Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-5172 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
09-10-2018 - 19:50 31-07-2014 - 14:55
CVE-2008-2084 7.5
SQL injection vulnerability in topics.php in the MyArticles 0.6 beta-1 module for RunCMS allows remote attackers to execute arbitrary SQL commands via the topic_id parameter in a listarticles action.
29-09-2017 - 01:31 05-05-2008 - 17:20
CVE-2006-3592 4.6
Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via unspecified vectors, involving "certain CLI command
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3594 7.5
Buffer overflow in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows remote attackers to execute arbitrary code via a long hostname in a SIP request, aka bug CSCsd96542.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3593 4.0
The command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to overwrite arbitrary files by redirecting a command's output to a file or folder, aka bug CSCse31704. Update to version 5.0(4) or later.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2003-0788 5.0
Unknown vulnerability in the Internet Printing Protocol (IPP) implementation in CUPS before 1.1.19 allows remote attackers to cause a denial of service (CPU consumption from a "busy loop") via certain inputs to the IPP port (TCP 631).
11-07-2017 - 01:29 01-12-2003 - 05:00
CVE-2017-6696 2.1
A vulnerability in the file system of Cisco Elastic Services Controllers could allow an authenticated, local attacker to gain access to sensitive user credentials that are stored in an affected system. More Information: CSCvd73677. Known Affected Rel
20-06-2017 - 14:47 13-06-2017 - 06:29
Back to Top Mark selected
Back to Top