp/gource-$UID.tmp), enabling attackers to overwrite an arbitrary file via a symlink attack.
09-11-2019 - 22:56 07-11-2019 - 20:15
CVE-2018-10594 7.5
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can
09-10-2019 - 23:32 26-06-2018 - 20:29
CVE-2018-0432 9.0
A vulnerability in the error reporting feature of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0437 7.2
A vulnerability in the Cisco Umbrella Enterprise Roaming Client (ERC) could allow an authenticated, local attacker to elevate privileges to Administrator. To exploit the vulnerability, the attacker must authenticate with valid local user credentials.
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0462 6.8
A vulnerability in the user management functionality of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform a denial of service (DoS) attack against an affected system. The vulnerability is du
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0459 6.8
A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient s
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0458 4.3
A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an aff
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0434 5.8
A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficien
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0460 6.8
A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to read any file on an affected system. The vulnerability is due to insufficient authorization and parameter validat
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2017-6646 5.0
A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Order information on an affected system. The vulnerability exists because the affected software do
09-10-2019 - 23:28 22-05-2017 - 01:29
CVE-2016-4923 4.3
Insufficient cross site scripting protection in J-Web component in Juniper Networks Junos OS may potentially allow a remote unauthenticated user to inject web script or HTML and steal sensitive data and credentials from a J-Web session and to perform
09-10-2019 - 23:18 13-10-2017 - 17:29
CVE-2017-5180 4.6
Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors invol
03-10-2019 - 00:03 09-02-2017 - 18:59
CVE-2017-3270 5.0
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker wit
03-10-2019 - 00:03 27-01-2017 - 22:59
CVE-2006-6587 6.8
Cross-site scripting (XSS) vulnerability in the forum implementation in the ecommerce component in the Apache Open For Business Project (OFBiz) allows remote attackers to inject arbitrary web script or HTML by posting a message.
17-07-2019 - 17:46 15-12-2006 - 19:28
CVE-2012-1986 2.1
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with an authorized SSL key and certain permissions on the puppet master to read arbi
11-07-2019 - 15:09 29-05-2012 - 20:55
CVE-2012-1989 3.6
telnet.rb in Puppet 2.7.x before 2.7.13 and Puppet Enterprise (PE) 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows local users to overwrite arbitrary files via a symlink attack on the NET::Telnet connection log (/tmp/out.log).
11-07-2019 - 15:09 27-06-2012 - 18:55
CVE-2012-1906 3.3
Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 uses predictable file names when installing Mac OS X packages from a remote source, which allows local users to overwr
11-07-2019 - 15:09 29-05-2012 - 20:55
CVE-2012-1987 3.5
Unspecified vulnerability in Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys to (1) cause a denial of service (m
11-07-2019 - 15:09 29-05-2012 - 20:55
CVE-2019-4184 3.5
IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclos
31-05-2019 - 14:29 29-05-2019 - 15:29
CVE-2014-3990 7.5
The Cart::getProducts method in system/library/cart.php in OpenCart 1.5.6.4 and earlier allows remote attackers to conduct server-side request forgery (SSRF) attacks or possibly conduct XML External Entity (XXE) attacks and execute arbitrary code via
25-04-2019 - 18:37 20-03-2018 - 21:29
CVE-2015-4644 5.0
The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a d
22-04-2019 - 17:48 16-05-2016 - 10:59
CVE-2018-2466 3.5
In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.
23-11-2018 - 14:14 09-10-2018 - 13:29
CVE-2010-3966 9.3
Untrusted search path vulnerability in Microsoft Windows Server 2008 R2 and Windows 7, when BranchCache is supported, allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that c
30-10-2018 - 16:27 16-12-2010 - 19:33
CVE-2005-3499 7.5
Frisk F-Prot Antivirus allows remote attackers to bypass protection via a ZIP file with a version header greater than 15, which prevents F-Prot from decompressing and analyzing the file.
19-10-2018 - 15:36 04-11-2005 - 00:02
CVE-2005-3350 7.5
libungif library before 4.1.0 allows attackers to corrupt memory and possibly execute arbitrary code via a crafted GIF file that leads to an out-of-bounds write.
19-10-2018 - 15:35 04-11-2005 - 00:02
CVE-2005-2097 2.1
xpdf and kpdf do not properly validate the "loca" table in PDF files, which allows local users to cause a denial of service (disk consumption and hang) via a PDF file with a "broken" loca table, which causes a large temporary file to be created when
19-10-2018 - 15:32 16-08-2005 - 04:00
CVE-2006-1808 2.6
Cross-site scripting (XSS) vulnerability in index.php in Lifetype 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the show parameter in a Template operation.
18-10-2018 - 16:36 18-04-2006 - 10:02
CVE-2007-3295 6.5
Directory traversal vulnerability in Yet another Bulletin Board (YaBB) 2.1 and earlier allows remote authenticated users to execute arbitrary Perl code via a .. (dot dot) in the userlanguage profile setting, which sets the userlanguage key of the mem
16-10-2018 - 16:48 20-06-2007 - 21:30
CVE-2007-0925 4.3
Cross-site scripting (XSS) vulnerability in search/SearchResults.aspx in Community Server allows remote attackers to inject arbitrary web script or HTML via the q parameter.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-4361 10.0
NETGEAR (formerly Infrant) ReadyNAS RAIDiator before 4.00b2-p2-T1 beta creates a default SSH root password derived from the hardware serial number, which makes it easier for remote attackers to guess the password and obtain login access.
15-10-2018 - 21:34 15-08-2007 - 19:17
CVE-2007-4376 6.8
Unrestricted file upload vulnerability in banner-upload.php in Szymon Kosok Best Top List allows remote attackers to upload and execute arbitrary PHP files in banners/.
15-10-2018 - 21:34 16-08-2007 - 18:17
CVE-2007-4382 5.0
CounterPath X-Lite 3.0 34025, and possibly eyeBeam, allows remote attackers to cause a denial of service (device crash) via a SIP INVITE message without a Content-Type header.
15-10-2018 - 21:34 17-08-2007 - 21:17
CVE-2007-4359 6.8
Multiple SQL injection vulnerabilities in SkilMatch Staffing Systems JobLister3 allow remote attackers to execute arbitrary SQL commands via (1) the search form or (2) the jobid parameter to index.php in a showbyID action.
15-10-2018 - 21:34 15-08-2007 - 19:17
CVE-2007-4385 6.8
OWASP Stinger before 2.5 allows remote attackers to bypass input validation routines by using multipart encoded requests instead of form-urlencoded requests. NOTE: this might be used to expose vulnerabilities in applications that would otherwise be
15-10-2018 - 21:34 17-08-2007 - 21:17
CVE-2007-4360 4.3
Unspecified vulnerability in Dell Remote Access Card 4 (DRAC4) with firmware 1.50 Build 02.16 allows remote attackers to cause a denial of service (SSH daemon crash) via certain network traffic, as demonstrated by an "nmap -O" scan with nmap 4.03, po
15-10-2018 - 21:34 15-08-2007 - 19:17
CVE-1999-1011 10.0
The Remote Data Service (RDS) DataFactory component of Microsoft Data Access Components (MDAC) in IIS 3.x and 4.x exposes unsafe methods, which allows remote attackers to execute arbitrary commands.
15-10-2018 - 18:29 19-07-1999 - 04:00
CVE-2012-0147 5.0
Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Defa
12-10-2018 - 22:02 10-04-2012 - 21:55
CVE-2012-0146 5.8
Open redirect vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "UAG Blind HTTP Redirect Vu
12-10-2018 - 22:02 10-04-2012 - 21:55
CVE-2012-0158 9.3
The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005
12-10-2018 - 22:02 10-04-2012 - 21:55
CVE-2010-3960 4.9
Hyper-V in Microsoft Windows Server 2008 Gold, SP2, and R2 allows guest OS users to cause a denial of service (host OS hang) by sending a crafted encapsulated packet over the VMBus, aka "Hyper-V VMBus Vulnerability."
12-10-2018 - 21:58 16-12-2010 - 19:33
CVE-2010-1251 9.3
Unspecified vulnerability in Microsoft Office Excel 2002 SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Excel file, aka "Excel Record Stack Corruption Vulnerability."
12-10-2018 - 21:57 08-06-2010 - 20:30
CVE-2007-0948 9.3
Heap-based buffer overflow in Microsoft Virtual PC 2004 and PC for Mac 7.1 and 7, and Virtual Server 2005 and 2005 R2, allows local guest OS administrators to execute arbitrary code on the host OS via unspecified vectors related to "interaction and i
12-10-2018 - 21:43 14-08-2007 - 22:17
CVE-2008-3582 6.8
SQL injection vulnerability in login.php in Keld PHP-MySQL News Script 0.7.1 allows remote attackers to execute arbitrary SQL commands via the username parameter.
11-10-2018 - 20:48 10-08-2008 - 21:41
CVE-2009-1857 9.3
Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a PDF document
10-10-2018 - 19:38 11-06-2009 - 15:30
CVE-2017-13201 5.0
An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.
25-01-2018 - 14:50 12-01-2018 - 23:29
CVE-2012-0775 10.0
The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
10-01-2018 - 02:29 10-04-2012 - 23:55
CVE-2012-0774 10.0
Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font.
10-01-2018 - 02:29 10-04-2012 - 23:55
CVE-2012-2268 5.0
master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (unhandled exception and daemon crash) via a crafted Open-PDU request that triggers incor
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-1985 6.8
Cross-site request forgery (CSRF) vulnerability in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to hijack the authentication of administrators for requests that cause a denial of service (stack consumpt
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-1923 2.1
RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x store passwords in cleartext under adm_b_db\users\, which allows local users to obtain sensitive information by reading a database.
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-1984 4.3
Multiple cross-site scripting (XSS) vulnerabilities in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-2267 5.0
master.exe in the SNMP Master Agent in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to cause a denial of service (daemon crash) by establishing and closing a port-705 TCP connection, a different vulnera
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-0942 7.5
Buffer overflow in rn5auth.dll in RealNetworks Helix Server and Helix Mobile Server 14.x before 14.3.x allows remote attackers to execute arbitrary code via crafted authentication credentials.
29-12-2017 - 02:29 17-04-2012 - 04:26
CVE-2012-1113 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the administration subsystem in Gallery 2 before 2.3.2 and 3 before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
07-12-2017 - 02:29 22-04-2012 - 18:55
CVE-2007-4362 6.8
SQL injection vulnerability in category.php in Prozilla Webring allows remote attackers to execute arbitrary SQL commands via the cat parameter.
19-10-2017 - 01:30 15-08-2007 - 19:17
CVE-2005-1598 7.5
SQL injection vulnerability in Invision Power Board (IPB) 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via a crafted cookie password hash (pass_hash) that modifies the internal $pid variable.
19-10-2017 - 01:29 16-05-2005 - 04:00
CVE-2007-2144 6.8
PHP remote file inclusion vulnerability in includes/CAltInstaller.php in the JoomlaPack (com_jpack) 1.0.4a2 RE component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
11-10-2017 - 01:32 19-04-2007 - 10:19
CVE-2002-1336 7.5
TightVNC before 1.2.6 generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.
10-10-2017 - 01:30 11-12-2002 - 05:00
CVE-2008-2476 9.3
The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origi
29-09-2017 - 01:31 03-10-2008 - 15:07
CVE-2008-1645 7.5
Directory traversal vulnerability in body.php in phpSpamManager (phpSM) 0.53 beta allows remote attackers to read arbitrary local files via a .. (dot dot) in the filename parameter.
29-09-2017 - 01:30 02-04-2008 - 17:44
CVE-2008-0566 6.8
PHP remote file inclusion vulnerability in includes/smarty.php in DeltaScripts PHP Links 1.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the full_path_to_public_program parameter.
29-09-2017 - 01:30 05-02-2008 - 02:00
CVE-2007-4722 6.8
Multiple stack-based buffer overflows in the Quantum Streaming Internet Explorer Player ActiveX control in qsp2ie07051001.dll 1.0.0.1 in Move Media Player allow remote attackers to execute arbitrary code via a long string to the (1) Play and (2) Buzz
29-09-2017 - 01:29 05-09-2007 - 19:17
CVE-2007-4370 7.5
Multiple buffer overflows in the (1) client and (2) server in Racer 0.5.3 beta 5 allow remote attackers to execute arbitrary code via a long string to UDP port 26000.
29-09-2017 - 01:29 15-08-2007 - 23:17
CVE-2015-4642 10.0
The escapeshellarg function in ext/standard/exec.c in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 on Windows allows remote attackers to execute arbitrary OS commands via a crafted string to an application that accepts command-line
22-09-2017 - 01:29 16-05-2016 - 10:59
CVE-2012-3969 9.3
Integer overflow in the nsSVGFEMorphologyElement::Filter function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execut
19-09-2017 - 01:35 29-08-2012 - 10:56
CVE-2016-2970 4.0
IBM Sametime 8.5 and 9.0 meetings server may provide detailed information in an error message that may provide details about the application to possible attackers. IBM X-Force ID: 113851.
04-09-2017 - 16:42 29-08-2017 - 01:35
CVE-2014-1403 4.3
Cross-site scripting (XSS) vulnerability in name.html in easyXDM before 2.4.19 allows remote attackers to inject arbitrary web script or HTML via the location.hash value.
29-08-2017 - 01:34 05-02-2014 - 15:10
CVE-2014-0834 4.0
IBM General Parallel File System (GPFS) 3.4 through 3.4.0.27 and 3.5 through 3.5.0.16 allows attackers to cause a denial of service (daemon crash) via crafted arguments to a setuid program.
29-08-2017 - 01:34 04-02-2014 - 05:39
CVE-2012-6641 4.3
Cross-site scripting (XSS) vulnerability in redirect.php in the Socolissimo module (modules/socolissimo/) in PrestaShop before 1.4.7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to "parameter names and values."
29-08-2017 - 01:32 07-04-2014 - 15:55
CVE-2012-6573 4.3
Cross-site scripting (XSS) vulnerability in the Apache Solr Autocomplete module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors involving autocomplete results.
29-08-2017 - 01:32 25-06-2013 - 18:55
CVE-2012-4886 10.0
Stack-based buffer overflow in wpsio.dll in Kingsoft WPS Office 2012 possibly 8.1.0.3238 allows remote attackers to execute arbitrary code via a long BSTR string.
29-08-2017 - 01:32 24-03-2014 - 16:43
CVE-2012-4327 7.5
Unspecified vulnerability in the Image News slider plugin before 3.3 for WordPress has unspecified impact and remote attack vectors.
29-08-2017 - 01:32 14-08-2012 - 21:55
CVE-2012-4679 4.3
Cross-site scripting (XSS) vulnerability in admin/login.php in Newscoop before 3.5.5 allows remote attackers to inject arbitrary web script or HTML via the f_user_name parameter.
29-08-2017 - 01:32 27-08-2012 - 21:55
CVE-2012-1760 4.3
Unspecified vulnerability in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via unknown vectors related to UI Framework, a different vulnerability than CVE-2012-1742.
29-08-2017 - 01:31 17-07-2012 - 23:55
CVE-2012-1934 7.5
SQL injection vulnerability in admin/country/edit.php in Newscoop before 3.5.5 and 4.x before 4 RC4 allows remote attackers to execute arbitrary SQL commands via the f_country_code parameter.
29-08-2017 - 01:31 27-08-2012 - 21:55
CVE-2012-1935 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4.x before 4 RC4 allow remote attackers to inject arbitrary web script or HTML via the (1) Back parameter to admin/ad.php, or the (2) token or (3) f_email paramete
29-08-2017 - 01:31 27-08-2012 - 21:55
CVE-2012-1620 3.6
slock 0.9 does not properly handle the XRaiseWindow event when the screen is locked, which might allow physically proximate attackers to obtain sensitive information by pressing a button, which reveals the desktop and active windows.
29-08-2017 - 01:31 12-07-2012 - 19:55
CVE-2012-2097 6.8
Cross-site request forgery (CSRF) vulnerability in the Autosave module 6.x before 6.x-2.10 and 7.x-2.x before 7.x-2.0 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests involving "submitting saved results
29-08-2017 - 01:31 14-08-2012 - 21:55
CVE-2011-4874 7.9
Use-after-free vulnerability in MICROSYS PROMOTIC before 8.1.7 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (data corruption and application crash) via a crafted project (aka .pra) file.
29-08-2017 - 01:30 13-04-2012 - 10:41
CVE-2012-0253 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Demand Media Pluck SiteLife before 5.0.13 allow remote attackers to inject arbitrary web script or HTML via (1) the jsonRequest parameter to Direct/Process, the (2) r or (3) cb parameter to Direc
29-08-2017 - 01:30 18-04-2012 - 17:55
CVE-2010-4825 4.3
Cross-site scripting (XSS) vulnerability in magpie_debug.php in the Twitter Feed plugin (wp-twitter-feed) 0.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.
29-08-2017 - 01:29 24-08-2011 - 10:55
CVE-2011-1101 6.8
Multiple unspecified vulnerabilities in a third-party component of the Citrix Licensing Administration Console 11.6, formerly License Management Console, allow remote attackers to (1) access unauthorized "license administration functionality" or (2)
17-08-2017 - 01:33 25-02-2011 - 19:00
CVE-2010-1271 7.5
SQL injection vulnerability in showplugs.php in smartplugs 1.3 allows remote attackers to execute arbitrary SQL commands via the domain parameter.
17-08-2017 - 01:32 06-04-2010 - 16:30
CVE-2009-4193 3.3
Merkaartor 0.14 allows local users to append data to arbitrary files via a symlink attack on the /tmp/merkaartor.log temporary file.
17-08-2017 - 01:31 03-12-2009 - 19:30
CVE-2009-1858 9.3
The JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors that trigger memory
17-08-2017 - 01:30 11-06-2009 - 15:30
CVE-2009-1856 9.3
Integer overflow in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allows attackers to cause a denial of service or possibly execute arbitrary code via a PDF file co
17-08-2017 - 01:30 11-06-2009 - 15:30
CVE-2015-3243 2.1
rsyslog uses weak permissions for generating log files, which allows local users to obtain sensitive information by reading files in /var/log/cron.
31-07-2017 - 19:07 25-07-2017 - 18:29
CVE-2005-1939 5.0
Directory traversal vulnerability in Ipswitch WhatsUp Small Business 2004 allows remote attackers to read arbitrary files via ".." (dot dot) sequences in a request to the Report service (TCP 8022).
11-07-2017 - 01:32 31-12-2005 - 05:00
CVE-2002-1599 7.5
DansGuardian before 2.4.5-1 allows remote attackers to bypass content filtering rules via hex-encoded URLs.
11-07-2017 - 01:29 23-07-2002 - 04:00
CVE-2004-0127 7.5
Directory traversal vulnerability in editconfig_gedcom.php for phpGedView 2.65.1 and earlier allows remote attackers to read arbitrary files or execute arbitrary PHP programs on the server via .. (dot dot) sequences in the gedcom_config parameter.
11-07-2017 - 01:29 03-03-2004 - 05:00
CVE-2016-9850 5.0
An issue was discovered in phpMyAdmin. Username matching for the allow/deny rules may result in wrong matches and detection of the username in the rule due to non-constant execution time. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to
01-07-2017 - 01:30 11-12-2016 - 02:59
CVE-2012-1574 6.5
The Kerberos/MapReduce security functionality in Apache Hadoop 0.20.203.0 through 0.20.205.0, 0.23.x before 0.23.2, and 1.0.x before 1.0.2, as used in Cloudera CDH CDH3u0 through CDH3u2, Cloudera hadoop-0.20-sbin before 0.20.2+923.197, and other prod
24-03-2017 - 01:59 12-04-2012 - 10:45
CVE-2016-6068 5.0
IBM UrbanCode Deploy could allow an authenticated user with access to the REST endpoints to access API and CLI getResource secured role properties.
13-02-2017 - 21:31 01-02-2017 - 22:59
CVE-2015-7493 1.9
IBM InfoSphere Information Server could allow a local user under special circumstances to execute commands during installation processes that could expose sensitive information.
13-02-2017 - 19:41 08-02-2017 - 22:59
CVE-2016-6085 3.3
IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.
08-02-2017 - 18:22 01-02-2017 - 20:59
CVE-2016-6082 10.0
IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition. An attacker could exploit this vulnerability to execute arbitrary code on the system.
08-02-2017 - 18:20 01-02-2017 - 20:59
CVE-2016-10112 3.5
Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.6.9 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML by providing crafted tax-rate table values in CSV format.
12-01-2017 - 11:55 04-01-2017 - 02:59
CVE-2016-10114 7.5
SQL injection vulnerability in the "aWeb Cart Watching System for Virtuemart" extension before 2.6.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via vectors involving categorysearch and smartSearch.
11-01-2017 - 02:59 04-01-2017 - 02:59
CVE-2016-10030 7.6
The _prolog_error function in slurmd/req.c in Slurm before 15.08.13, 16.x before 16.05.7, and 17.x before 17.02.0-pre4 has a vulnerability in how the slurmd daemon informs users of a Prolog failure on a compute node. That vulnerability could allow a
11-01-2017 - 02:59 05-01-2017 - 11:59
CVE-2016-10041 4.6
An issue was discovered in Sprecher Automation SPRECON-E Service Program before 3.43 SP0. Under certain preconditions, it is possible to execute telegram simulation as a non-admin user. As prerequisites, a user must have created an online-connection,
07-01-2017 - 03:00 25-12-2016 - 07:59
CVE-2015-4195 4.0
Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127.
28-12-2016 - 17:45 19-06-2015 - 01:59
CVE-2015-4194 5.0
The web-based administrative interface in Cisco WebEx Meeting Center provides different error messages for failed login attempts depending on whether the username exists or corresponds to a privileged account, which allows remote attackers to enumera
28-12-2016 - 17:42 19-06-2015 - 01:59
CVE-2015-3940 6.9
Untrusted search path vulnerability in Schneider Electric Wonderware System Platform before 2014 R2 Patch 01 allows local users to gain privileges via a Trojan horse DLL in an unspecified directory.
24-12-2016 - 02:59 04-08-2015 - 01:59
CVE-2015-4453 5.0
interface/globals.php in OpenEMR 2.x, 3.x, and 4.x before 4.2.0 patch 2 allows remote attackers to bypass authentication and obtain sensitive information via an ignoreAuth=1 value to certain scripts, as demonstrated by (1) interface/fax/fax_dispatch_
07-12-2016 - 18:12 05-07-2015 - 01:59
CVE-2015-3234 4.3
The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange provide
03-12-2016 - 03:09 22-06-2015 - 19:59
CVE-2016-4803 5.0
CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject. <a href="https://cwe.mitre.org/data/definitions/93.html">CWE-93: Improper
28-11-2016 - 20:21 30-06-2016 - 17:59
CVE-2005-3487 7.5
Multiple buffer overflows in Scorched 3D 39.1 (bf) and earlier allow remote attackers to execute arbitrary code via various (1) GLConsole::addLine, (2) ServerCommon::sendString, (3) ServerCommon::serverLog functions, (4) a long command that is not pr
18-10-2016 - 03:35 03-11-2005 - 22:02
CVE-2005-3488 7.8
Scorched 3D 39.1 (bf) and earlier allows remote attackers to cause a denial of service (long loop and server hang) via a negative numplayers value that bypasses a signed check in ServerConnectHandler.cpp.
18-10-2016 - 03:35 03-11-2005 - 22:02
CVE-2005-3486 7.5
Multiple format string vulnerabilities in Scorched 3D 39.1 (bf) and earlier allow remote attackers to execute arbitrary code via various (1) GLConsole::addLine, (2) ServerCommon::sendString, (3) ServerCommon::serverLog functions, and possibly other u
18-10-2016 - 03:35 03-11-2005 - 22:02
CVE-2002-0814 7.5
Buffer overflow in VMware Authorization Service for VMware GSX Server 2.0.0 build-2050 allows remote authenticated users to execute arbitrary code via a long GLOBAL argument.
18-10-2016 - 02:22 12-08-2002 - 04:00
CVE-2014-6454 4.0
Unspecified vulnerability in the SQLJ component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-42
13-11-2015 - 16:55 15-10-2014 - 15:55
CVE-2014-0985 6.8
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter.
05-08-2015 - 16:01 20-09-2014 - 10:55
CVE-2014-3846 4.3
Cross-site scripting (XSS) vulnerability in Flying Cart allows remote attackers to inject arbitrary web script or HTML via the p parameter to index.php.
25-06-2014 - 18:00 22-05-2014 - 15:13
CVE-2012-2095 6.9
The SetWiredProperty function in the D-Bus interface in WICD before 1.7.2 allows local users to write arbitrary configuration settings and gain privileges via a crafted property name in a dbus message.
08-04-2014 - 14:52 07-04-2014 - 15:55
CVE-2012-2085 6.8
The exec_command function in common/helpers.py in Gajim before 0.15 allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in an href attribute.
19-04-2013 - 03:21 28-08-2012 - 17:55
CVE-2012-2086 7.5
SQL injection vulnerability in the get_last_conversation_lines function in common/logger.py in Gajim before 0.15 allows remote attackers to execute arbitrary SQL commands via the jig parameter.
19-04-2013 - 03:21 23-11-2012 - 20:55
CVE-2012-1237 6.8
Cross-site request forgery (CSRF) vulnerability in SENCHA SNS before 1.0.2 allows remote attackers to hijack the authentication of arbitrary users.
20-11-2012 - 04:42 06-04-2012 - 18:55
CVE-2012-1238 4.3
Session fixation vulnerability in SENCHA SNS before 1.0.2 allows remote attackers to hijack web sessions via unspecified vectors. Per: http://cwe.mitre.org/data/definitions/384.html 'CWE-384: Session Fixation'
20-11-2012 - 04:42 06-04-2012 - 18:55
CVE-2012-1835 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the All-in-One Event Calendar plugin 1.4 and 1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to app/view/agenda-widget-form.php; (2) ar
28-08-2012 - 04:00 14-08-2012 - 21:55
CVE-2012-2096 5.0
The Fivestar module 6.x-1.x before 6.x-1.20 for Drupal does not properly validate voting data, which allows remote attackers to manipulate voting averages via a negative value in the vote parameter.
15-08-2012 - 04:00 14-08-2012 - 21:55
CVE-2005-3531 2.1
fusermount in FUSE before 2.4.1, if installed setuid root, allows local users to corrupt /etc/mtab and possibly modify mount options by performing a mount over a directory whose name contains certain special characters.
08-03-2011 - 02:26 23-11-2005 - 00:03
CVE-2005-3507 5.0
Directory traversal vulnerability in CuteNews 1.4.1 allows remote attackers to include arbitrary files, execute code, and gain privileges via "../" sequences in the template parameter to (1) show_archives.php and (2) show_news.php.
08-03-2011 - 02:26 06-11-2005 - 11:02
CVE-2005-3496 4.3
Cross-site scripting (XSS) vulnerability in PHP Handicapper allows remote attackers to inject arbitrary web script or HTML via the msg parameter to msg.php. NOTE: some sources identify a second vector in the login parameter to process_signup.php, bu
07-03-2011 - 05:00 04-11-2005 - 00:02
CVE-2010-4515 4.3
Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, 5.1, and 5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-6477 and CVE-2009-2454.
18-12-2010 - 07:07 09-12-2010 - 21:00
CVE-2009-1861 9.3
Multiple heap-based buffer overflows in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code or cause a denial of se
04-05-2010 - 05:43 11-06-2009 - 15:30
CVE-2009-0512 9.3
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecifi
04-05-2010 - 05:40 11-06-2009 - 15:30
CVE-2009-2035 6.4
Unspecified vulnerability in Services 6.x before 6.x-0.14, a module for Drupal, when key-based access is enabled, allows remote attackers to read or add keys and access unauthorized services via unspecified vectors.
15-06-2009 - 04:00 12-06-2009 - 18:00
CVE-2005-4741 7.5
NetBSD 1.6, NetBSD 2.0 through 2.1, and NetBSD-current before 20051031 allows local users to gain privileges by attaching a debugger to a setuid/setgid (P_SUGID) process that performs an exec without a reset of real credentials.
05-09-2008 - 20:57 31-12-2005 - 05:00
CVE-2003-1271 4.3
Cross-site scripting vulnerability (XSS) in AN HTTP 1.41e allows remote attackers to execute arbitrary web script or HTML as other users via a URL containing the script.
05-09-2008 - 20:36 31-12-2003 - 05:00
CVE-2002-2312 5.8
Opera 6.0.1 allows remote attackers to upload arbitrary file contents when users press a key corresponding to the JavaScript (1) event.ctrlKey or (2) event.shiftKey onkeydown event contained in a webpage.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-2329 7.8
ICQ client 2001b, 2002a and 2002b allows remote attackers to cause a denial of service (CPU consumption or crash) via a message with a large number of emoticons.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-2314 5.0
Mozilla 1.0 allows remote attackers to steal cookies from other domains via a javascript: URL with a leading "//" and ending in a newline, which causes the host/path check to fail.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-1072 5.0
ZyXEL Prestige 642R 2.50(FA.1) and Prestige 310 V3.25(M.01), allows remote attackers to cause a denial of service via an oversized, fragmented "jolt" style ICMP packet.
05-09-2008 - 20:29 04-10-2002 - 04:00
CVE-2002-0855 7.5
Cross-site scripting vulnerability in Mailman before 2.0.12 allows remote attackers to execute script as other users via a subscriber's list subscription options in the (1) adminpw or (2) info parameters to the ml-name feature.
05-09-2008 - 20:29 05-09-2002 - 04:00
CVE-2002-1058 10.0
Directory traversal vulnerability in splashAdmin.php for Cobalt Qube 3.0 allows local users and remote attackers, to gain privileges as the Qube Admin via .. (dot dot) sequences in the sessionId cookie that point to an alternate session file.
05-09-2008 - 20:29 04-10-2002 - 04:00
CVE-2000-0795 7.2
Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to gain root privileges via a long -n option.
05-09-2008 - 20:21 20-10-2000 - 04:00
Back to Top Mark selected
Back to Top