Max CVSS 10.0 Min CVSS 1.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-0755 5.1
Multiple PHP remote file include vulnerabilities in dotProject 2.0.1 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary commands via the baseDir parameter in (1) db_adodb.php, (2) db_connect.php, (3) session.ph
11-04-2024 - 00:39 18-02-2006 - 02:02
CVE-2006-0754 5.0
dotProject 2.0.1 and earlier allows remote attackers to obtain sensitive information via direct requests with an invalid baseDir to certain PHP scripts in the db directory, which reveal the path in an error message. NOTE: the vendor disputes this is
11-04-2024 - 00:39 18-02-2006 - 02:02
CVE-2006-0756 5.0
dotProject 2.0.1 and earlier leaves (1) phpinfo.php and (2) check.php accessible under the /docs/ directory after installation, which allows remote attackers to obtain sensitive configuration information. NOTE: the vendor disputes this issue, saying
11-04-2024 - 00:39 18-02-2006 - 02:02
CVE-2009-3448 5.0
npvmgr.exe in BakBone NetVault Backup 8.22 Build 29 allows remote attackers to cause a denial of service (daemon crash) via a packet to (1) TCP or (2) UDP port 20031 with a large value in an unspecified size field, which is not properly handled in a
14-02-2024 - 01:17 29-09-2009 - 15:30
CVE-2010-1573 10.0
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) d
13-02-2024 - 16:43 10-06-2010 - 00:30
CVE-2017-5982 5.0
Directory traversal vulnerability in the Chorus2 2.4.2 add-on for Kodi allows remote attackers to read arbitrary files via a %2E%2E%252e (encoded dot dot slash) in the image path, as demonstrated by image/image%3A%2F%2F%2e%2e%252fetc%252fpasswd.
23-01-2024 - 07:15 28-02-2017 - 18:59
CVE-2010-4157 6.2
Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argu
13-02-2023 - 04:27 10-12-2010 - 19:00
CVE-2008-3432 6.8
Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
13-02-2023 - 02:19 10-10-2008 - 10:30
CVE-2017-2625 2.1
It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing
12-02-2023 - 23:29 27-07-2018 - 18:29
CVE-2017-2626 2.1
It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
12-02-2023 - 23:29 27-07-2018 - 19:29
CVE-2017-6347 7.2
The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified oth
10-02-2023 - 00:53 01-03-2017 - 20:59
CVE-2014-0393 3.3
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.
27-10-2022 - 18:58 15-01-2014 - 16:08
CVE-2013-5908 2.6
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling.
29-09-2022 - 16:41 15-01-2014 - 16:08
CVE-2014-0420 2.8
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Replication.
21-09-2022 - 20:10 15-01-2014 - 16:08
CVE-2014-0437 3.5
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
16-09-2022 - 19:57 15-01-2014 - 16:08
CVE-2014-0401 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors.
15-09-2022 - 21:05 15-01-2014 - 16:08
CVE-2014-0412 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
29-08-2022 - 20:57 15-01-2014 - 16:08
CVE-2013-5891 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
26-08-2022 - 16:38 15-01-2014 - 16:08
CVE-2013-5887 5.0
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availability via unknown vectors related to Deployment.
13-05-2022 - 14:57 15-01-2014 - 16:11
CVE-2013-5893 9.3
Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is fro
13-05-2022 - 14:57 15-01-2014 - 16:08
CVE-2013-5904 6.8
Unspecified vulnerability in Oracle Java SE 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
13-05-2022 - 14:57 15-01-2014 - 16:08
CVE-2013-5907 10.0
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. N
13-05-2022 - 14:57 15-01-2014 - 16:08
CVE-2016-3422 5.0
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect availability via vectors related to 2D.
13-05-2022 - 14:57 21-04-2016 - 11:00
CVE-2016-3449 7.6
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Deployment.
13-05-2022 - 14:57 21-04-2016 - 11:00
CVE-2016-3443 10.0
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. NOTE: the previous information is from the April 2016 CPU. Oracle has not com
13-05-2022 - 14:57 21-04-2016 - 11:00
CVE-2014-0387 7.6
Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
13-05-2022 - 14:57 15-01-2014 - 16:08
CVE-2014-0415 10.0
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-
13-05-2022 - 14:57 15-01-2014 - 16:08
CVE-2005-3946 5.0
Opera 8.50 allows remote attackers to cause a denial of service (crash) via a Java applet with a large string argument to the removeMember JNI method for the com.opera.JSObject class.
28-02-2022 - 16:23 01-12-2005 - 06:03
CVE-2017-5159 7.5
An issue was discovered on Phoenix Contact mGuard devices that have been updated to Version 8.4.0. When updating an mGuard device to Version 8.4.0 via the update-upload facility, the update will succeed, but it will reset the password of the admin us
31-08-2021 - 19:43 13-02-2017 - 21:59
CVE-2015-5175 5.0
Application plugins in Apache CXF Fediz before 1.1.3 and 1.2.x before 1.2.1 allow remote attackers to cause a denial of service.
16-06-2021 - 12:15 07-06-2017 - 20:29
CVE-2018-8309 4.9
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka "Windows Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windo
24-08-2020 - 17:37 11-07-2018 - 00:29
CVE-2018-0971 2.1
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass, aka "Windows Kernel Information Disclosure Vulnera
24-08-2020 - 17:37 12-04-2018 - 01:29
CVE-2011-1044 2.1
The ib_uverbs_poll_cq function in drivers/infiniband/core/uverbs_cmd.c in the Linux kernel before 2.6.37 does not initialize a certain response buffer, which allows local users to obtain potentially sensitive information from kernel memory via vector
12-08-2020 - 19:39 18-02-2011 - 20:00
CVE-2012-4954 3.5
The edit-profile page in Vanilla Forums before 2.1a32 allows remote authenticated users to modify arbitrary profile settings by replacing the UserID value during a man-in-the-middle attack, related to a "parameter manipulation" issue.
04-06-2020 - 13:16 15-11-2012 - 11:58
CVE-2019-5717 4.3
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.
20-03-2020 - 01:15 08-01-2019 - 23:29
CVE-2019-5716 4.3
In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.
20-03-2020 - 01:15 08-01-2019 - 23:29
CVE-2019-5718 4.3
In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.
15-01-2020 - 20:15 08-01-2019 - 23:29
CVE-2018-7817 6.8
A Use After Free (CWE-416) vulnerability exists in Zelio Soft 2 v5.1 and prior versions which could cause remote code execution when opening a specially crafted Zelio Soft project file.
09-10-2019 - 23:42 06-02-2019 - 23:29
CVE-2018-1993 2.1
IBM Spectrum Scale (GPFS) 4.1.1, 4.2.0, 4.2.1, 4.2.2, 4.2.3, and 5.0.0 where the use of Local Read Only Cache (LROC) is enabled may caused read operation on a file to return data from a different file. IBM X-Force ID: 154440.
09-10-2019 - 23:39 08-01-2019 - 16:29
CVE-2018-1918 3.5
IBM Jazz Reporting Service (JRS) 6.0.3, 6.0.4, 6.0.5, and 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to cr
09-10-2019 - 23:39 08-01-2019 - 16:29
CVE-2018-1932 4.0
IBM API Connect 5.0.0.0 through 5.0.8.4 is affected by a vulnerability in the role-based access control in the management server that could allow an authenticated user to obtain highly sensitive information. IBM X-Force ID: 153175.
09-10-2019 - 23:39 08-01-2019 - 16:29
CVE-2017-2624 1.9
It was found that xorg-x11-server before 1.19.0 including uses memcmp() to check the received MIT cookie against a series of valid cookies. If the cookie is correct, it is allowed to attach to the Xorg session. Since most memcmp() implementations ret
09-10-2019 - 23:26 27-07-2018 - 18:29
CVE-2017-12274 6.1
A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Po
09-10-2019 - 23:22 02-11-2017 - 16:29
CVE-2017-12211 6.3
A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device. The vulnerability is due to IPv6 sub bl
09-10-2019 - 23:22 07-09-2017 - 21:29
CVE-2017-6407 7.2
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.
03-10-2019 - 00:03 02-03-2017 - 06:59
CVE-2018-3259 7.5
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1 and 18c. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protoco
03-10-2019 - 00:03 17-10-2018 - 01:31
CVE-2017-6406 7.2
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Arbitrary privileged command execution, using whitelist directory escape with "../" substrings, can occur.
03-10-2019 - 00:03 02-03-2017 - 06:59
CVE-2017-6400 7.2
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local system).
03-10-2019 - 00:03 02-03-2017 - 06:59
CVE-2017-6402 4.0
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can occur.
03-10-2019 - 00:03 02-03-2017 - 06:59
CVE-2017-6405 5.0
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing.
03-10-2019 - 00:03 02-03-2017 - 06:59
CVE-2017-7854 4.3
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
03-10-2019 - 00:03 13-04-2017 - 16:59
CVE-2017-5682 9.3
Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptograp
03-10-2019 - 00:03 28-02-2017 - 19:59
CVE-2018-3299 5.8
Vulnerability in the Oracle Text component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocol
03-10-2019 - 00:03 17-10-2018 - 01:31
CVE-2017-6348 4.9
The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.
03-10-2019 - 00:03 01-03-2017 - 20:59
CVE-2017-10181 6.0
Vulnerability in the Oracle FLEXCUBE Direct Banking component of Oracle Financial Services Applications (subcomponent: Forgot Password). Supported versions that are affected are 12.0.2 and 12.0.3. Easily exploitable vulnerability allows low privilege
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2014-3828 10.0
Multiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 (fixed in Centreon web 2.5.3) allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetri
30-07-2019 - 20:15 23-10-2014 - 01:55
CVE-2016-0643 4.0
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect confidentiality via vectors related to D
22-04-2019 - 17:48 21-04-2016 - 10:59
CVE-2018-12182 4.6
Insufficient memory write check in SMM service for EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
11-04-2019 - 01:29 27-03-2019 - 20:29
CVE-2018-20732 7.5
SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.
07-02-2019 - 18:14 17-01-2019 - 01:29
CVE-2018-7836 7.5
An unrestricted Upload of File with Dangerous Type vulnerability exists on numerous methods of the IIoT Monitor 3.1.38 software that could allow upload and execution of malicious files.
06-02-2019 - 20:06 24-12-2018 - 16:29
CVE-2018-7837 5.0
An Improper Restriction of XML External Entity Reference ('XXE') vulnerability exists on numerous methods of the IIoT Monitor 3.1.38 software that could allow the software to resolve documents outside of the intended sphere of control, causing the so
01-02-2019 - 17:29 24-12-2018 - 16:29
CVE-2018-7835 7.8
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in IIoT Monitor 3.1.38 which could allow access to files available to SYSTEM user.
01-02-2019 - 17:28 24-12-2018 - 16:29
CVE-2014-0591 2.6
The query_findclosestnsec3 function in query.c in named in ISC BIND 9.6, 9.7, and 9.8 before 9.8.6-P2 and 9.9 before 9.9.4-P2, and 9.6-ESV before 9.6-ESV-R10-P2, allows remote attackers to cause a denial of service (INSIST assertion failure and daemo
30-10-2018 - 16:27 14-01-2014 - 04:29
CVE-2002-1584 10.0
Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges.
30-10-2018 - 16:26 27-12-2002 - 05:00
CVE-2005-0598 5.0
The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets.
30-10-2018 - 16:25 24-02-2005 - 05:00
CVE-2005-0600 5.0
Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via "crafted IP packets" that are continuously forwarde
30-10-2018 - 16:25 24-02-2005 - 05:00
CVE-2006-0642 5.1
Trend Micro ServerProtect 5.58, and possibly InterScan Messaging Security Suite and InterScan Web Security Suite, have a default configuration setting of "Do not scan compressed files when Extracted file count exceeds 500 files," which may be too low
19-10-2018 - 15:45 10-02-2006 - 11:02
CVE-2006-3304 7.5
SQL injection vulnerability in cp.php in DeluxeBB 1.07 and earlier allows remote attackers to execute arbitrary SQL commands via the xmsn parameter.
18-10-2018 - 16:46 29-06-2006 - 01:05
CVE-2006-1951 5.0
Directory traversal vulnerability in SolarWinds TFTP Server 8.1 and earlier allows remote attackers to download arbitrary files via a crafted GET request including "....//" sequences, which are collapsed into "../" sequences by filtering.
18-10-2018 - 16:37 24-04-2006 - 23:02
CVE-2007-2293 7.6
Multiple stack-based buffer overflows in the process_sdp function in chan_sip.c of the SIP channel T.38 SDP parser in Asterisk before 1.4.3 allow remote attackers to execute arbitrary code via a long (1) T38FaxRateManagement or (2) T38FaxUdpEC SDP pa
16-10-2018 - 16:43 26-04-2007 - 20:19
CVE-2007-6036 7.1
The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation.
15-10-2018 - 21:49 20-11-2007 - 11:46
CVE-2007-6082 9.3
Direct static code injection vulnerability in acp/savenews.php in Sciurus Hosting Panel, possibly 2.0.3, allows remote attackers to inject arbitrary PHP code via the filecontents parameter, which can be executed by accessing includes/news.php.
15-10-2018 - 21:49 22-11-2007 - 00:46
CVE-2007-6086 9.3
Directory traversal vulnerability in index.php in VigileCMS 1.4 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the module parameter.
15-10-2018 - 21:49 22-11-2007 - 00:46
CVE-2007-6083 7.5
SQL injection vulnerability in admin/index.php in IceBB 1.0-rc6 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For HTTP header.
15-10-2018 - 21:49 22-11-2007 - 00:46
CVE-2007-6087 6.8
Cross-site request forgery (CSRF) vulnerability in index.php in VigileCMS 1.4 allows remote attackers to change the admin password via certain parameters to the changepass module.
15-10-2018 - 21:49 22-11-2007 - 00:46
CVE-2007-6085 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in VigileCMS 1.4 allow remote attackers to inject arbitrary web script or HTML via the message field in the (1) vedipm or (2) live_chat module.
15-10-2018 - 21:49 22-11-2007 - 00:46
CVE-2007-4938 7.6
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nE
15-10-2018 - 21:38 18-09-2007 - 19:17
CVE-2008-4555 8.5
Stack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz 2.20.2, and possibly earlier versions, allows user-assisted remote attackers to cause a denial of service (memory corruption) or execute arbitrary code
11-10-2018 - 20:52 14-10-2008 - 21:10
CVE-2015-5675 7.2
The sys_amd64 IRET Handler in the kernel in FreeBSD 9.3 and 10.1 allows local users to gain privileges or cause a denial of service (kernel panic).
09-10-2018 - 19:57 10-10-2017 - 16:29
CVE-2014-4213 4.3
Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 12.0.6, 12.1.3, 12.2.2, and 12.2.3 allows remote attackers to affect integrity via unknown vectors.
09-10-2018 - 19:47 17-07-2014 - 05:10
CVE-2014-0372 5.5
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, and 12.2.2 allows remote authenticated users to affect confidentiality and integrity via unkn
09-10-2018 - 19:42 15-01-2014 - 16:08
CVE-2005-0597 5.0
Cisco devices running Application and Content Networking System (ACNS) 5.0 before 5.0.17.6 and 5.1 before 5.1.11.6 allow remote attackers to cause a denial of service (process restart) via a "crafted TCP connection."
26-09-2018 - 15:32 02-05-2005 - 04:00
CVE-2002-1396 7.5
Heap-based buffer overflow in the wordwrap function in PHP after 4.1.2 and before 4.3.0 may allow attackers to cause a denial of service or execute arbitrary code.
03-05-2018 - 01:29 17-01-2003 - 05:00
CVE-2002-2132 2.1
Windows File Protection (WFP) in Windows 2000 and XP does not remove old security catalog .CAT files, which could allow local users to replace new files with vulnerable old files that have valid hash codes.
21-11-2017 - 19:26 31-12-2002 - 05:00
CVE-2014-0379 4.3
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote attackers to affect integrity via unknown vectors relate
08-11-2017 - 02:29 15-01-2014 - 16:08
CVE-2006-6716 7.5
SQL injection vulnerability in administration/administre2.php in Eric GUILLAUME uploader&downloader 3 allows remote attackers to execute arbitrary SQL commands via the id_user parameter.
19-10-2017 - 01:29 23-12-2006 - 11:28
CVE-2006-0537 7.5
Buffer overflow in the POP3 server in Kinesphere Corporation eXchange before 5.0.060125 allows remote attackers to execute arbitrary code via a long RCPT TO argument.
11-10-2017 - 01:30 04-02-2006 - 00:06
CVE-2002-1389 4.6
Buffer overflow in typespeed 0.4.2 and earlier allows local users to gain privileges via long input.
10-10-2017 - 01:30 02-01-2003 - 05:00
CVE-2000-0824 7.2
The unsetenv function in glibc 2.1.1 does not properly unset an environmental variable if the variable is provided twice to a program, which could allow local users to execute arbitrary commands in setuid programs by specifying their own duplicate en
10-10-2017 - 01:29 14-11-2000 - 05:00
CVE-2001-0462 5.0
Directory traversal vulnerability in Perl web server 0.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
10-10-2017 - 01:29 27-06-2001 - 04:00
CVE-2015-3887 7.2
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
03-10-2017 - 17:47 21-09-2017 - 16:29
CVE-2009-0570 5.1
Directory traversal vulnerability in send.php in Ninja Designs Mailist 3.0, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the load paramet
29-09-2017 - 01:33 13-02-2009 - 17:30
CVE-2008-0652 7.5
SQL injection vulnerability in index.php in the Downloads (com_downloads) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the filecatid parameter in a selectfolder action.
29-09-2017 - 01:30 07-02-2008 - 21:00
CVE-2007-6088 9.3
PHP remote file inclusion vulnerability in includes/functions_mod_user.php in phpBBViet 02.03.07 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
29-09-2017 - 01:29 22-11-2007 - 00:46
CVE-2007-6089 9.3
PHP remote file inclusion vulnerability in index.php in meBiblio 0.4.5 allows remote attackers to execute arbitrary PHP code via a URL in the action parameter.
29-09-2017 - 01:29 22-11-2007 - 00:46
CVE-2007-6236 5.0
Microsoft Windows Media Player (WMP) allows remote attackers to cause a denial of service (application crash) via a certain AIFF file that triggers a divide-by-zero error, as demonstrated by kr.aiff.
29-09-2017 - 01:29 04-12-2007 - 18:46
CVE-2007-6084 7.5
SQL injection vulnerability in software-description.php in HotScripts Clone Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:29 22-11-2007 - 00:46
CVE-2011-0077 10.0
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and applica
19-09-2017 - 01:31 07-05-2011 - 18:55
CVE-2011-0054 10.0
Buffer overflow in the JavaScript engine in Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and SeaMonkey before 2.0.12, might allow remote attackers to execute arbitrary code via vectors involving non-local JavaScript variables, aka an "upvar
19-09-2017 - 01:31 02-03-2011 - 20:00
CVE-2009-3590 7.5
SQL injection vulnerability in showcat.php in VS PANEL 7.3.6 allows remote attackers to execute arbitrary SQL commands via the Cat_ID parameter.
19-09-2017 - 01:29 08-10-2009 - 16:30
CVE-2014-3574 4.3
Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack. <a href="http://cwe.mitre.org/data/definitions/
29-08-2017 - 01:34 04-09-2014 - 17:55
CVE-2014-0427 3.5
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via vectors related to FTS.
29-08-2017 - 01:34 15-01-2014 - 16:08
CVE-2014-0390 4.3
Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect integrity via unknown vectors related to Java Web Console.
29-08-2017 - 01:34 15-01-2014 - 16:08
CVE-2014-0433 4.3
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote attackers to affect availability via unknown vectors related to Thread Pooling.
29-08-2017 - 01:34 15-01-2014 - 16:08
CVE-2014-0430 2.8
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance Schema.
29-08-2017 - 01:34 15-01-2014 - 16:08
CVE-2014-0431 3.5
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than CVE-2013-5881.
29-08-2017 - 01:34 15-01-2014 - 16:08
CVE-2013-5882 6.8
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedures.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5881 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB, a different vulnerability than CVE-2014-0431.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5894 4.0
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
29-08-2017 - 01:33 15-01-2014 - 16:08
CVE-2013-5821 4.6
Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confidentiality, integrity, and availability via vectors related to RPC.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5860 6.8
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5883 3.2
Unspecified vulnerability in Oracle Solaris 8 allows local users to affect integrity and availability via unknown vectors related to Kernel. Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html "Applies only when Solaris is
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5872 2.1
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via vectors related to Name Service Cache Daemon (NSCD).
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5834 6.2
Unspecified vulnerability in Oracle Solaris 8 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to ps.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5875 2.7
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity and availability via vectors related to Role Based Access Control (RBAC).
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5885 1.7
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity via unknown vectors related to Audit.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5833 4.9
Unspecified vulnerability in Oracle Solaris 8 and 9 allows local users to affect availability via unknown vectors related to Filesystem.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2013-5876 4.9
Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability via unknown vectors related to Kernel, a different vulnerability than CVE-2014-0447.
29-08-2017 - 01:33 15-01-2014 - 16:11
CVE-2012-5371 5.0
Ruby (aka CRuby) 1.9 before 1.9.3-p327 and 2.0 before r37575 computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption)
29-08-2017 - 01:32 28-11-2012 - 13:03
CVE-2012-5171 5.0
Directory traversal vulnerability in Be Graph BeZIP before 3.10 allows remote attackers to create or overwrite arbitrary files via a crafted archive file.
29-08-2017 - 01:32 08-11-2012 - 11:46
CVE-2010-4866 7.5
SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.
29-08-2017 - 01:29 05-10-2011 - 10:55
CVE-2010-4603 6.5
IBM Rational ClearQuest 7.0.x before 7.0.1.11, 7.1.1.x before 7.1.1.4, and 7.1.2.x before 7.1.2.1 does not prevent modification of back-reference fields, which allows remote authenticated users to interfere with intended record relationships, and pos
17-08-2017 - 01:33 29-12-2010 - 18:00
CVE-2011-1106 4.3
Cross-site scripting (XSS) vulnerability in stcenter.nsf in the server in IBM Lotus Sametime allows remote attackers to inject arbitrary web script or HTML via the authReasonCode parameter in an OpenDatabase action.
17-08-2017 - 01:33 01-03-2011 - 23:00
CVE-2011-0532 6.2
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to ga
17-08-2017 - 01:33 23-02-2011 - 19:00
CVE-2009-3436 7.5
Multiple SQL injection vulnerabilities in forum.asp in MaxWebPortal allow remote attackers to execute arbitrary SQL commands via the (1) FORUM_ID or (2) CAT_ID parameter. NOTE: this might overlap CVE-2005-1417.
17-08-2017 - 01:31 28-09-2009 - 22:30
CVE-2009-3433 7.2
Unspecified vulnerability in clsetup in the configuration utility in Sun Solaris Cluster 3.2 allows local users to gain privileges via unknown vectors.
17-08-2017 - 01:31 28-09-2009 - 19:30
CVE-2009-3438 7.5
SQL injection vulnerability in the JoomlaFacebook (com_facebook) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a student action to index.php.
17-08-2017 - 01:31 28-09-2009 - 22:30
CVE-2009-3432 1.9
Unspecified vulnerability in xscreensaver in Sun Solaris 10, and OpenSolaris before snv_112, when Xorg or Xnewt is used and RandR is enabled, allows physically proximate attackers to read a locked screen via unknown vectors related to XRandR resize e
17-08-2017 - 01:31 28-09-2009 - 19:30
CVE-2009-3505 7.5
SQL injection vulnerability in view_news.php in Vastal I-Tech MMORPG Zone allows remote attackers to execute arbitrary SQL commands via the news_id parameter. NOTE: the game_id vector is already covered by CVE-2008-4460.
17-08-2017 - 01:31 30-09-2009 - 15:30
CVE-2008-5398 9.3
Tor before 0.2.0.32 does not properly process the ClientDNSRejectInternalAddresses configuration option in situations where an exit relay issues a policy-based refusal of a stream, which allows remote exit relays to have an unknown impact by mapping
08-08-2017 - 01:33 09-12-2008 - 00:30
CVE-2008-5397 7.2
Tor before 0.2.0.32 does not properly process the (1) User and (2) Group configuration options, which might allow local users to gain privileges by leveraging unintended supplementary group memberships of the Tor process.
08-08-2017 - 01:33 09-12-2008 - 00:30
CVE-2008-1583 6.8
Heap-based buffer overflow in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PICT image, a different vulnerability than CVE-2008-1581.
08-08-2017 - 01:30 10-06-2008 - 18:32
CVE-2016-5506 3.3
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware allows local users to affect confidentiality and integrity via vectors related to App Server.
29-07-2017 - 01:34 25-10-2016 - 14:29
CVE-2007-6035 7.5
SQL injection vulnerability in graph.php in Cacti before 0.8.7a allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.
29-07-2017 - 01:34 20-11-2007 - 11:46
CVE-2007-1065 6.8
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client allows local users to gain SYSTEM privileges v
29-07-2017 - 01:30 22-02-2007 - 01:28
CVE-2007-1067 7.2
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not properly parse commands, which allows l
29-07-2017 - 01:30 22-02-2007 - 01:28
CVE-2007-1066 6.8
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client use an insecure default Discretionary Access C
29-07-2017 - 01:30 22-02-2007 - 01:28
CVE-2007-1068 7.2
The (1) TTLS CHAP, (2) TTLS MSCHAP, (3) TTLS MSCHAPv2, (4) TTLS PAP, (5) MD5, (6) GTC, (7) LEAP, (8) PEAP MSCHAPv2, (9) PEAP GTC, and (10) FAST authentication methods in Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security
29-07-2017 - 01:30 22-02-2007 - 01:28
CVE-2007-1064 6.8
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not drop privileges when the help facility
29-07-2017 - 01:30 22-02-2007 - 01:28
CVE-2003-1349 5.0
Directory traversal vulnerability in NITE ftp-server (NiteServer) 1.83 allows remote attackers to list arbitrary directories via a "\.." (backslash dot dot) in the CD (CWD) command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2017-0065 4.3
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0009, CV
12-07-2017 - 01:29 17-03-2017 - 00:59
CVE-2005-0601 7.5
Cisco devices running Application and Content Networking System (ACNS) 4.x, 5.0, 5.1, or 5.2 use a default password when the setup dialog has not been run, which allows remote attackers to gain access.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-0599 5.0
Cisco devices running Application and Content Networking System (ACNS) 4.x, 5.0, or 5.1 before 5.1.11.6 allow remote attackers to cause a denial of service (CPU consumption) via malformed IP packets.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2004-2075 5.0
Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-0673 6.8
Cross-site scripting (XSS) vulnerability in SCI Photo Chat Server 3.4.9 allows remote attackers to execute arbitrary web script as other users via an invalid request that is echoed in the resulting error message.
11-07-2017 - 01:30 06-08-2004 - 04:00
CVE-2002-2123 7.5
PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter.
11-07-2017 - 01:29 31-12-2002 - 05:00
CVE-2016-7824 6.5
Buffalo NC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to bypass access restriction to enable the debug option via unspecified vectors.
15-06-2017 - 13:26 09-06-2017 - 16:29
CVE-2016-7822 6.8
Cross-site request forgery (CSRF) vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows remote attackers to hijack the authentication of a logged in user to perform unintended operations via unspecified vectors.
15-06-2017 - 13:21 09-06-2017 - 16:29
CVE-2016-7823 2.3
Cross-site scripting vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
15-06-2017 - 01:21 09-06-2017 - 16:29
CVE-2016-7825 4.0
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted commands.
15-06-2017 - 01:20 09-06-2017 - 16:29
CVE-2016-7821 4.3
Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allow remote attackers to cause a denial of service against the management screen via unspecified vectors.
15-06-2017 - 01:19 09-06-2017 - 16:29
CVE-2016-7826 4.0
Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to read arbitrary files via specially crafted POST requests.
14-06-2017 - 19:44 09-06-2017 - 16:29
CVE-2015-6934 7.5
Serialized-object interfaces in VMware vRealize Orchestrator 6.x, vCenter Orchestrator 5.x, vRealize Operations 6.x, vCenter Operations 5.x, and vCenter Application Discovery Manager (vADM) 7.x allow remote attackers to execute arbitrary commands via
28-11-2016 - 19:40 21-12-2015 - 03:59
CVE-2013-5858 4.0
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect integrity via unknown vectors, a different vulnerability than CVE-2015-0370.
19-11-2016 - 03:02 15-01-2014 - 16:11
CVE-2014-0369 5.0
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Java Integration, a different vulnerability than CVE-2015-0366.
19-11-2016 - 03:02 15-01-2014 - 16:08
CVE-2013-5890 5.5
Unspecified vulnerability in the Oracle Payroll component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Except
17-11-2016 - 20:53 15-01-2014 - 16:11
CVE-2013-5909 4.9
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Org and Workforce Dev.
17-11-2016 - 20:52 15-01-2014 - 16:08
CVE-2013-5897 5.5
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors r
17-11-2016 - 20:48 15-01-2014 - 16:08
CVE-2013-5901 4.3
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0 and 11.1.2.1 allows remote attackers to affect confidentiality via unknown vectors related to Identity Console.
17-11-2016 - 20:48 15-01-2014 - 16:08
CVE-2013-5900 4.3
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.0, and 11.1.2.1 allows remote attackers to affect integrity via unknown vectors related to End User Self Service.
17-11-2016 - 20:47 15-01-2014 - 16:08
CVE-2014-0389 4.3
Unspecified vulnerability in Oracle iLearning 6.0 allows remote attackers to affect integrity via unknown vectors related to Learner Pages.
17-11-2016 - 19:50 15-01-2014 - 16:08
CVE-2014-0392 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
17-11-2016 - 17:08 15-01-2014 - 16:08
CVE-2014-0394 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Updates Environment Mgmt, a different vulnerabil
17-11-2016 - 17:08 15-01-2014 - 16:08
CVE-2014-0391 5.0
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.0, and 11.1.2.1 allows remote attackers to affect confidentiality via unknown vectors related to End User Self Service.
17-11-2016 - 17:07 15-01-2014 - 16:08
CVE-2014-0395 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Updates Environment Mgmt, a different vulnerabil
17-11-2016 - 17:04 15-01-2014 - 16:08
CVE-2014-0396 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Portal - Web Services.
17-11-2016 - 17:04 15-01-2014 - 16:08
CVE-2014-2118 4.3
Multiple cross-site scripting (XSS) vulnerabilities in dashboard-related HTML documents in Cisco Prime Security Manager (aka PRSM) 9.2(.1-2) and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug
16-09-2015 - 19:15 27-03-2014 - 21:55
CVE-2013-5879 6.8
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.4.1 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance. Per: http://www.oracl
04-09-2014 - 05:25 15-01-2014 - 16:11
CVE-2014-0378 4.1
Unspecified vulnerability in the Spatial component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors.
06-03-2014 - 04:50 15-01-2014 - 16:08
CVE-2014-0377 4.0
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect confidentiality via vectors related to SYS tables.
06-03-2014 - 04:50 15-01-2014 - 16:08
CVE-2013-5853 5.0
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, and 12.1.0.1 allows remote attackers to affect availability via unknown vectors.
06-03-2014 - 04:49 15-01-2014 - 16:11
CVE-2014-0443 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 allows remote attackers to affect integrity via unknown vectors related to Security.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0435 4.0
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect availability via unknown vectors related to Data, Domain & F
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0371 3.5
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0.x, 7.3.1.x, 12.2.0, 12.2.1, and 12.2.2 allows remote authenticated users to affect integrity via unknown vect
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0370 2.8
Unspecified vulnerability in the Siebel Life Sciences component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect availability via unknown vectors related to Clinical Trip Report.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0425 4.0
Unspecified vulnerability in the PeopleSoft Enterprise SCM Services Procurement component in Oracle PeopleSoft Products 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0380 4.3
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to MultiChannel Framework (MCF).
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0445 4.3
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2014-0
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0444 3.5
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0434 4.3
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Installation.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0367 5.5
Unspecified vulnerability in the Hyperion Essbase Administration Services component in Oracle Hyperion 11.1.2.1, 11.1.2.2, and 11.1.2.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Admin Con
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0366 4.0
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Attachments.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0439 4.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect integrity via unknown vectors related to Report Distribution.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0398 5.0
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to Discoverer.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0438 4.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect confidentiality via unknown vectors related to Panel Processor.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0383 3.5
Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.2.0 and 11.1.2.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Identity Console.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0400 6.3
Unspecified vulnerability in the Oracle Internet Directory component in Oracle Fusion Middleware 11.1.1.6 and 11.1.1.7 allows remote authenticated users to affect confidentiality via vectors related to OID LDAP server.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0374 4.3
Unspecified vulnerability in the Oracle Portal component in Oracle Fusion Middleware 11.1.1.6 allows remote attackers to affect integrity via unknown vectors related to Page Parameters and Events.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0381 2.6
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2014-0
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0441 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect availability via unknown vectors related to Integration Broker.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0399 4.0
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3, 6.3.1, and 6.3.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Data, Domain & Fun
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0388 4.0
Unspecified vulnerability in the PeopleSoft Enterprise HRMS Human Resources component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Org and Workforce Dev.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2014-0440 4.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect availability via vectors related to PIA Core Technology.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2013-5871 3.5
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5874 1.7
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, and 12.2.2 allows local users to affect confidentiality via unknown vectors related to Logging.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5877 5.0
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.0, and 12.2.1 allows remote attackers to affect confidentiality via unknown vectors related to D
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5808 2.6
Unspecified vulnerability in the Oracle iPlanet Web Proxy Server component in Oracle Fusion Middleware 4.0 allows remote attackers to affect confidentiality via unknown vectors related to Administration.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5868 3.5
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5886 4.3
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote attackers to affect integrity via unknown vectors related to Common Application Objects.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5880 5.0
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 12.2.0, 12.2.1, and 12.2.2 allows remote attackers to affect confidentiality via unknown vectors related to DM Others.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5873 5.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors related to Integration Broker.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2013-5869 5.0
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality via unknown vectors related to Page Service.
07-02-2014 - 04:50 15-01-2014 - 16:11
CVE-2012-5854 7.5
Heap-based buffer overflow in WeeChat 0.3.6 through 0.3.9 allows remote attackers to cause a denial of service (crash or hang) and possibly execute arbitrary code via crafted IRC colors that are not properly decoded.
07-02-2014 - 04:43 19-11-2012 - 12:10
CVE-2013-5795 5.0
Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain Products Suite 7.2.0.3 SQL-Server, 7.3.0, 7.3.1, 12.2.1, 12.2.2, and 12.2.3 allows remote attackers to affect confidentiality via unknown vectors rela
28-01-2014 - 04:56 15-01-2014 - 16:11
CVE-2013-5785 7.5
Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1.1.6, 11.1.1.7, and 11.1.2.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security an
28-01-2014 - 04:56 15-01-2014 - 16:11
CVE-2013-3830 7.1
Unspecified vulnerability in the Hyperion Strategic Finance component in Oracle Hyperion 11.1.2.1 and 11.1.2.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server.
28-01-2014 - 04:54 15-01-2014 - 16:11
CVE-2007-6062 5.0
irc-channel.c in ngIRCd before 0.10.3 allows remote attackers to cause a denial of service (crash) via a JOIN command without a channel argument.
07-08-2013 - 05:43 20-11-2007 - 23:46
CVE-2011-0022 4.7
The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (
31-03-2011 - 03:28 23-02-2011 - 19:00
CVE-2011-0019 7.5
slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unsp
31-03-2011 - 03:28 23-02-2011 - 19:00
CVE-2010-1872 4.3
Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details are obtained from third party information.
12-05-2010 - 11:46 12-05-2010 - 11:46
CVE-2009-3491 7.5
SQL injection vulnerability in the Kinfusion SportFusion (com_sportfusion) component 0.2.2 through 0.2.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid[0] parameter in a teamdetail action to index.php.
02-10-2009 - 04:00 30-09-2009 - 15:30
CVE-2009-3496 4.3
Cross-site scripting (XSS) vulnerability in view_mag.php in Vastal I-Tech DVD Zone allows remote attackers to inject arbitrary web script or HTML via the mag_id parameter.
01-10-2009 - 04:00 30-09-2009 - 15:30
CVE-2009-3495 7.5
SQL injection vulnerability in view_mag.php in Vastal I-Tech DVD Zone allows remote attackers to execute arbitrary SQL commands via the mag_id parameter, a different vector than CVE-2008-4465.
01-10-2009 - 04:00 30-09-2009 - 15:30
CVE-2007-6094 4.3
The IPsec module in the VPN component in Ingate Firewall before 4.6.0 and SIParator before 4.6.0 allows remote attackers to cause a denial of service (module crash) via an IPsec Phase 2 proposal that lacks Perfect Forward Secrecy (PFS).
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6095 4.0
The SIP component in Ingate Firewall before 4.6.0 and SIParator before 4.6.0, when Remote NAT Traversal is employed, does not properly perform user registration and message distribution, which might allow remote authenticated users to receive message
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6093 7.1
The SRTP implementation in Ingate Firewall before 4.6.0 and SIParator before 4.6.0 allows remote attackers to cause a denial of service (kernel crash) via an RTCP index that is "much more than expected."
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6096 5.0
Ingate Firewall before 4.6.0 and SIParator before 4.6.0 use cleartext storage for passwords of "administrators with less privileges," which might allow attackers to read these passwords via unknown vectors.
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6097 10.0
Unspecified vulnerability in the ICMP implementation in Ingate Firewall before 4.6.0 and SIParator before 4.6.0 has unknown impact and remote attack vectors, related to ICMP packets that are "incorrectly accepted."
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6098 7.5
Ingate Firewall before 4.6.0 and SIParator before 4.6.0 do not log truncated (1) ICMP, (2) UDP, and (3) TCP packets, which has unknown impact and remote attack vectors; and do not log (4) serial-console login attempts with nonexistent usernames, whic
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2007-6092 10.0
Buffer overflow in libsrtp in Ingate Firewall before 4.6.0 and SIParator before 4.6.0 has unknown impact and attack vectors. NOTE: it is not clear whether this issue crosses privilege boundaries.
15-11-2008 - 07:03 22-11-2007 - 00:46
CVE-2002-0172 2.1
/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with insecure default permissions (644), which could allow a local user to cause a denial of service (traffic disruption).
11-09-2008 - 00:00 16-05-2002 - 04:00
CVE-2005-1626 7.5
Multiple buffer overflows in handlers.c for Pico Server (pServ) before 3.3 may allow attackers to execute arbitrary code.
05-09-2008 - 20:49 17-05-2005 - 04:00
CVE-2002-2130 7.5
publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2000-0903 5.0
Directory traversal vulnerability in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read arbitrary files via a .. (dot dot) attack.
05-09-2008 - 20:22 19-12-2000 - 05:00
CVE-2000-0905 5.0
QNX Embedded Resource Manager in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read sensitive system statistics information via the embedded.html web page.
05-09-2008 - 20:22 19-12-2000 - 05:00
CVE-2000-0904 5.0
Voyager web server 2.01B in the demo disks for QNX 405 stores sensitive web client information in the .photon directory in the web document root, which allows remote attackers to obtain that information.
05-09-2008 - 20:22 19-12-2000 - 05:00
Back to Top Mark selected
Back to Top