Max CVSS 7.5 Min CVSS 3.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-1000136 4.3
Reflected XSS in wordpress plugin heat-trackr v1.0
21-04-2022 - 14:26 10-10-2016 - 20:59
CVE-2015-8481 3.5
Atlassian JIRA Software 7.0.3, JIRA Core 7.0.3, and the bundled JIRA Service Desk 3.0.3 installer attaches the wrong image to e-mail notifications when a user views an issue with inline wiki markup referencing an image attachment, which might allow r
28-03-2022 - 13:04 08-01-2016 - 19:59
CVE-2017-5944 6.5
The dashboard subscription interface in Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 might allow remote authenticated users with certain privileges to execute arbitrary code via a crafted saved search name.
03-10-2019 - 00:03 03-07-2017 - 16:29
CVE-2006-4018 7.5
Heap-based buffer overflow in the pefromupx function in libclamav/upx.c in Clam AntiVirus (ClamAV) 0.81 through 0.88.3 allows remote attackers to execute arbitrary code via a crafted UPX packed file containing sections with large rsize values. This v
17-10-2018 - 21:32 08-08-2006 - 20:04
CVE-2016-2848 5.0
ISC BIND 9.1.0 through 9.8.4-P2 and 9.9.0 through 9.9.2-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via malformed options data in an OPT resource record.
27-09-2018 - 10:29 21-10-2016 - 10:59
CVE-2016-5287 7.5
A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2.
30-07-2018 - 18:29 11-06-2018 - 21:29
CVE-2016-5288 4.3
Web content could access information in the HTTP cache if e10s is disabled. This can reveal some visited URLs and the contents of those pages. This issue affects Firefox 48 and 49. This vulnerability affects Firefox < 49.0.2.
30-07-2018 - 18:28 11-06-2018 - 21:29
CVE-2004-0015 7.2
vbox3 0.1.8 and earlier does not properly drop privileges before executing a user-provided TCL script, which allows local users to gain privileges.
10-10-2017 - 01:30 03-02-2004 - 05:00
CVE-2016-8007 3.0
Authentication bypass vulnerability in McAfee Host Intrusion Prevention Services (HIPS) 8.0 Patch 7 and earlier allows authenticated users to manipulate the product's registry keys via specific conditions.
23-03-2017 - 17:14 14-03-2017 - 22:59
CVE-2016-1000137 4.3
Reflected XSS in wordpress plugin hero-maps-pro v2.1.0
22-12-2016 - 14:39 10-10-2016 - 20:59
CVE-2016-1000139 4.3
Reflected XSS in wordpress plugin infusionsoft v1.5.11
22-12-2016 - 14:37 10-10-2016 - 20:59
CVE-2016-1000140 4.3
Reflected XSS in wordpress plugin new-year-firework v1.1.9
28-11-2016 - 19:57 10-10-2016 - 20:59
CVE-2016-1000138 4.3
Reflected XSS in wordpress plugin indexisto v1.0.5
28-11-2016 - 19:56 10-10-2016 - 20:59
Back to Top Mark selected
Back to Top