Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-0302 4.3
Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denia
03-02-2024 - 02:22 05-03-2010 - 19:30
CVE-2002-1798 6.4
MidiCart PHP, PHP Plus, and PHP Maxi allows remote attackers to (1) upload arbitrary php files via a direct request to admin/upload.php or (2) access sensitive information via a direct request to admin/credit_card_info.php.
25-01-2024 - 21:04 31-12-2002 - 05:00
CVE-2013-1860 6.9
Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a craf
05-10-2023 - 14:19 22-03-2013 - 11:59
CVE-2009-2406 6.9
Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vec
13-02-2023 - 02:20 31-07-2009 - 19:00
CVE-2017-10105 4.3
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via mu
12-08-2022 - 18:05 08-08-2017 - 15:29
CVE-2007-3761 4.3
Cross-site scripting (XSS) vulnerability in Safari in Apple iPhone 1.1.1 allows remote attackers to inject arbitrary web script or HTML by causing Javascript events to be applied to a frame in another domain.
09-08-2022 - 13:46 27-09-2007 - 22:17
CVE-2013-1861 5.0
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted
04-08-2022 - 19:56 28-03-2013 - 23:55
CVE-2017-8923 7.5
The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have un
20-07-2022 - 16:32 12-05-2017 - 20:29
CVE-2013-6691 6.8
The WebVPN CIFS implementation in Cisco Adaptive Security Appliance (ASA) Software 9.0(.4.1) and earlier allows remote CIFS servers to cause a denial of service (device reload) via a long share list, aka Bug ID CSCuj83344.
02-06-2022 - 15:49 14-07-2014 - 21:55
CVE-2019-1999 7.2
In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for ex
22-04-2022 - 20:42 28-02-2019 - 17:29
CVE-2019-1628 2.1
A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition on an affected device. The vulnerability is du
29-10-2021 - 17:50 20-06-2019 - 03:15
CVE-2019-2001 2.1
The permissions on /proc/iomem were world-readable. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android I
21-07-2021 - 11:39 28-02-2019 - 17:29
CVE-2019-2000 7.2
In several functions of binder.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product:
21-07-2021 - 11:39 28-02-2019 - 17:29
CVE-2018-8029 9.0
In Apache Hadoop versions 3.0.0-alpha1 to 3.1.0, 2.9.0 to 2.9.1, and 2.2.0 to 2.8.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user.
08-10-2020 - 10:15 30-05-2019 - 16:29
CVE-2006-5173 2.1
Linux kernel does not properly save or restore EFLAGS during a context switch, or reset the flags when creating new threads, which allows local users to cause a denial of service (process crash), as demonstrated using a process that sets the Alignmen
19-08-2020 - 19:42 17-10-2006 - 22:07
CVE-2019-3790 5.5
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user c
09-10-2019 - 23:49 06-06-2019 - 19:29
CVE-2018-2000 6.8
IBM Business Automation Workflow 18.0.0.0 and 18.0.0.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 154890.
09-10-2019 - 23:39 08-04-2019 - 15:29
CVE-2018-0374 7.5
A vulnerability in the Policy Builder database of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to connect directly to the Policy Builder database. The vulnerability is due to a lack of authentication. An attacker c
09-10-2019 - 23:31 18-07-2018 - 23:29
CVE-2018-2789 4.0
Vulnerability in the Siebel Core - Server Framework component of Oracle Siebel CRM (subcomponent: Services). The supported version that is affected is 17.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP
03-10-2019 - 00:03 19-04-2018 - 02:29
CVE-2017-3462 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allow
03-10-2019 - 00:03 24-04-2017 - 19:59
CVE-2017-0352 7.2
All versions of the NVIDIA GPU Display Driver contain a vulnerability in the GPU firmware where incorrect access control may allow CPU access sensitive GPU control registers, leading to an escalation of privileges
03-10-2019 - 00:03 09-05-2017 - 21:29
CVE-2015-6127 4.3
Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1 allows remote attackers to read arbitrary files via a crafted .mcl file, aka "Windows Media Center Information Disclosure Vulnerability."
15-05-2019 - 14:04 09-12-2015 - 11:59
CVE-2017-1567 3.5
IBM Doors Web Access 9.5 and 9.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a t
26-04-2019 - 17:58 26-01-2018 - 21:29
CVE-2017-8917 7.5
SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.
16-04-2019 - 14:35 17-05-2017 - 23:29
CVE-2017-8472 1.9
Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allow an authenticated attacker to run a specially crafted application when the Windows kernel improperly initializes objects in memory, aka "Win32k Information Disc
18-03-2019 - 16:47 15-06-2017 - 01:29
CVE-2016-4666 6.8
An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause
13-03-2019 - 15:14 20-02-2017 - 08:59
CVE-2016-7651 4.6
An issue was discovered in certain Apple products. iOS before 10.2 is affected. watchOS before 3.1.1 is affected. The issue involves the "Accounts" component, which allows local users to bypass intended authorization restrictions by leveraging the mi
30-10-2018 - 16:27 20-02-2017 - 08:59
CVE-2006-3132 5.8
Cross-site scripting (XSS) vulnerability in qtofm.php4 in QTOFileManager 1.0 allows remote attackers to inject arbitrary web script or HTML via the msg parameter, as originally reported for index.php.
18-10-2018 - 16:46 22-06-2006 - 01:02
CVE-2006-3195 4.3
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the template parameter.
18-10-2018 - 16:46 23-06-2006 - 00:02
CVE-2006-3194 6.4
Directory traversal vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) sequence and trailing null (%00) byte in the (1) gallery and (2) template parameter.
18-10-2018 - 16:46 23-06-2006 - 00:02
CVE-2006-5717 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zend Google Data Client Library (ZendGData) Preview 0.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) basedemo.php and (2) calenderdemo.php in
17-10-2018 - 21:44 04-11-2006 - 01:07
CVE-2007-2618 5.1
CRLF injection vulnerability in index.php in Drake CMS 0.4.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the lang parameter. NOTE: Drake CMS has only a beta version availa
16-10-2018 - 16:44 11-05-2007 - 16:19
CVE-2014-2767 9.3
Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
12-10-2018 - 22:06 11-06-2014 - 04:56
CVE-2008-2427 9.3
Stack-based buffer overflow in NConvert 4.92, GFL SDK 2.82, and XnView 1.93.6 on Windows and 1.70 on Linux and FreeBSD allows user-assisted remote attackers to execute arbitrary code via a crafted format keyword in a Sun TAAC file.
11-10-2018 - 20:41 24-06-2008 - 19:41
CVE-2008-1637 6.8
PowerDNS Recursor before 3.1.5 uses insufficient randomness to calculate (1) TRXID values and (2) UDP source port numbers, which makes it easier for remote attackers to poison a DNS cache, related to (a) algorithmic deficiencies in rand and random fu
11-10-2018 - 20:35 02-04-2008 - 17:44
CVE-2011-4061 6.9
Multiple untrusted search path vulnerabilities in (1) db2rspgn and (2) kbbacf1 in IBM DB2 Express Edition 9.7, as used in the IBM Tivoli Monitoring for Databases: DB2 Agent, allow local users to gain privileges via a Trojan horse libkbb.so in the cur
11-10-2018 - 10:29 18-10-2011 - 01:55
CVE-2010-3591 9.3
Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Internal Operations. N
10-10-2018 - 20:04 19-01-2011 - 16:00
CVE-2016-3090 6.5
The TextParseUtil.translateVariables method in Apache Struts 2.x before 2.3.20 allows remote attackers to execute arbitrary code via a crafted OGNL expression with ANTLR tooling.
01-07-2018 - 01:29 30-10-2017 - 14:29
CVE-2012-0226 7.5
SQL injection vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
06-01-2018 - 02:29 02-04-2012 - 20:55
CVE-2012-0228 7.5
Invensys Wonderware Information Server 4.0 SP1 and 4.5 does not properly implement client controls, which allows remote attackers to bypass intended access restrictions via unspecified vectors.
06-01-2018 - 02:29 02-04-2012 - 20:55
CVE-2012-0225 4.3
Cross-site scripting (XSS) vulnerability in Invensys Wonderware Information Server 4.0 SP1 and 4.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
06-01-2018 - 02:29 02-04-2012 - 20:55
CVE-2017-14340 4.9
The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors rel
07-12-2017 - 02:29 15-09-2017 - 11:29
CVE-2017-16237 4.6
In Vir.IT eXplorer Anti-Virus before 8.5.42, the driver file (VIAGLT64.SYS) contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x8273007C.
22-11-2017 - 20:13 03-11-2017 - 05:29
CVE-2006-3580 7.5
SQL injection vulnerability in pages.asp in ASP Stats Generator before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the order parameter. Upgrade to version 2.1.2
19-10-2017 - 01:29 13-07-2006 - 10:05
CVE-2006-4630 7.5
PHP remote file inclusion vulnerability in jscript.php in Sky GUNNING MySpeach 3.0.2 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the my_ms[root] parameter.
19-10-2017 - 01:29 08-09-2006 - 20:04
CVE-2007-1375 5.0
Integer overflow in the substr_compare function in PHP 5.2.1 and earlier allows context-dependent attackers to read sensitive memory via a large value in the length argument, a different vulnerability than CVE-2006-1991.
11-10-2017 - 01:31 10-03-2007 - 00:19
CVE-2008-6177 6.8
Multiple directory traversal vulnerabilities in LightBlog 9.8, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) username parameter to view_member.php, (2) username_po
29-09-2017 - 01:33 19-02-2009 - 16:30
CVE-2008-6752 7.5
adminlogin/password.php in the Twitter Clone (TClone) plugin for ReVou Micro Blogging does not verify the original password before changing passwords, which allows remote attackers to change the administrator's password and gain privileges via a dire
29-09-2017 - 01:33 24-04-2009 - 14:30
CVE-2008-5781 7.5
SQL injection vulnerability in right.php in Cant Find A Gaming CMS (CFAGCMS) 1.0 Beta 1 allows remote attackers to execute arbitrary SQL commands via the title parameter.
29-09-2017 - 01:32 30-12-2008 - 20:30
CVE-2008-1635 7.5
Directory traversal vulnerability in view_private.php in Keep It Simple Guest Book (KISGB) 5.0.0 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the tmp_theme parameter. NOTE: 5.1.1 is also repo
29-09-2017 - 01:30 02-04-2008 - 17:44
CVE-2008-1646 7.5
SQL injection vulnerability in wp-download.php in the WP-Download 1.2 plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the dl_id parameter.
29-09-2017 - 01:30 02-04-2008 - 17:44
CVE-2008-1712 7.5
PHP remote file inclusion vulnerability in includes/functions_weblog.php in mxBB mx_blogs 2.0.0 beta allows remote attackers to execute arbitrary PHP code via a URL in the mx_root_path parameter.
29-09-2017 - 01:30 09-04-2008 - 21:05
CVE-2008-1558 10.0
Uncontrolled array index in the sdpplin_parse function in stream/realrtsp/sdpplin.c in MPlayer 1.0 rc2 allows remote attackers to overwrite memory and execute arbitrary code via a large streamid SDP parameter. NOTE: this issue has been referred to a
29-09-2017 - 01:30 31-03-2008 - 17:44
CVE-2016-3566 5.8
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to W
01-09-2017 - 01:29 21-07-2016 - 10:14
CVE-2012-4084 6.8
Cross-site request forgery (CSRF) vulnerability in the web-management interface in the fabric interconnect (FI) component in Cisco Unified Computing System (UCS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCt
29-08-2017 - 01:32 05-10-2013 - 10:55
CVE-2010-1349 10.0
Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow. Per: http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-head
17-08-2017 - 01:32 12-04-2010 - 18:30
CVE-2010-2005 7.5
Multiple PHP remote file inclusion vulnerabilities in DataLife Engine (DLE) 8.3 allow remote attackers to execute arbitrary PHP code via a URL in (1) the selected_language parameter to engine/inc/include/init.php, (2) the config[langs] parameter to e
17-08-2017 - 01:32 20-05-2010 - 21:30
CVE-2010-1543 4.3
Cross-site scripting (XSS) vulnerability in the eTracker module before 6.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML by appending a crafted string to an arbitrary URL associated with the Drupal site.
17-08-2017 - 01:32 26-04-2010 - 19:30
CVE-2008-7140 4.3
Multiple cross-site scripting (XSS) vulnerabilities in @lex Guestbook 4.0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) language_setup parameter to setup.php or (2) test parameter to index.php. NOTE: the pro
17-08-2017 - 01:29 01-09-2009 - 16:30
CVE-2008-6562 4.3
Cross-site scripting (XSS) vulnerability in jax_linklists.php in Jack (tR) Jax LinkLists 1.00 allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: the provenance of this information is unknown; the details are
17-08-2017 - 01:29 31-03-2009 - 17:30
CVE-2016-3890 7.6
The Java Debug Wire Protocol (JDWP) implementation in adb/sockets.cpp in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-09-01 mishandles socket close operations, which allows attackers to gain privileges via a c
13-08-2017 - 01:29 11-09-2016 - 21:59
CVE-2008-1627 3.5
CDS Invenio 0.92.1 and earlier allows remote authenticated users to delete email notification alerts of arbitrary users via a modified internal UID.
08-08-2017 - 01:30 02-04-2008 - 17:44
CVE-2008-1629 4.3
Cross-site scripting (XSS) vulnerability in PHPkrm before 1.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Additional information can be found at: http://www.securityfocus.com/bid/28510
08-08-2017 - 01:30 02-04-2008 - 17:44
CVE-2008-1636 4.3
Cross-site scripting (XSS) vulnerability in index.php in JV2 Quick Gallery 1.1 allows remote attackers to inject arbitrary web script or HTML via the f parameter. NOTE: the provenance of this information is unknown; the details are obtained solely f
08-08-2017 - 01:30 02-04-2008 - 17:44
CVE-2007-6385 2.1
The proxy server in Kerio WinRoute Firewall before 6.4.1 does not properly enforce authentication for HTTPS pages, which has unknown impact and attack vectors. NOTE: it is not clear whether this issue crosses privilege boundaries.
08-08-2017 - 01:29 15-12-2007 - 02:46
CVE-2002-0119 5.0
Alcatel Speed Touch Home ADSL Modem allows remote attackers to cause a denial of service (reboot) via a network scan with unusual packets, such as nmap with OS detection.
31-07-2017 - 16:52 25-03-2002 - 05:00
CVE-2003-1500 6.8
PHP remote file inclusion vulnerability in _functions.php in cpCommerce 0.5f allows remote attackers to execute arbitrary code via the prefix parameter.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-3178 5.0
Directory traversal vulnerability in extract_chmLib example program in CHM Lib (chmlib) before 0.38 allows remote attackers to overwrite arbitrary files via a CHM archive containing files with a .. (dot dot) in their filename. Upgrade to version 0.38
20-07-2017 - 01:32 23-06-2006 - 00:02
CVE-2006-2251 6.4
SQL injection vulnerability in the do_mmod function in mod.php in Invision Community Blog (ICB) 1.1.2 final through 1.2 allows remote attackers with moderator privileges to execute arbitrary SQL commands via the selectedbids parameter.
20-07-2017 - 01:31 09-05-2006 - 10:02
CVE-2006-0889 4.3
Cross-site scripting (XSS) vulnerability in Calcium 3.10.1 allows remote attackers to inject arbitrary web script or HTML via the EventText parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third pa
20-07-2017 - 01:30 25-02-2006 - 11:02
CVE-2003-0748 5.0
Directory traversal vulnerability in wgate.dll for SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to read arbitrary files via ..\ (dot-dot backslash) sequences in the ~theme parameter and a ~template parameter with a fi
11-07-2017 - 01:29 20-10-2003 - 04:00
CVE-2003-0747 5.0
wgate.dll in SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to obtain potentially sensitive information such as directory structure and operating system via incorrect parameters (1) ~service, (2) ~templatelanguage, (3)
11-07-2017 - 01:29 20-10-2003 - 04:00
CVE-2004-0151 7.2
Unknown vulnerability in xitalk 1.1.11 and earlier allows local users to execute arbitrary commands.
11-07-2017 - 01:29 15-04-2004 - 04:00
CVE-2017-6652 5.0
A vulnerability in the web framework of the Cisco TelePresence IX5000 Series could allow an unauthenticated, remote attacker to access arbitrary files on an affected device. The vulnerability is due to insufficient input validation. An attacker could
08-07-2017 - 01:29 18-05-2017 - 19:29
CVE-2017-3128 3.5
A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.
08-07-2017 - 01:29 23-05-2017 - 17:29
CVE-2015-6399 6.8
The Supervisor 1.0.0.0 and 1.0.0.1 in Cisco Integrated Management Controller (IMC) before 2.0(9) allows remote authenticated users to cause a denial of service (IP interface outage) via crafted parameters in an HTTP request, aka Bug ID CSCuv38286.
08-07-2017 - 01:29 15-12-2015 - 05:59
CVE-2017-0349 7.2
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a pointer passed from a user to the driver is not correctly validated before it is dereferenced for
25-05-2017 - 01:29 09-05-2017 - 21:29
CVE-2017-0355 4.9
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler for DxgkDdiEscape where it may access paged memory while holding a spinlock, leading to a denial of service.
25-05-2017 - 01:29 09-05-2017 - 21:29
CVE-2016-10131 7.5
system/libraries/Email.php in CodeIgniter before 3.1.3 allows remote attackers to execute arbitrary code by leveraging control over the email->from field to insert sendmail command-line arguments.
16-03-2017 - 01:59 12-01-2017 - 06:59
CVE-2015-2218 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the wp_ajax_save_item function in wonderpluginaudio.php in the WonderPlugin Audio Player plugin before 2.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1)
03-12-2016 - 03:04 05-03-2015 - 16:59
CVE-2003-0730 7.5
Multiple integer overflows in the font libraries for XFree86 4.3.0 allow local or remote attackers to cause a denial of service or execute arbitrary code via heap-based and stack-based buffer overflow attacks.
18-10-2016 - 02:36 20-10-2003 - 04:00
CVE-2002-0686 7.5
Buffer overflow in the search component for iPlanet Web Server (iWS) 4.1 and Sun ONE Web Server 6.0 allows remote attackers to execute arbitrary code via a long argument to the NS-rel-doc-name parameter.
18-10-2016 - 02:21 23-07-2002 - 04:00
CVE-1999-0864 7.2
UnixWare programs that dump core allow a local user to modify files via a symlink attack on the ./core.pid file.
18-10-2016 - 01:59 03-12-1999 - 05:00
CVE-2014-5408 4.3
Cross-site scripting (XSS) vulnerability in the login script in the Wind Farm Portal on Nordex Control 2 (NC2) SCADA devices 15 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter.
06-08-2015 - 14:56 05-11-2014 - 11:55
CVE-2014-5101 4.3
Multiple cross-site scripting (XSS) vulnerabilities in WeBid 1.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) TPL_name, (2) TPL_nick, (3) TPL_email, (4) TPL_year, (5) TPL_address, (6) TPL_city, (7) TPL_prov, (8) TPL_zip
04-08-2014 - 15:29 25-07-2014 - 19:55
CVE-2014-5114 7.5
WeBid 1.1.1 allows remote attackers to conduct an LDAP injection attack via the (1) js or (2) cat parameter. <a href="http://cwe.mitre.org/data/definitions/90.html" target="_blank">CWE-90: Improper Neutralization of Special Elements used in an LDAP Q
30-07-2014 - 17:02 29-07-2014 - 14:55
CVE-2014-0434 4.3
Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in Oracle Supply Chain Products Suite 6.0, 6.1, and 6.1.1 allows remote attackers to affect integrity via unknown vectors related to Installation.
07-02-2014 - 04:51 15-01-2014 - 16:08
CVE-2011-3124 7.2
IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, assigns incorrect ownership to unspecified files, which allows local users to gain privileges via unknown vec
15-06-2012 - 04:00 10-08-2011 - 20:55
CVE-2011-3123 7.2
IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, uses weak permissions for unspecified files, which allows local users to gain privileges via unknown vectors.
15-06-2012 - 04:00 10-08-2011 - 20:55
CVE-2012-1081 4.3
Cross-site scripting (XSS) vulnerability in the Yet another Google search (ya_googlesearch) extension before 0.3.10 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-02-2012 - 05:00 14-02-2012 - 17:55
CVE-2011-2758 5.0
IDSWebApp in the Web Administration Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 does not require authentication for access to LDAP Server log files, which allows remote attackers to obtain sensitive information via a
19-07-2011 - 04:00 17-07-2011 - 20:55
CVE-2011-1222 7.2
Buffer overflow in the Journal Based Backup (JBB) feature in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.1.4, and 6.2.x before 6.2.2 on Windows and AIX allows local users to gain priv
19-07-2011 - 04:00 17-07-2011 - 20:55
CVE-2011-1223 7.2
Buffer overflow in the Alternate Data Stream (aka ADS or named stream) functionality in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.1.4, and 6.2.x before 6.2.2 on Windows allows local
19-07-2011 - 04:00 17-07-2011 - 20:55
CVE-2005-2989 7.5
Multiple SQL injection vulnerabilities in DeluxeBB 1.0 and 1.0.5 allow remote attackers to execute arbitrary SQL commands via the (1) tid parameter to topic.php, the uid parameter to (2) misc.php or (3) pm.php, or the fid parameter to (3) forums.php
08-03-2011 - 02:25 20-09-2005 - 00:03
CVE-2010-1536 2.1
Cross-site scripting (XSS) vulnerability in the AddThis Button module 5.x before 5.x-2.2 and 6.x before 6.x-2.9 for Drupal allows remote authenticated users, with administer addthis privileges, to inject arbitrary web script or HTML via unspecified v
27-04-2010 - 16:04 26-04-2010 - 19:30
CVE-2008-1692 6.9
Eterm 0.9.4 opens a terminal window on :0 if -display is not specified and the DISPLAY environment variable is not set, which might allow local users to hijack X11 connections. NOTE: realistic attack scenarios require that the victim enters a comman
26-02-2009 - 06:51 07-04-2008 - 18:44
CVE-2008-1142 3.7
rxvt 2.6.4 opens a terminal window on :0 if the DISPLAY environment variable is not set, which might allow local users to hijack X11 connections. NOTE: it was later reported that rxvt-unicode, mrxvt, aterm, multi-aterm, and wterm are also affected.
26-02-2009 - 05:00 07-04-2008 - 17:44
CVE-2008-0846 7.5
SQL injection vulnerability in index.php in the com_profile component for Joomla! allows remote attackers to execute arbitrary SQL commands via the oid parameter.
05-09-2008 - 21:36 20-02-2008 - 21:44
CVE-2005-4296 7.8
AppServ Open Project 2.5.3 allows remote attackers to cause a denial of service via a large HTTP request.
05-09-2008 - 20:56 16-12-2005 - 11:03
CVE-2003-0749 6.8
Cross-site scripting (XSS) vulnerability in wgate.dll for SAP Internet Transaction Server (ITS) 4620.2.0.323011 allows remote attackers to insert arbitrary web script and steal cookies via the ~service parameter.
05-09-2008 - 20:35 20-10-2003 - 04:00
CVE-2001-0688 5.0
Broker FTP Server 5.9.5.0 allows a remote attacker to cause a denial of service by repeatedly issuing an invalid CD or CWD ("CD . .") command.
05-09-2008 - 20:24 20-09-2001 - 04:00
Back to Top Mark selected
Back to Top