Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-5258 7.5
PHP remote file inclusion vulnerability in log.php in phpFreeLog alpha 0.2.0 allows remote attackers to include and execute arbitrary files via unspecified vectors. NOTE: the original disclosure is likely erroneous.
14-02-2024 - 01:17 06-10-2007 - 17:17
CVE-2001-1536 5.0
Autogalaxy stores usernames and passwords in cleartext in cookies, which makes it easier for remote attackers to obtain authentication information and gain unauthorized access via sniffing or a cross-site scripting attack.
10-02-2024 - 03:04 31-12-2001 - 05:00
CVE-2016-10180 5.0
An issue was discovered on the D-Link DWR-932B router. WPS PIN generation is based on srand(time(0)) seeding.
09-02-2024 - 02:41 30-01-2017 - 04:59
CVE-2008-4577 6.4
The ACL plugin in Dovecot before 1.1.4 treats negative access rights as if they are positive access rights, which allows attackers to bypass intended access restrictions.
21-01-2024 - 02:46 15-10-2008 - 20:08
CVE-2004-0615 5.1
Cross-site scripting (XSS) vulnerability in D-Link DI-614+ SOHO router running firmware 2.30, and DI-704 SOHO router running firmware 2.60B2, and DI-624, allows remote attackers to inject arbitrary script or HTML via the DHCP HOSTNAME option in a DHC
26-04-2023 - 18:55 06-12-2004 - 05:00
CVE-2017-2596 4.9
The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mish
12-02-2023 - 23:29 06-02-2017 - 06:59
CVE-2018-3169 5.1
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthentica
27-06-2022 - 17:33 17-10-2018 - 01:31
CVE-2015-2613 5.0
Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.
13-05-2022 - 14:38 16-07-2015 - 10:59
CVE-2015-2621 5.0
Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.
13-05-2022 - 14:38 16-07-2015 - 10:59
CVE-2017-7697 4.3
In libsamplerate before 0.1.9, a buffer over-read occurs in the calc_output_single function in src_sinc.c via a crafted audio file.
18-04-2022 - 18:12 11-04-2017 - 23:59
CVE-2016-10179 5.0
An issue was discovered on the D-Link DWR-932B router. There is a hardcoded WPS PIN of 28296607.
23-04-2021 - 18:49 30-01-2017 - 04:59
CVE-2016-10186 5.0
An issue was discovered on the D-Link DWR-932B router. /var/miniupnpd.conf has no deny rules.
23-04-2021 - 18:49 30-01-2017 - 04:59
CVE-2016-10182 10.0
An issue was discovered on the D-Link DWR-932B router. qmiweb allows command injection with ` characters.
23-04-2021 - 18:45 30-01-2017 - 04:59
CVE-2016-10185 5.0
An issue was discovered on the D-Link DWR-932B router. A secure_mode=no line exists in /var/miniupnpd.conf.
23-04-2021 - 18:44 30-01-2017 - 04:59
CVE-2016-10183 5.0
An issue was discovered on the D-Link DWR-932B router. qmiweb allows directory listing with ../ traversal.
23-04-2021 - 18:44 30-01-2017 - 04:59
CVE-2016-10178 10.0
An issue was discovered on the D-Link DWR-932B router. HELODBG on port 39889 (UDP) launches the "/sbin/telnetd -l /bin/sh" command.
23-04-2021 - 18:44 30-01-2017 - 04:59
CVE-2016-10181 5.0
An issue was discovered on the D-Link DWR-932B router. qmiweb provides sensitive information for CfgType=get_homeCfg requests.
23-04-2021 - 18:43 30-01-2017 - 04:59
CVE-2016-10177 10.0
An issue was discovered on the D-Link DWR-932B router. Undocumented TELNET and SSH services provide logins to admin with the password admin and root with the password 1234.
23-04-2021 - 18:34 30-01-2017 - 04:59
CVE-2016-10184 5.0
An issue was discovered on the D-Link DWR-932B router. qmiweb allows file reading with ..%2f traversal.
23-04-2021 - 18:26 30-01-2017 - 04:59
CVE-2007-5187 7.5
SQL injection vulnerability in infusions/calendar_events_panel/show_single.php in the Expanded Calendar 2.x module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the sel parameter.
21-04-2021 - 15:07 03-10-2007 - 14:17
CVE-2013-2566 4.3
The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that u
23-11-2020 - 19:48 15-03-2013 - 21:55
CVE-2011-1874 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-07-2011 - 23:55
CVE-2011-1874 7.2
Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local user
28-09-2020 - 12:58 13-07-2011 - 23:55
CVE-2018-17906 3.3
Philips iSite and IntelliSpace PACS, iSite PACS, all versions, and IntelliSpace PACS, all versions. Default credentials and no authentication within third party software may allow an attacker to compromise a component of the system.
18-09-2020 - 16:57 19-11-2018 - 20:29
CVE-2015-2659 5.0
Unspecified vulnerability in Oracle Java SE 8u45 and Java SE Embedded 8u33 allows remote attackers to affect availability via unknown vectors related to Security. Per Advisory: <a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-236
08-09-2020 - 12:30 16-07-2015 - 11:00
CVE-2018-15439 9.3
A vulnerability in the Cisco Small Business Switches software could allow an unauthenticated, remote attacker to bypass the user authentication mechanism of an affected device. The vulnerability exists because under specific circumstances, the affect
28-08-2020 - 18:01 08-11-2018 - 17:29
CVE-2019-2541 5.4
Vulnerability in the Oracle Solaris component of Oracle Sun Systems Products Suite (subcomponent: DHCP Client). The supported version that is affected is 10. Difficult to exploit vulnerability allows unauthenticated attacker with access to the physic
24-08-2020 - 17:37 16-01-2019 - 19:30
CVE-2017-5618 7.2
GNU screen before 4.5.1 allows local users to modify arbitrary files and consequently gain root privileges by leveraging improper checking of logfile permissions.
24-08-2020 - 17:37 20-03-2017 - 16:59
CVE-2017-5617 5.8
The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.
08-07-2020 - 14:38 16-03-2017 - 15:59
CVE-2016-10141 7.5
An integer overflow vulnerability was observed in the regemit function in regexp.c in Artifex Software, Inc. MuJS before fa3d30fd18c348bb4b1f3858fb860f4fcd4b2045. The attack requires a regular expression with nested repetition. A successful exploitat
22-04-2020 - 12:53 13-01-2017 - 09:59
CVE-2013-2474 5.0
Directory traversal vulnerability in AWS XMS 2.5 allows remote attackers to view arbitrary files via the 'what' parameter.
29-01-2020 - 20:33 27-01-2020 - 22:15
CVE-2017-5614 5.8
Open redirect vulnerability in cgiemail and cgiecho allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the (1) success or (2) failure parameter.
31-10-2019 - 02:45 03-03-2017 - 15:59
CVE-2018-15443 5.0
A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured Intrusion Prevention System (IPS) rule that inspects certain types of TCP traffic. The vulnerability is
09-10-2019 - 23:35 08-11-2018 - 17:29
CVE-2018-15381 10.0
A Java deserialization vulnerability in Cisco Unity Express (CUE) could allow an unauthenticated, remote attacker to execute arbitrary shell commands with the privileges of the root user. The vulnerability is due to insecure deserialization of user-s
09-10-2019 - 23:35 08-11-2018 - 16:29
CVE-2018-12414 6.8
The Rendezvous Routing Daemon (rvrd), Rendezvous Secure Routing Daemon (rvrsd), Rendezvous Secure Daemon (rvsd), Rendezvous Cache (rvcache), and Rendezvous Daemon Manager (rvdm) components of TIBCO Software Inc.'s TIBCO Rendezvous, TIBCO Rendezvous D
09-10-2019 - 23:33 06-11-2018 - 23:29
CVE-2018-12413 6.8
The Schema repository server (tibschemad) component of TIBCO Software Inc.'s TIBCO Messaging - Apache Kafka Distribution - Schema Repository - Community Edition, and TIBCO Messaging - Apache Kafka Distribution - Schema Repository - Enterprise Edition
09-10-2019 - 23:33 06-11-2018 - 23:29
CVE-2018-0284 4.0
A vulnerability in the local status page functionality of the Cisco Meraki MR, MS, MX, Z1, and Z3 product lines could allow an authenticated, remote attacker to modify device configuration files. The vulnerability occurs when handling requests to the
09-10-2019 - 23:31 08-11-2018 - 16:29
CVE-2017-7673 5.0
Apache OpenMeetings 1.0.0 uses not very strong cryptographic storage, captcha is not used in registration and forget password dialogs and auth forms missing brute force protection.
03-10-2019 - 00:03 17-07-2017 - 13:18
CVE-2018-2611 7.5
Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: Core Services). The supported version that is affected is Prior to 8.7.13. Easily exploitable vulnerability allows unauthenticated a
03-10-2019 - 00:03 18-01-2018 - 02:29
CVE-2017-5830 7.5
Revive Adserver before 4.0.1 allows remote attackers to execute arbitrary code via serialized data in the cookies related to the delivery scripts.
03-10-2019 - 00:03 03-03-2017 - 15:59
CVE-2015-2387 7.2
ATMFD.DLL in the Adobe Type Manager Font Driver in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows lo
08-05-2019 - 22:03 14-07-2015 - 22:59
CVE-2002-0693 7.5
Buffer overflow in the HTML Help ActiveX Control (hhctrl.ocx) in Microsoft Windows 98, 98 Second Edition, Millennium Edition, NT 4.0, NT 4.0 Terminal Server Edition, Windows 2000, and Windows XP allows remote attackers to execute code via (1) a long
30-04-2019 - 14:27 10-10-2002 - 04:00
CVE-2018-11905 10.0
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Possible buffer overflow in WLAN function due to lack of input validation in values received from firmware.
02-01-2019 - 18:30 07-12-2018 - 14:29
CVE-2018-11995 7.2
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a partition name-check variable is not reset for every iteration which may cause improper termination in the META image.
21-12-2018 - 16:59 27-11-2018 - 16:29
CVE-2017-15818 7.2
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to pa
12-11-2018 - 11:29 18-09-2018 - 18:29
CVE-2016-8693 6.8
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
30-10-2018 - 16:27 15-02-2017 - 19:59
CVE-2010-4453 4.3
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 7.0.7, 8.1.6, 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect integrity via unknown vectors related to Servlet Container.
30-10-2018 - 16:27 19-01-2011 - 17:00
CVE-2013-2266 7.8
libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as
30-10-2018 - 16:27 28-03-2013 - 16:55
CVE-2006-0571 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpstatus 1.0 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors in the administrative interface.
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2006-0572 7.5
phpstatus 1.0 does not require passwords when using cookies to identify a user, which allows remote attackers to bypass authentication.
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2006-0570 7.5
Multiple SQL injection vulnerabilities in phpstatus 1.0, when gpc_magic_quotes is disabled, allow remote attackers to execute arbitrary SQL commands and bypass authentication via (1) the username parameter in check.php and (2) unknown attack vectors
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2005-4318 7.5
SQL injection vulnerability in index.php in Limbo CMS 1.0.4.2 and earlier, with register_globals off, allows remote attackers to execute arbitrary SQL commands via the _SERVER[REMOTE_ADDR] parameter, which modifies the underlying $_SERVER variable.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4319 5.0
Directory traversal vulnerability in index2.php in Limbo CMS 1.0.4.2 and earlier allows remote attackers to include arbitrary PHP files via ".." sequences in the option parameter.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4287 7.5
PHP remote file include vulnerability in MarmaraWeb E-commerce allows remote attackers to execute arbitrary code via the page parameter to index.php.
19-10-2018 - 15:40 16-12-2005 - 11:03
CVE-2005-4272 10.0
Multiple buffer overflows in IBM AIX 5.1, 5.2, and 5.3 allow remote attackers to execute arbitrary code via (1) muxatmd and (2) slocal.
19-10-2018 - 15:40 15-12-2005 - 22:03
CVE-2005-4317 6.8
Limbo CMS 1.0.4.2 and earlier, with register_globals off, does not protect the $_SERVER variable from external modification, which allows remote attackers to use the _SERVER[REMOTE_ADDR] parameter to (1) conduct cross-site scripting (XSS) attacks in
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4288 4.3
Cross-site scripting (XSS) vulnerability in index.php in MarmaraWeb E-commerce allows remote attackers to inject arbitrary web script or HTML via the page parameter to index.php. NOTE: this might be resultant from CVE-2005-4287.
19-10-2018 - 15:40 16-12-2005 - 11:03
CVE-2005-4270 7.5
Buffer overflow in Watchfire AppScan QA 5.0.609 and 5.0.134 allows remote web servers to execute arbitrary code via an HTTP 401 response with a WWW-Authenticate header containing a long Realm field.
19-10-2018 - 15:40 15-12-2005 - 20:11
CVE-2006-6563 6.6
Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before 1.3.1rc1 allows local users to execute arbitrary code via a large reqarglen length value. This vulnerability is addressed in the fo
17-10-2018 - 21:49 15-12-2006 - 11:28
CVE-2007-6162 4.3
Cross-site scripting (XSS) vulnerability in index.php in FMDeluxe 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in a category action.
15-10-2018 - 21:50 29-11-2007 - 01:46
CVE-2007-5184 7.5
Format string vulnerability in the SMBDirList function in dirlist.c in SmbFTPD 0.96 allows remote attackers to execute arbitrary code via format string specifiers in a directory name.
15-10-2018 - 21:41 03-10-2007 - 14:17
CVE-2007-4996 4.3
libpurple in Pidgin before 2.2.1 does not properly handle MSN nudge messages from users who are not on the receiver's buddy list, which allows remote attackers to cause a denial of service (crash) via a nudge message that triggers an access of "an in
15-10-2018 - 21:39 01-10-2007 - 20:17
CVE-2016-3279 4.3
Microsoft Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Excel 2013 RT SP1, PowerPoint 2013 RT SP1, Word 2013 RT SP1, Excel 2016, Word 2016, Word Automation Services on SharePo
12-10-2018 - 22:12 13-07-2016 - 01:59
CVE-2014-4083 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2002-1140 5.0
The Sun Microsystems RPC library Services for Unix 3.0 Interix SD, as implemented on Microsoft Windows NT4, 2000, and XP, allows remote attackers to cause a denial of service (service hang) via malformed packet fragments, aka "Improper parameter size
12-10-2018 - 21:31 11-10-2002 - 04:00
CVE-2002-1139 5.0
The Compressed Folders feature in Microsoft Windows 98 with Plus! Pack, Windows Me, and Windows XP does not properly check the destination folder during the decompression of ZIP files, which allows attackers to place an executable file in a known loc
12-10-2018 - 21:31 11-10-2002 - 04:00
CVE-2002-1137 7.5
Buffer overflow in the Database Console Command (DBCC) that handles user inputs in Microsoft SQL Server 7.0 and 2000, including Microsoft Data Engine (MSDE) 1.0 and Microsoft Desktop Engine (MSDE) 2000, allows attackers to execute arbitrary code via
12-10-2018 - 21:31 11-10-2002 - 04:00
CVE-2002-0370 7.5
Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) W
12-10-2018 - 21:31 10-10-2002 - 04:00
CVE-2008-4578 5.0
The ACL plugin in Dovecot before 1.1.4 allows attackers to bypass intended access restrictions by using the "k" right to create unauthorized "parent/child/child" mailboxes.
11-10-2018 - 20:52 15-10-2008 - 20:08
CVE-2010-3977 4.3
Multiple cross-site scripting (XSS) vulnerabilities in wp-content/plugins/cforms/lib_ajax.php in cforms WordPress plugin 11.5 allow remote attackers to inject arbitrary web script or HTML via the (1) rs and (2) rsargs[] parameters.
10-10-2018 - 20:06 03-11-2010 - 13:37
CVE-2014-9466 4.0
Open-Xchange (OX) AppSuite and Server before 7.4.2-rev42, 7.6.0 before 7.6.0-rev36, and 7.6.1 before 7.6.1-rev14 does not properly handle directory permissions, which allows remote authenticated users to read files via unspecified vectors, related to
09-10-2018 - 19:55 17-02-2015 - 15:59
CVE-2014-4238 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.
09-10-2018 - 19:48 17-07-2014 - 11:17
CVE-2011-1825 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the Administrative Console in CA Arcot WebFort Versatile Authentication Server (VAS) before 6.2.5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
09-10-2018 - 19:32 05-05-2011 - 13:22
CVE-2016-10173 5.0
Directory traversal vulnerability in the minitar before 0.6 and archive-tar-minitar 0.5.2 gems for Ruby allows remote attackers to write to arbitrary files via a .. (dot dot) in a TAR archive entry.
09-12-2017 - 02:29 01-02-2017 - 15:59
CVE-2017-1363 3.5
IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted ses
13-11-2017 - 17:37 25-10-2017 - 12:29
CVE-2006-4291 5.1
PHP remote file inclusion vulnerability in handlers/email/mod.listmail.php in PHlyMail Lite 3.4.4 and earlier (Build 3.04.04) allows remote attackers to execute arbitrary PHP code via a URL in the _PM_[path][handler] parameter.
19-10-2017 - 01:29 22-08-2006 - 17:04
CVE-2006-5396 4.9
The tcp_fuse_rcv_drain function in the Sun Solaris 10 kernel before 20061017, when TCP Fusion is enabled, allows local users to cause a denial of service (system crash) via a TCP loopback connection with both endpoints on the same system.
11-10-2017 - 01:31 18-10-2006 - 19:07
CVE-2000-0782 5.0
netauth.cgi program in Netwin Netauth 4.2e and earlier allows remote attackers to read arbitrary files via a .. (dot dot) attack.
10-10-2017 - 01:29 20-10-2000 - 04:00
CVE-2008-5978 7.5
Multiple SQL injection vulnerabilities in Ocean12 Mailing List Manager Gold allow remote attackers to execute arbitrary SQL commands via the Email parameter to (1) default.asp and (2) s_edit.asp.
29-09-2017 - 01:32 27-01-2009 - 01:30
CVE-2008-5979 4.3
Cross-site scripting (XSS) vulnerability in default.asp in Ocean12 Mailing List Manager Gold allows remote attackers to inject arbitrary web script or HTML via the Email parameter.
29-09-2017 - 01:32 27-01-2009 - 01:30
CVE-2007-5185 6.8
Multiple PHP remote file inclusion vulnerabilities in phpWCMS XT 0.0.7 BETA and earlier allow remote attackers to execute arbitrary PHP code via a URL in the HTML_MENU_DirPath parameter to (1) config_HTML_MENU.php and (2) config_PHPLM.php in phpwcms_
29-09-2017 - 01:29 03-10-2007 - 14:17
CVE-2015-2589 4.9
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.2 allows local users to affect availability via vectors related to S10 Branded Zone.
22-09-2017 - 01:29 16-07-2015 - 10:59
CVE-2015-2587 4.3
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1, 8.2.2, and 15.0 allows remote attackers to affect integrity via vectors related to SWSE Server Infrastructure.
22-09-2017 - 01:29 16-07-2015 - 10:59
CVE-2010-4414 6.8
Unspecified vulnerability in Oracle VM VirtualBox 4.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Extensions.
19-09-2017 - 01:31 19-01-2011 - 16:00
CVE-2009-4552 4.3
Cross-site scripting (XSS) vulnerability in the Survey Pro module for Miniweb 2.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php.
19-09-2017 - 01:29 04-01-2010 - 17:30
CVE-2009-4551 7.5
SQL injection vulnerability in the Survey Pro module for Miniweb 2.0 allows remote attackers to execute arbitrary SQL commands via the campaign_id parameter in a results action to index.php.
19-09-2017 - 01:29 04-01-2010 - 17:30
CVE-2017-3155 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.
06-09-2017 - 01:29 29-08-2017 - 20:29
CVE-2013-5316 6.8
Cross-site request forgery (CSRF) vulnerability in RiteCMS 1.0.0 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via an edit user action to cms/index.php.
29-08-2017 - 01:33 20-08-2013 - 14:55
CVE-2013-3529 4.3
Multiple cross-site scripting (XSS) vulnerabilities in user/obits.php in the WP FuneralPress plugin before 1.1.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) message, (2) photo-message, or (3) youtube-messag
29-08-2017 - 01:33 10-05-2013 - 21:55
CVE-2013-5317 3.5
Cross-site scripting (XSS) vulnerability in RiteCMS 1.0.0 allows remote authenticated users to inject arbitrary web script or HTML via the mode parameter to cms/index.php.
29-08-2017 - 01:33 20-08-2013 - 14:55
CVE-2013-2690 7.5
SQL injection vulnerability in index.php in Synchroweb Technology SynConnect 2.0 allows remote attackers to execute arbitrary SQL commands via the loginid parameter in a logoff action.
29-08-2017 - 01:33 28-03-2013 - 23:55
CVE-2013-2618 4.3
Cross-site scripting (XSS) vulnerability in editor.php in Network Weathermap before 0.97b allows remote attackers to inject arbitrary web script or HTML via the map_title parameter.
29-08-2017 - 01:33 05-06-2014 - 20:55
CVE-2013-2619 5.0
Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a .. (dot dot) to the default URI.
29-08-2017 - 01:33 18-03-2014 - 17:02
CVE-2013-1911 6.8
lib/ldoce/word.rb in the ldoce 0.0.2 gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in (1) an mp3 URL or (2) file name.
29-08-2017 - 01:33 03-04-2013 - 00:55
CVE-2013-1905 4.3
Cross-site scripting (XSS) vulnerability in the Zero Point theme 7.x-1.x before 7.x-1.9 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-08-2017 - 01:33 20-06-2013 - 23:55
CVE-2013-0336 5.0
The ipapwd_chpwop function in daemons/ipa-slapi-plugins/ipa-pwd-extop/ipa_pwd_extop.c in the directory server (dirsrv) in FreeIPA before 3.2.0 allows remote attackers to cause a denial of service (crash) via a connection request without a username/dn
29-08-2017 - 01:33 03-11-2014 - 23:55
CVE-2012-1427 4.3
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \57\69\6E\5A\69\70 character sequence at a certain loc
29-08-2017 - 01:31 21-03-2012 - 10:11
CVE-2010-3592 8.5
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity and availability via unknown vectors related to Internal Operations.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4419 5.5
Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #31 and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Or
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4428 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-4432 3.5
Unspecified vulnerability in the Oracle Transportation Manager component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-4459 4.6
Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability via unknown vectors related to SCTP and Kernel/sockfs.
17-08-2017 - 01:33 19-01-2011 - 17:00
CVE-2010-3594 6.4
Unspecified vulnerability in the Real User Experience Insight component in Oracle Enterprise Manager Grid Control 6.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Processing. NOTE: the previous infor
17-08-2017 - 01:33 19-01-2011 - 16:00
CVE-2010-3587 4.3
Unspecified vulnerability in the Oracle Common Applications component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to User Management.
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2010-3505 3.5
Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders, Files & Attachments, a different vulnera
17-08-2017 - 01:32 19-01-2011 - 16:00
CVE-2008-6211 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PhpForums.net mcGallery 1.1 allow remote attackers to inject arbitrary web script or HTML via the lang parameter to (1) admin.php, (2) index.php, (3) sess.php, (4) stats.php, (5) detail.php, (6)
17-08-2017 - 01:29 20-02-2009 - 01:30
CVE-2008-7039 4.3
Cross-site scripting (XSS) vulnerability in admin/comments.php in Gelato CMS 0.95 allows remote attackers to inject arbitrary web script or HTML via the content parameter in a comment. NOTE: some of these details are obtained from third party inform
17-08-2017 - 01:29 24-08-2009 - 10:30
CVE-2008-3337 6.4
PowerDNS Authoritative Server before 2.9.21.1 drops malformed queries, which might make it easier for remote attackers to poison DNS caches of other products running on other servers, a different issue than CVE-2008-1447 and CVE-2008-3217.
08-08-2017 - 01:31 08-08-2008 - 19:41
CVE-2007-5181 7.5
SQL injection vulnerability in detay.asp in Netkamp Emlak Scripti allows remote attackers to execute arbitrary SQL commands via the ilan_id parameter.
29-07-2017 - 01:33 03-10-2007 - 14:17
CVE-2007-5176 4.3
Multiple cross-site scripting (XSS) vulnerabilities in GroupLink eHelpDesk 6.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) NA_DISPLAYNAME parameter in helpdesk/user/rf_create.jsp and the (2) username and (3) LDAPError
29-07-2017 - 01:33 03-10-2007 - 14:17
CVE-2007-5182 4.3
Cross-site scripting (XSS) vulnerability in mail.asp in Netkamp Emlak Scripti allows remote attackers to inject arbitrary web script or HTML via the (1) Email parameter, and possibly the (2) Ad, (3) Soyad, (4) Konu, and (5) Mesaj parameters to iletis
29-07-2017 - 01:33 03-10-2007 - 14:17
CVE-2007-1035 7.5
Unspecified vulnerability in certain demonstration scripts in getID3 1.7.1, as used in the Mediafield and Audio modules for Drupal, allows remote attackers to read and delete arbitrary files, list arbitrary directories, and write to empty files or .m
29-07-2017 - 01:30 21-02-2007 - 11:28
CVE-2017-3798 4.3
A cross-site scripting (XSS) filter bypass vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to mount XSS attacks against a user of an affected device. More Inf
26-07-2017 - 01:29 26-01-2017 - 07:59
CVE-2006-1524 3.6
madvise_remove in Linux kernel 2.6.16 up to 2.6.16.6 does not follow file and mmap restrictions, which allows local users to bypass IPC permissions and replace portions of readonly tmpfs files with zeroes, aka the MADV_REMOVE vulnerability. NOTE: th
20-07-2017 - 01:30 19-04-2006 - 18:18
CVE-2004-2245 4.3
Cross-site scripting (XSS) vulnerability in Goollery 0.03 allows remote attackers to inject arbitrary HTML or web script via the (1) page parameter to viewalbum.php or (2) btopage parameter to viewpic.php.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2003-1208 10.0
Multiple buffer overflows in Oracle 9i 9 before 9.2.0.3 allow local users to execute arbitrary code by (1) setting the TIME_ZONE session parameter to a long value, or providing long parameters to the (2) NUMTOYMINTERVAL, (3) NUMTODSINTERVAL or (4) FR
11-07-2017 - 01:29 03-12-2004 - 05:00
CVE-2017-9044 4.3
The print_symbol_for_build_attribute function in readelf.c in GNU Binutils 2017-04-12 allows remote attackers to cause a denial of service (invalid read and SEGV) via a crafted ELF file.
25-05-2017 - 01:29 18-05-2017 - 01:29
CVE-2017-6479 4.3
FenixHosting/fenix-open-source before 2017-03-04 is vulnerable to a reflected XSS in forums/search.php (search-by-topic parameter).
08-03-2017 - 02:59 05-03-2017 - 20:59
CVE-2017-5613 6.8
Format string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary code via format string specifiers in a template file.
07-03-2017 - 13:38 03-03-2017 - 15:59
CVE-2017-5615 5.8
cgiemail and cgiecho allow remote attackers to inject HTTP headers via a newline character in the redirect location.
07-03-2017 - 13:34 03-03-2017 - 15:59
CVE-2017-5616 4.3
Cross-site scripting (XSS) vulnerability in cgiemail and cgiecho allows remote attackers to inject arbitrary web script or HTML via the addendum parameter.
07-03-2017 - 12:55 03-03-2017 - 15:59
CVE-2017-5831 5.5
Session fixation vulnerability in the forgot password mechanism in Revive Adserver before 4.0.1, when setting a new password, allows remote attackers to hijack web sessions via the session ID.
07-03-2017 - 02:59 03-03-2017 - 15:59
CVE-2017-5833 4.3
Cross-site scripting (XSS) vulnerability in the invocation code generation for interstitial zones in Revive Adserver before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
07-03-2017 - 02:59 03-03-2017 - 15:59
CVE-2017-5832 3.5
Cross-site scripting (XSS) vulnerability in Revive Adserver before 4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via the user's email address.
07-03-2017 - 02:59 03-03-2017 - 15:59
CVE-2016-9132 7.5
In Botan 1.8.0 through 1.11.33, when decoding BER data an integer overflow could occur, which would cause an incorrect length field to be computed. Some API callers may use the returned (incorrect and attacker controlled) length field in a way which
02-03-2017 - 15:47 30-01-2017 - 22:59
CVE-2016-8348 7.5
An XML External Entity (XXE) issue was discovered in Emerson Liebert SiteScan Web Version 6.5, and prior. An attacker may enter malicious input to Liebert SiteScan through a weakly configured XML parser causing the application to execute arbitrary co
02-03-2017 - 15:05 13-02-2017 - 21:59
CVE-2017-3283 4.3
Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability a
11-02-2017 - 02:59 27-01-2017 - 22:59
CVE-2005-2639 7.5
Buffer overflow in Chris Moneymaker's World Poker Championship 1.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long nickname.
18-10-2016 - 03:29 23-08-2005 - 04:00
CVE-2014-0774 6.9
Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 - 3.35, TLXCDSTOFS33 - 3.35, TLXCDLUOFS33 - 3.35, TLXCDLTOFS33 - 3.35, and TLXCDLFOFS33 - 3.35 allows local users to gain privileges via
16-10-2015 - 14:54 28-02-2014 - 06:18
CVE-2013-7240 5.0
Directory traversal vulnerability in download-file.php in the Advanced Dewplayer plugin 1.2 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the dew_file parameter.
25-02-2014 - 13:18 03-01-2014 - 18:54
CVE-2012-5879 8.2
An ActiveX control in McHealthCheck.dll in McAfee Virtual Technician (MVT) and ePO-MVT 6.5.0.2101 and earlier allows remote attackers to modify or create arbitrary files via a full pathname argument to the Save method.
29-03-2013 - 14:18 28-03-2013 - 23:55
CVE-2012-3002 10.0
The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified URL.
02-03-2013 - 04:42 21-12-2012 - 11:47
CVE-2012-5545 2.1
Multiple cross-site scripting (XSS) vulnerabilities in the ShareThis module 7.x-2.x before 7.x-2.5 for Drupal allow remote authenticated users with the "administer sharethis" permission to inject arbitrary web script or HTML via unspecified vectors r
26-02-2013 - 04:52 03-12-2012 - 21:55
CVE-2007-5188 7.5
Unspecified vulnerability in the XOOPS uploader class in Xoops 2.0.17.1-RC1 and earlier allows remote attackers to upload arbitrary files via unspecified vectors related to improper upload configuration settings in class/uploader.php and class/mimety
08-03-2011 - 03:00 03-10-2007 - 14:17
CVE-2007-3299 4.3
Cross-site scripting (XSS) vulnerability in AWFFull before 3.7.4, when AllSearchStr (aka the All Search Terms report) is enabled, allows remote attackers to inject arbitrary web script or HTML via a search string.
08-03-2011 - 02:56 20-06-2007 - 22:30
CVE-2005-3865 7.5
SQL injection vulnerability in index.php in AllWeb search 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the search parameter.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3360 7.2
The installation of Trend Micro PC-Cillin Internet Security 2005 12.00 build 1244, and probably previous versions, uses insecure default ACLs, which allows local users to cause a denial of service (disabled service) and gain system privileges by modi
08-03-2011 - 02:26 14-12-2005 - 20:07
CVE-2010-1486 4.3
Multiple cross-site scripting (XSS) vulnerabilities in _invoice.asp in CactuShop before 6.155 allow remote attackers to inject arbitrary web script or HTML via the (1) billing address or (2) shipping address.
26-05-2010 - 04:00 22-04-2010 - 14:30
CVE-2009-4710 7.5
SQL injection vulnerability in the Reset backend password (cwt_resetbepassword) extension 1.20 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
17-03-2010 - 04:00 15-03-2010 - 21:30
CVE-2009-4709 7.5
SQL injection vulnerability in the datamints Newsticker (datamints_newsticker) extension before 0.7.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
16-03-2010 - 15:03 15-03-2010 - 21:30
CVE-2009-4711 7.5
SQL injection vulnerability in the CoolURI (cooluri) extension before 1.0.16 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2008-6686.
16-03-2010 - 04:00 15-03-2010 - 21:30
CVE-2009-0762 4.3
Cross-site scripting (XSS) vulnerability in ScriptsEz Ez PHP Comment allows remote attackers to inject arbitrary web script or HTML via the name parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from thi
06-03-2009 - 06:50 06-03-2009 - 06:50
CVE-2007-4813 4.3
Cross-site scripting (XSS) vulnerability in Domino Blogsphere 3.01 Beta 7 allows remote attackers to inject arbitrary web script or HTML via the name field. NOTE: the provenance of this information is unknown; the details are obtained solely from th
15-11-2008 - 06:58 11-09-2007 - 18:17
CVE-2003-1226 2.1
BEA WebLogic Server and Express 7.0 and 7.0.0.1 stores certain secrets concerning password encryption insecurely in config.xml, filerealm.properties, and weblogic-rar.xml, which allows local users to learn those secrets and decrypt passwords.
10-09-2008 - 19:22 31-12-2003 - 05:00
CVE-1999-0746 5.0
A default configuration of in.identd in SuSE Linux waits 120 seconds between requests, allowing a remote attacker to conduct a denial of service.
09-09-2008 - 12:35 16-08-1999 - 04:00
CVE-2007-5179 4.3
Multiple cross-site scripting (XSS) vulnerabilities in iletisim.asp in Y&K Iletisim Formu allow remote attackers to inject arbitrary web script or HTML via the (1) ad, (2) sehir, (3) yas, (4) cins, (5) tel, (6) mail, and (7) mesaj parameters. NOTE:
05-09-2008 - 21:30 03-10-2007 - 14:17
CVE-2005-4416 7.5
SQL injection vulnerability in index.php in TML CMS 0.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
05-09-2008 - 20:56 20-12-2005 - 11:03
CVE-2005-4275 7.8
Scientific Atlanta DPX2100 Cable Modem allows remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD), as demonstrated using hping2. NOTE:
05-09-2008 - 20:56 16-12-2005 - 11:03
CVE-2005-4415 4.3
Cross-site scripting (XSS) vulnerability in index.php in TML CMS 0.5 allows remote attackers to inject arbitrary web script or HTML via the form parameter.
05-09-2008 - 20:56 20-12-2005 - 11:03
CVE-2002-2196 7.5
Samba before 2.2.5 does not properly terminate the enum_csc_policy data structure, which may allow remote attackers to execute arbitrary code via a buffer overflow attack.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-1888 2.1
CommonName Toolbar 3.5.2.0 sends unqualified domain name requests to the CommonName organization and possibly other web servers for name resolution, which allows those organizations to obtain internal server names.
05-09-2008 - 20:31 31-12-2002 - 05:00
CVE-2002-1471 5.0
The camel component for Ximian Evolution 1.0.x and earlier does not verify certificates when it establishes a new SSL connection after previously verifying a certificate, which could allow remote attackers to monitor or modify sessions via a man-in-t
05-09-2008 - 20:30 22-04-2003 - 04:00
CVE-2001-0389 5.0
IBM Websphere/NetCommerce3 3.1.2 allows remote attackers to determine the real path of the server by directly calling the macro.d2w macro with a NOEXISTINGHTMLBLOCK argument.
05-09-2008 - 20:23 02-07-2001 - 04:00
Back to Top Mark selected
Back to Top