Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-4378 7.5
Multiple PHP remote file inclusion vulnerabilities in the Rssxt component for Joomla! (com_rssxt), possibly 2.0 Beta 1 or 1.0 and earlier, allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1)
11-04-2024 - 00:40 26-08-2006 - 21:04
CVE-2000-1178 2.1
Joe text editor follows symbolic links when creating a rescue copy called DEADJOE during an abnormal exit, which allows local users to overwrite the files of other users whose joe session crashes.
26-01-2024 - 16:59 09-01-2001 - 05:00
CVE-2004-1852 5.0
DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive information.
25-01-2024 - 20:57 23-03-2004 - 05:00
CVE-2010-3070 4.3
Cross-site scripting (XSS) vulnerability in NuSOAP 0.9.5, as used in MantisBT and other products, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to an arbitrary PHP script that uses NuSOAP classes.
13-02-2023 - 04:21 28-09-2010 - 18:00
CVE-2011-0009 4.3
Best Practical Solutions RT 3.x before 3.8.9rc2 and 4.x before 4.0.0rc4 uses the MD5 algorithm for password hashes, which makes it easier for context-dependent attackers to determine cleartext passwords via a brute-force attack on the database.
13-02-2023 - 03:22 25-01-2011 - 19:00
CVE-2017-5857 4.9
Memory leak in the virgl_cmd_resource_unref function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_UNREF com
12-02-2023 - 23:29 16-03-2017 - 15:59
CVE-2017-5856 4.9
Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sg
12-02-2023 - 23:29 16-03-2017 - 15:59
CVE-2017-2615 9.0
Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to
12-02-2023 - 23:29 03-07-2018 - 01:29
CVE-2017-11104 4.3
Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of
20-01-2023 - 15:23 08-07-2017 - 10:29
CVE-2017-2599 5.5
Jenkins before versions 2.44 and 2.32.2 is vulnerable to an insufficient permission check. This allows users with permissions to create new items (e.g. jobs) to overwrite existing items they don't have access to (SECURITY-321).
30-11-2022 - 21:19 11-04-2018 - 16:29
CVE-2017-2601 3.5
Jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting in parameter names and descriptions (SECURITY-353). Users with the permission to configure jobs were able to inject JavaScript into parameter names and description
19-10-2022 - 18:15 10-05-2018 - 13:29
CVE-2012-1721 10.0
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors relate
13-05-2022 - 14:52 16-06-2012 - 21:55
CVE-2016-9039 4.9
An exploitable denial of service exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system. The vulnerability is present in the Ioctl system call with the command HYPRLOFS_ADD_ENTRIES. An attacker can cause a buffer to be allocated and never
19-04-2022 - 20:15 31-01-2017 - 21:59
CVE-2017-8004 6.5
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA I
06-08-2021 - 13:12 17-07-2017 - 14:29
CVE-2017-8005 3.5
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA
06-08-2021 - 13:12 17-07-2017 - 14:29
CVE-2017-2611 4.0
Jenkins before versions 2.44, 2.32.2 is vulnerable to an insufficient permission check for periodic processes (SECURITY-389). The URLs /workspaceCleanup and /fingerprintCleanup did not perform permission checks, allowing users with read access to Jen
09-09-2020 - 14:56 08-05-2018 - 18:29
CVE-2018-10323 4.9
The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.
08-09-2020 - 19:15 24-04-2018 - 06:29
CVE-2016-3999 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3414 4.0
Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug 102029.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-4019 4.3
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 104477.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3410 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103956, 103995, 104475, 104838, and 104839.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3415 6.4
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3411 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 103609.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3408 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 101813.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-6497 5.0
main/java/org/apache/directory/groovyldap/LDAP.java in the Groovy LDAP API in Apache allows attackers to conduct LDAP entry poisoning attacks by leveraging setting returnObjFlag to true for all search methods.
28-05-2020 - 15:59 18-01-2017 - 22:59
CVE-2010-1320 4.0
Double free vulnerability in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x before 1.8.2 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code
21-01-2020 - 15:45 22-04-2010 - 14:30
CVE-2018-1554 3.5
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a tr
09-10-2019 - 23:38 02-08-2018 - 14:29
CVE-2018-0129 4.3
A vulnerability in the web-based management interface of Cisco Data Center Analytics Framework could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interfa
09-10-2019 - 23:31 08-02-2018 - 07:29
CVE-2017-3791 10.0
A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges. The vulnerability is due to a processing error in the role-based acce
09-10-2019 - 23:27 01-02-2017 - 19:59
CVE-2017-2602 4.0
jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).
09-10-2019 - 23:26 15-05-2018 - 21:29
CVE-2017-2600 4.0
In jenkins before versions 2.44, 2.32.2 node monitor data could be viewed by low privilege users via the remote API. These included system configuration and runtime information of these nodes (SECURITY-343).
09-10-2019 - 23:26 15-05-2018 - 20:29
CVE-2017-2608 6.5
Jenkins before versions 2.44, 2.32.2 is vulnerable to a remote code execution vulnerability involving the deserialization of various types in javax.imageio in XStream-based APIs (SECURITY-383).
09-10-2019 - 23:26 15-05-2018 - 20:29
CVE-2017-2609 4.0
jenkins before versions 2.44, 2.32.2 is vulnerable to an information disclosure vulnerability in search suggestions (SECURITY-385). The autocomplete feature on the search box discloses the names of the views in its suggestions, including the ones for
09-10-2019 - 23:26 22-05-2018 - 17:29
CVE-2017-2598 4.0
Jenkins before versions 2.44, 2.32.2 uses AES ECB block cipher mode without IV for encrypting secrets which makes Jenkins and the stored secrets vulnerable to unnecessary risks (SECURITY-304).
09-10-2019 - 23:26 23-05-2018 - 13:29
CVE-2017-2610 3.5
jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting in search suggestions due to improperly escaping users with less-than and greater-than characters in their names (SECURITY-388).
09-10-2019 - 23:26 15-05-2018 - 21:29
CVE-2017-2613 5.8
jenkins before versions 2.44, 2.32.2 is vulnerable to a user creation CSRF using GET by admins. While this user record was only retained until restart in most cases, administrators' web browsers could be manipulated to create a large number of user r
09-10-2019 - 23:26 15-05-2018 - 22:29
CVE-2017-2603 3.5
Jenkins before versions 2.44, 2.32.2 is vulnerable to a user data leak in disconnected agents' config.xml API. This could leak sensitive data such as API tokens (SECURITY-362).
09-10-2019 - 23:26 15-05-2018 - 21:29
CVE-2017-2606 4.0
Jenkins before versions 2.44, 2.32.2 is vulnerable to an information exposure in the internal API that allows access to item names that should not be visible (SECURITY-380). This only affects anonymous users (other users legitimately have access) tha
09-10-2019 - 23:26 08-05-2018 - 20:29
CVE-2017-2612 5.5
In Jenkins before versions 2.44, 2.32.2 low privilege users were able to override JDK download credentials (SECURITY-392), resulting in future builds possibly failing to download a JDK.
09-10-2019 - 23:26 15-05-2018 - 20:29
CVE-2017-2604 4.0
In Jenkins before versions 2.44, 2.32.2 low privilege users were able to act on administrative monitors due to them not being consistently protected by permission checks (SECURITY-371).
09-10-2019 - 23:26 15-05-2018 - 21:29
CVE-2017-2607 3.5
jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting vulnerability in console notes (SECURITY-382). Jenkins allows plugins to annotate build logs, adding new content or changing the presentation of existing content w
09-10-2019 - 23:26 21-05-2018 - 23:29
CVE-2017-5219 10.0
An issue was discovered in SageCRM 7.x before 7.3 SP3. The Component Manager functionality, provided by SageCRM, permits additional components to be added to the application to enhance provided functionality. This functionality allows a zip file to b
03-10-2019 - 00:03 02-02-2017 - 07:59
CVE-2017-7685 5.0
Apache OpenMeetings 1.0.0 responds to the following insecure HTTP methods: PUT, DELETE, HEAD, and PATCH.
03-10-2019 - 00:03 17-07-2017 - 13:18
CVE-2017-5139 5.0
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Any user is able to disclose a password by accessing a specific URL, because of Plaintext Storage of a Password
03-10-2019 - 00:03 13-02-2017 - 21:59
CVE-2017-5140 5.0
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. Password is stored in clear text.
03-10-2019 - 00:03 13-02-2017 - 21:59
CVE-2017-5850 7.8
httpd in OpenBSD allows remote attackers to cause a denial of service (memory consumption) via a series of requests for a large file using an HTTP Range header.
03-10-2019 - 00:03 27-03-2017 - 15:59
CVE-2017-5142 6.5
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user with low privileges is able to open and change the parameters by accessing a specific URL because of Imp
03-10-2019 - 00:03 13-02-2017 - 21:59
CVE-2017-3820 6.8
A vulnerability in Simple Network Management Protocol (SNMP) functions of Cisco ASR 1000 Series Aggregation Services Routers running Cisco IOS XE Software Release 3.13.6S, 3.16.2S, or 3.17.1S could allow an authenticated, remote attacker to cause hig
03-10-2019 - 00:03 03-02-2017 - 07:59
CVE-2017-2765 7.5
EMC Isilon InsightIQ 4.1.0, 4.0.1, 4.0.0, 3.2.2, 3.2.1, 3.2.0, 3.1.1, 3.1.0, 3.0.1, 3.0.0 is affected by an authentication bypass vulnerability that could potentially be exploited by attackers to compromise the affected system.
03-10-2019 - 00:03 08-02-2017 - 17:59
CVE-2017-3812 7.1
A vulnerability in the implementation of Common Industrial Protocol (CIP) functionality in Cisco Industrial Ethernet 2000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to a system mem
03-10-2019 - 00:03 03-02-2017 - 07:59
CVE-2017-2708 4.9
The 'Find Phone' function in Nice smartphones with software versions earlier before Nice-AL00C00B0135 has an authentication bypass vulnerability. An unauthenticated attacker may wipe and factory reset the phone by special steps. Due to missing authen
03-10-2019 - 00:03 22-11-2017 - 19:29
CVE-2017-1181 1.9
IBM Tivoli Monitoring Portal V6 client could allow a local attacker to gain elevated privileges for IBM Tivoli Monitoring, caused by the default console connection not being encrypted. IBM X-Force ID: 123487.
03-10-2019 - 00:03 17-07-2017 - 13:18
CVE-2017-1000083 6.8
backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option su
03-10-2019 - 00:03 05-09-2017 - 06:29
CVE-2017-0358 7.2
Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege esca
03-10-2019 - 00:03 13-04-2018 - 15:29
CVE-2017-1000003 7.5
ATutor versions 2.2.1 and earlier are vulnerable to an incorrect access control check vulnerability in the Social Application component resulting in privilege escalation. ATutor versions 2.2.1 and earlier are vulnerable to an incorrect access control
03-10-2019 - 00:03 17-07-2017 - 13:18
CVE-2014-4074 7.2
The Task Scheduler in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via an application that schedules a crafted task, aka "Task Scheduler Vulnerability."
13-05-2019 - 19:02 10-09-2014 - 01:55
CVE-2016-8201 6.0
A CSRF vulnerability in Brocade Virtual Traffic Manager versions released prior to and including 11.0 could allow an attacker to trick a logged-in user into making administrative changes on the traffic manager cluster.
17-04-2019 - 15:29 14-01-2017 - 19:59
CVE-2016-8027 7.5
SQL injection vulnerability in core services in Intel Security McAfee ePolicy Orchestrator (ePO) 5.3.2 and earlier and 5.1.3 and earlier allows attackers to alter a SQL query, which can result in disclosure of information within the database or imper
07-03-2019 - 20:01 14-03-2017 - 22:59
CVE-2015-3361 2.1
Cross-site scripting (XSS) vulnerability in the Linkit module before 7.x-2.7 and 7.x-3.x before 7.x-3.3 for Drupal, when the node search plugin is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a node title.
07-02-2019 - 16:31 21-04-2015 - 16:59
CVE-2016-10191 7.5
Heap-based buffer overflow in libavformat/rtmppkt.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote attackers to execute arbitrary code by leveraging failure to check for RTMP packet size mismatch
21-12-2018 - 11:29 09-02-2017 - 15:59
CVE-2016-10190 7.5
Heap-based buffer overflow in libavformat/http.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote web servers to execute arbitrary code via a negative chunk size in an HTTP response.
21-12-2018 - 11:29 09-02-2017 - 15:59
CVE-2008-2010 9.3
Unspecified vulnerability in Apple QuickTime Player on Windows XP SP2 and Vista SP1 allows remote attackers to execute arbitrary code via a crafted QuickTime media file. NOTE: as of 20080429, the only disclosure is a vague pre-advisory with no actio
30-10-2018 - 16:25 30-04-2008 - 00:10
CVE-2006-4810 4.6
Buffer overflow in the readline function in util/texindex.c, as used by the (1) texi2dvi and (2) texindex commands, in texinfo 4.8 and earlier allows local users to execute arbitrary code via a crafted Texinfo file.
17-10-2018 - 21:39 08-11-2006 - 21:07
CVE-2006-4348 7.5
PHP remote file inclusion vulnerability in config.kochsuite.php in the Kochsuite (com_kochsuite) 0.9.4 component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:36 24-08-2006 - 21:04
CVE-2006-4282 7.5
PHP remote file inclusion vulnerability in MamboLogin.php in the MamboWiki component (com_mambowiki) 0.9.6 and earlier for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the IP parameter.
17-10-2018 - 21:34 22-08-2006 - 17:04
CVE-2006-4311 7.5
PHP remote file inclusion vulnerability in Sonium Enterprise Adressbook 0.2 allows remote attackers to execute arbitrary PHP code via the folder parameter in multiple files in the plugins directory, as demonstrated by plugins/1_Adressbuch/delete.php.
17-10-2018 - 21:34 23-08-2006 - 19:04
CVE-2006-4263 7.5
Multiple PHP remote file inclusion vulnerabilities in the Product Scroller Module and other modules in mambo-phpshop (com_phpshop) for Mambo and Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path par
17-10-2018 - 21:34 21-08-2006 - 21:04
CVE-2006-3833 5.0
index.php in EJ3 TOPo 2.2.178 allows remote attackers to overwrite existing entries and establish new passwords for the overwritten entries via a URL with a modified entry ID.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2007-6334 5.0
Ingres 2.5 and 2.6 on Windows, as used in multiple CA products and possibly other products, assigns the privileges and identity of users to be the same as the first user, which allows remote attackers to gain privileges.
15-10-2018 - 21:52 20-12-2007 - 23:46
CVE-2014-4089 9.3
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than C
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4087 9.3
Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4088 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4086 9.3
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4092 9.3
Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4090 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4091 9.3
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than C
12-10-2018 - 22:07 10-09-2014 - 01:55
CVE-2014-4071 5.0
The Server in Microsoft Lync Server 2013 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon hang) via a crafted request, aka "Lync Denial of Service Vulnerability." <a href="http://cwe.mitre.org/data/definitions
12-10-2018 - 22:06 10-09-2014 - 01:55
CVE-2008-5163 7.5
Multiple SQL injection vulnerabilities in The Rat CMS Pre-Alpha 2 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) viewarticle.php and (2) viewarticle2.php.
11-10-2018 - 20:54 19-11-2008 - 18:11
CVE-2008-5164 4.3
Multiple cross-site scripting (XSS) vulnerabilities in The Rat CMS Pre-Alpha 2 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) viewarticle.php and (b) viewarticle2.php and the (2) PATH_INFO to viewarticle
11-10-2018 - 20:54 19-11-2008 - 18:11
CVE-2008-2701 6.8
SQL injection vulnerability in the GameQ (com_gameq) component 4.0 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter in a page action to index.php.
11-10-2018 - 20:42 13-06-2008 - 19:41
CVE-2014-0073 7.5
The CDVInAppBrowser class in the Apache Cordova In-App-Browser standalone plugin (org.apache.cordova.inappbrowser) before 0.3.2 for iOS and the In-App-Browser plugin for iOS from Cordova 2.6.0 through 2.9.0 does not properly validate callback identif
09-10-2018 - 19:35 30-10-2017 - 19:29
CVE-2017-5428 7.5
An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second v
09-08-2018 - 15:27 11-06-2018 - 21:29
CVE-2016-6621 5.0
The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.
08-07-2018 - 01:29 31-01-2017 - 19:59
CVE-2004-0261 10.0
oj.cgi in OpenJournal 2.0 through 2.0.5 allows remote attackers to bypass authentication and access the control panel via a 0 in the uid parameter.
03-05-2018 - 01:29 23-11-2004 - 05:00
CVE-2016-8529 7.3
A Remote Arbitrary Command Execution vulnerability in HPE StoreVirtual 4000 Storage and StoreVirtual VSA Software running LeftHand OS version v12.5 and earlier was found. The problem was resolved in LeftHand OS v12.6 or any subsequent version.
12-03-2018 - 18:47 15-02-2018 - 22:29
CVE-2016-8525 5.0
A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
07-03-2018 - 20:34 15-02-2018 - 22:29
CVE-2016-8528 6.5
A Remote Escalation of Privilege vulnerability in HPE Helion Eucalyptus version 3.3.0 through 4.3.1 was found.
07-03-2018 - 20:33 15-02-2018 - 22:29
CVE-2015-5124 10.0
Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow atta
05-01-2018 - 02:30 20-07-2015 - 23:59
CVE-2017-8202 7.1
The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier
12-12-2017 - 18:07 22-11-2017 - 19:29
CVE-2017-2694 4.3
The AlarmService component in HwVmall with software earlier than 1.5.2.0 versions has no control over calling permissions, allowing any third party to call. An attacker can construct a malicious application to call it. Consequently, alert music will
11-12-2017 - 17:06 22-11-2017 - 19:29
CVE-2017-2693 6.8
ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier v
07-12-2017 - 18:58 22-11-2017 - 19:29
CVE-2017-2692 6.8
The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,A
07-12-2017 - 18:56 22-11-2017 - 19:29
CVE-2017-11499 5.0
Node.js v4.0 through v4.8.3, all versions of v5.x, v6.0 through v6.11.0, v7.0 through v7.10.0, and v8.0 through v8.1.3 was susceptible to hash flooding remote DoS attacks as the HashTable seed was constant across a given released version of Node.js.
07-12-2017 - 02:29 25-07-2017 - 13:29
CVE-2015-7975 2.1
The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).
21-11-2017 - 02:29 30-01-2017 - 21:59
CVE-2015-8550 5.7
Xen, when used on a system providing PV backends, allows local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability.
04-11-2017 - 01:29 14-04-2016 - 14:59
CVE-2016-10188 7.5
Use-after-free vulnerability in bitlbee-libpurple before 3.5 allows remote servers to cause a denial of service (crash) or possibly execute arbitrary code by causing a file transfer connection to expire.
04-11-2017 - 01:29 14-03-2017 - 14:59
CVE-2016-10189 5.0
BitlBee before 3.5 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrary code via a file transfer request for a contact that is not in the contact list.
04-11-2017 - 01:29 14-03-2017 - 14:59
CVE-2008-2697 7.5
SQL injection vulnerability in the Rapid Recipe (com_rapidrecipe) component 1.6.6 and 1.6.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the recipe_id parameter in a viewrecipe action to index.php.
19-10-2017 - 01:30 13-06-2008 - 19:41
CVE-2007-2663 7.5
PHP remote file inclusion vulnerability in language/1/splash.lang.php in Beacon 0.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the languagePath parameter.
11-10-2017 - 01:32 14-05-2007 - 23:19
CVE-2004-0009 7.5
Apache-SSL 1.3.28+1.52 and earlier, with SSLVerifyClient set to 1 or 3 and SSLFakeBasicAuth enabled, allows remote attackers to forge a client certificate by using basic authentication with the "one-line DN" of the target user.
10-10-2017 - 01:30 03-03-2004 - 05:00
CVE-2004-0263 5.0
PHP 4.3.4 and earlier in Apache 1.x and 2.x (mod_php) can leak global variables between virtual hosts that are handled by the same Apache child process but have different settings, which could allow remote attackers to obtain sensitive information.
10-10-2017 - 01:30 23-11-2004 - 05:00
CVE-2000-1200 5.0
Windows NT allows remote attackers to list all users in a domain by obtaining the domain SID with the LsaQueryInformationPolicy policy function via a null session and using the SID to list the users.
10-10-2017 - 01:29 31-08-2001 - 04:00
CVE-2017-1527 7.5
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM
29-09-2017 - 18:13 26-09-2017 - 17:29
CVE-2008-5066 10.0
PHP remote file inclusion vulnerability in upload/admin/frontpage_right.php in Agares Media ThemeSiteScript 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the loadadminpage parameter.
29-09-2017 - 01:32 13-11-2008 - 17:24
CVE-2008-4092 7.5
SQL injection vulnerability in printfeature.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the artid parameter.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-2691 7.5
SQL injection vulnerability in read.asp in JiRo's FAQ Manager eXperience 1.0 allows remote attackers to execute arbitrary SQL commands via the fID parameter.
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2008-2694 4.3
Cross-site scripting (XSS) vulnerability in search.php in phpInv 0.8.0 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter.
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2008-2695 7.5
Directory traversal vulnerability in entry.php in phpInv 0.8.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter.
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2008-2689 10.0
PHP remote file inclusion vulnerability in pub/clients.php in BrowserCRM 5.002.00 allows remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter.
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2008-2699 7.5
Multiple directory traversal vulnerabilities in Galatolo WebManager (GWM) 1.0 allow remote attackers to include and execute arbitrary local files via directory traversal sequences in (1) the plugin parameter to admin/plugins.php or (2) the com parame
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2008-2692 7.5
SQL injection vulnerability in the yvComment (com_yvcomment) component 1.16.0 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the ArticleID parameter in a comment action to index.php.
29-09-2017 - 01:31 13-06-2008 - 19:41
CVE-2007-5310 6.8
PHP remote file inclusion vulnerability in admin.wmtportfolio.php in the webmaster-tips.net wmtportfolio 1.0 (com_wmtportfolio) component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path param
29-09-2017 - 01:29 09-10-2007 - 21:17
CVE-2007-3883 5.1
The Data Dynamics ActiveBar ActiveX control (actbar3.ocx) 3.2 and earlier allows remote attackers to create or overwrite files via a full pathname in (1) the second argument to the Save method, or the first argument to the (2) SaveLayoutChanges or (3
29-09-2017 - 01:29 18-07-2007 - 23:30
CVE-2010-0731 7.5
The gnutls_x509_crt_get_serial function in the GnuTLS library before 1.2.1, when running on big-endian, 64-bit platforms, calls the asn1_read_value with a pointer to the wrong data type and the wrong length value, which allows remote attackers to byp
19-09-2017 - 01:30 26-03-2010 - 18:30
CVE-2016-3526 7.8
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality via vectors related to SDK, a different vulnerability than CVE-2016-3529 and CVE-2016-
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2014-3377 4.0
snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791.
29-08-2017 - 01:34 20-09-2014 - 10:55
CVE-2014-0863 4.0
The client in IBM Cognos TM1 9.5.2.3 before IF5, 10.1.1.2 before IF1, 10.2.0.2 before IF1, and 10.2.2.0 before IF1 stores obfuscated passwords in memory, which allows remote authenticated users to obtain sensitive cleartext information via an unspeci
29-08-2017 - 01:34 05-09-2014 - 01:55
CVE-2013-2945 6.5
SQL injection vulnerability in blogs/admin.php in b2evolution before 4.1.7 allows remote authenticated administrators to execute arbitrary SQL commands via the show_statuses[] parameter. NOTE: this can be leveraged using CSRF to allow remote unauthe
29-08-2017 - 01:33 02-04-2014 - 16:17
CVE-2011-3332 10.0
Stack-based buffer overflow in Iceni Argus 6.20 and earlier and Infix 5.04 allows remote attackers to execute arbitrary code via a crafted PDF document that uses flate compression.
29-08-2017 - 01:30 06-10-2011 - 23:55
CVE-2010-1498 7.5
Multiple SQL injection vulnerabilities in dl_stats before 2.0 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) download.php and (2) view_file.php.
17-08-2017 - 01:32 23-04-2010 - 14:30
CVE-2010-1497 4.3
Cross-site scripting (XSS) vulnerability in download_proc.php in dl_stats before 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
17-08-2017 - 01:32 23-04-2010 - 14:30
CVE-2017-1000004 7.5
ATutor version 2.2.1 and earlier are vulnerable to a SQL injection in the Assignment Dropbox, BasicLTI, Blog Post, Blog, Group Course Email, Course Alumni, Course Enrolment, Group Membership, Course unenrolment, Course Enrolment List Search, Glossary
04-08-2017 - 13:44 17-07-2017 - 13:18
CVE-2016-6271 5.0
The Bzrtp library (aka libbzrtp) 1.0.x before 1.0.4 allows man-in-the-middle attackers to conduct spoofing attacks by leveraging a missing HVI check on DHPart2 packet reception.
03-08-2017 - 01:29 18-01-2017 - 22:59
CVE-2016-1482 9.3
Cisco WebEx Meetings Server 2.6 allows remote attackers to execute arbitrary commands by injecting these commands into an application script, aka Bug ID CSCuy83130.
30-07-2017 - 01:29 17-09-2016 - 21:59
CVE-2007-0159 6.4
Directory traversal vulnerability in the GeoIP_update_database_general function in libGeoIP/GeoIPUpdate.c in GeoIP 1.4.0 allows remote malicious update servers (possibly only update.maxmind.com) to overwrite arbitrary files via a .. (dot dot) in the
29-07-2017 - 01:30 10-01-2007 - 00:28
CVE-2003-1419 4.3
Netscape 7.0 allows remote attackers to cause a denial of service (crash) via a web page with an invalid regular expression argument to the JavaScript reformatDate function.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2017-1318 9.0
IBM MQ Appliance 8.0 and 9.0 could allow an authenticated messaging administrator to execute arbitrary commands on the system, caused by command execution. IBM X-Force ID: 125730.
28-07-2017 - 18:00 18-07-2017 - 13:29
CVE-2017-1000002 7.5
ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in
27-07-2017 - 14:31 17-07-2017 - 13:18
CVE-2017-3896 4.3
Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely validated.
26-07-2017 - 01:29 13-02-2017 - 16:59
CVE-2017-3822 5.0
A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log. This vulnerability affects Cisco Firepower
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-2768 10.0
EMC Network Configuration Manager (NCM) 9.3.x, EMC Network Configuration Manager (NCM) 9.4.0.x, EMC Network Configuration Manager (NCM) 9.4.1.x, EMC Network Configuration Manager (NCM) 9.4.2.x contains an Improper Authentication vulnerability that co
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-3810 4.9
A vulnerability in the web framework of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a web URL redirect attack against a user who is logged in to an affected system. More Information: CSCvb21745. Known Affected
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-3824 5.4
A vulnerability in the handling of list headers in Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco cBR-8 Converged Bro
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-3818 5.0
A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device, aka a Mal
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-2767 10.0
EMC Network Configuration Manager (NCM) 9.3.x, EMC Network Configuration Manager (NCM) 9.4.0.x, EMC Network Configuration Manager (NCM) 9.4.1.x, EMC Network Configuration Manager (NCM) 9.4.2.x contains a Java RMI Remote Code Execution vulnerability t
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-3809 5.0
A vulnerability in the Policy deployment module of the Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to prevent deployment of a complete and accurate rule base. More Information: CSCvb95281. Known Affected Re
25-07-2017 - 01:29 03-02-2017 - 07:59
CVE-2017-0016 7.1
Microsoft Windows 10 Gold, 1511, and 1607; Windows 8.1; Windows RT 8.1; Windows Server 2012 R2, and Windows Server 2016 do not properly handle certain requests in SMBv2 and SMBv3 packets, which allows remote attackers to execute arbitrary code via a
25-07-2017 - 01:29 17-03-2017 - 00:59
CVE-2017-2335 3.5
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users
22-07-2017 - 01:29 17-07-2017 - 13:18
CVE-2017-2336 3.5
A reflected cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a network based attacker to inject HTML/JavaScript content into the management session of other users includi
22-07-2017 - 01:29 17-07-2017 - 13:18
CVE-2017-2339 3.5
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users
22-07-2017 - 01:29 17-07-2017 - 13:18
CVE-2017-2338 3.5
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users
22-07-2017 - 01:29 17-07-2017 - 13:18
CVE-2017-2337 3.5
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users
22-07-2017 - 01:29 17-07-2017 - 13:18
CVE-2006-5033 5.0
Unspecified vulnerability in StoresAndCalendarsList.cgi in Paul Smith Computer Services vCAP 1.9.0 Beta and earlier allows remote attackers to cause a denial of service via the session parameter, possibly related to format string specifiers or malfor
20-07-2017 - 01:33 27-09-2006 - 23:07
CVE-2006-2422 5.0
phpCOIN 1.2.3 and earlier stores messages based upon e-mail addresses, which allows remote authenticated users to read messages for other users by adding the sender's e-mail address as an "additional contact". Apply patch : http://forums.phpcoin.com
20-07-2017 - 01:31 17-05-2006 - 10:06
CVE-2006-1215 4.3
Cross-site scripting (XSS) vulnerability in misc.php in Woltlab Burning Board (wBB) 2.3.4 allows remote attackers to inject arbitrary web script or HTML via the percent parameter. NOTE: this issue has been disputed in a followup post, although the o
20-07-2017 - 01:30 14-03-2006 - 02:02
CVE-2005-3060 7.2
Buffer overflow in getconf in IBM AIX 5.2 to 5.3 allows local users to execute arbitrary code via unknown vectors.
11-07-2017 - 01:33 30-09-2005 - 19:10
CVE-2004-2073 7.2
Linux-VServer 1.24 allows local users with root privileges on a virtual server to gain access to the filesystem outside the virtual server via a modified chroot-again exploit using the chmod command.
11-07-2017 - 01:31 06-02-2004 - 05:00
CVE-2004-2215 4.6
RXVT-Unicode 3.4 and 3.5 does not properly close file descriptors, which allows local users to access the terminals of other users and possibly gain privileges.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-0259 9.3
The check_referer() function in Formmail.php 5.0 and earlier allows remote attackers to bypass access restrictions via an empty or spoofed HTTP Referer, as demonstrated using an application on the same web server that contains a cross-site scripting
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2003-1184 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ThWboard Beta 2.8 and 2.81 allow remote attackers to inject arbitrary web script or HTML via (1) time in board.php, (2) the profile Homepage-Feld, (3) pictures, and (4) other "Diverse XSS Bugs."
11-07-2017 - 01:29 03-11-2003 - 05:00
CVE-2014-9762 5.0
imlib2 before 1.4.7 allows remote attackers to cause a denial of service (segmentation fault) via a GIF image without a colormap.
01-07-2017 - 01:29 13-05-2016 - 16:59
CVE-2017-6697 4.0
A vulnerability in the web interface of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to access sensitive system credentials that are stored in an affected system. More Information: CSCvd76339. Known Affected Releas
20-06-2017 - 14:47 13-06-2017 - 06:29
CVE-2016-8746 4.3
Apache Ranger before 0.6.3 policy engine incorrectly matches paths in certain conditions when policy does not contain wildcards and has recursion flag set to true.
19-06-2017 - 17:46 14-06-2017 - 17:29
CVE-2016-6098 5.5
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
13-06-2017 - 19:16 08-06-2017 - 21:29
CVE-2016-6093 5.0
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
13-06-2017 - 19:16 08-06-2017 - 21:29
CVE-2016-10187 4.3
The E-book viewer in calibre before 2.75 allows remote attackers to read arbitrary files via a crafted epub file with JavaScript.
20-03-2017 - 16:59 16-03-2017 - 15:59
CVE-2017-5668 7.5
bitlbee-libpurple before 3.5.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) and possibly execute arbitrary code via a file transfer request for a contact that is not in the contact list. NOTE: this vulner
16-03-2017 - 01:59 14-03-2017 - 14:59
CVE-2017-5666 4.3
The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause a denial of service (invalid free and crash) via a crafted file.
04-03-2017 - 02:59 01-03-2017 - 15:59
CVE-2017-5665 4.3
The splt_cue_export_to_file function in cue.c in libmp3splt 0.9.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
03-03-2017 - 02:59 01-03-2017 - 15:59
CVE-2016-8233 5.0
Log files generated by Lenovo XClarity Administrator (LXCA) versions earlier than 1.2.2 may contain user credentials in a non-secure, clear text form that could be viewed by a non-privileged user.
03-03-2017 - 02:59 01-03-2017 - 22:59
CVE-2017-5218 6.5
A SQL Injection issue was discovered in SageCRM 7.x before 7.3 SP3. The AP_DocumentUI.asp web resource includes Utilityfuncs.js when the file is opened or viewed. This file crafts a SQL statement to identify the database that is to be in use with the
02-03-2017 - 15:59 02-02-2017 - 07:59
CVE-2016-8341 7.5
An issue was discovered in Ecava IntegraXor Version 5.0.413.0. The Ecava IntegraXor web server has parameters that are vulnerable to SQL injection. If the queries are not sanitized, the host's database could be subject to read, write, and delete comm
01-03-2017 - 23:45 13-02-2017 - 21:59
CVE-2017-3806 4.6
A vulnerability in CLI command processing in the Cisco Firepower 4100 Series Next-Generation Firewall and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to inject arbitrary shell commands that are executed by the
27-02-2017 - 18:42 03-02-2017 - 07:59
CVE-2016-10192 7.5
Heap-based buffer overflow in ffserver.c in FFmpeg before 2.8.10, 3.0.x before 3.0.5, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 allows remote attackers to execute arbitrary code by leveraging failure to check chunk size.
24-02-2017 - 20:20 09-02-2017 - 15:59
CVE-2017-5141 6.5
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. An attacker can establish a new user session, without invalidating any existing session identifier, which gives
17-02-2017 - 13:13 13-02-2017 - 21:59
CVE-2017-5143 7.5
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user without authenticating can make a directory traversal attack by accessing a specific URL.
16-02-2017 - 16:33 13-02-2017 - 21:59
CVE-2016-2924 3.5
IBM Infosphere BigInsights is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser withi
15-02-2017 - 14:09 01-02-2017 - 22:59
CVE-2016-2992 3.5
IBM Infosphere BigInsights is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
15-02-2017 - 13:13 01-02-2017 - 22:59
CVE-2016-6104 6.5
IBM Tivoli Key Lifecycle Manager 2.5, and 2.6 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions, which could allow the attacker to execute arbitrary code on the vulnerable system.
13-02-2017 - 21:48 07-02-2017 - 16:59
CVE-2016-2942 6.0
IBM UrbanCode Deploy could allow an authenticated attacker with special permissions to craft a script on the server in a way that will cause processes to run on a remote UCD agent machine.
13-02-2017 - 19:50 01-02-2017 - 22:59
CVE-2016-0320 4.0
IBM UrbanCode Deploy could allow an authenticated user to modify Ucd objects due to multiple REST endpoints not properly authorizing users editing UCD objects. This could affect the behavior of legitimately triggered processes.
13-02-2017 - 19:44 01-02-2017 - 22:59
CVE-2016-6034 4.0
IBM Tivoli Storage Manager for Virtual Environments (VMware) could disclose the Windows domain credentials to a user with a high level of privileges.
13-02-2017 - 17:33 01-02-2017 - 20:59
CVE-2016-6117 5.0
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 can be deployed with active debugging code that can disclose sensitive information.
11-02-2017 - 02:59 01-02-2017 - 21:59
CVE-2016-6105 6.4
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 do not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
11-02-2017 - 02:59 01-02-2017 - 21:59
CVE-2016-2941 2.1
IBM UrbanCode Deploy creates temporary files during step execution that could contain sensitive information including passwords that could be read by a local user.
10-02-2017 - 18:45 01-02-2017 - 22:59
CVE-2016-6096 4.3
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials d
09-02-2017 - 22:29 07-02-2017 - 16:59
CVE-2016-6094 4.0
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 generates an error message that includes sensitive information about its environment, users, or associated data.
09-02-2017 - 22:19 07-02-2017 - 16:59
CVE-2016-6097 2.1
IBM Tivoli Key Lifecycle Manager 2.0.1, 2.5, and 2.6 allows web pages to be stored locally which can be read by another user on the system.
09-02-2017 - 22:19 07-02-2017 - 16:59
CVE-2017-3814 5.0
A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance's ability to block certain web content, aka a URL Bypass. More Information: CSCvb93980. Known Affected Releases: 5.
09-02-2017 - 21:41 03-02-2017 - 07:59
CVE-2016-8967 2.1
IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.
09-02-2017 - 15:11 01-02-2017 - 21:59
CVE-2016-6099 5.0
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system.
08-02-2017 - 16:50 02-02-2017 - 22:59
CVE-2016-6116 4.3
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive info
07-02-2017 - 21:59 02-02-2017 - 22:59
CVE-2016-6103 6.8
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
07-02-2017 - 19:32 02-02-2017 - 22:59
CVE-2016-6095 5.0
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
07-02-2017 - 18:49 02-02-2017 - 22:59
CVE-2016-10157 7.5
Akamai NetSession 1.9.3.1 is vulnerable to DLL Hijacking: it tries to load CSUNSAPI.dll without supplying the complete path. The issue is aggravated because the mentioned DLL is missing from the installation, thus making it possible to hijack the DLL
07-02-2017 - 02:59 23-01-2017 - 07:59
CVE-2016-6285 4.3
Cross-site scripting (XSS) vulnerability in includes/decorators/global-translations.jsp in Atlassian JIRA before 7.2.2 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.
03-02-2017 - 16:10 31-01-2017 - 22:59
CVE-2016-2233 5.0
Stack-based buffer overflow in the inbound_cap_ls function in common/inbound.c in HexChat 2.10.2 allows remote IRC servers to cause a denial of service (crash) via a large number of options in a CAP LS message.
03-02-2017 - 02:59 18-01-2017 - 17:59
CVE-2016-3130 4.3
An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic b
03-02-2017 - 02:59 13-01-2017 - 09:59
CVE-2016-6859 4.0
Hybris Management Console (HMC) in SAP Hybris before 6.0 allows remote attackers to obtain sensitive information by triggering an error and then reading a Java stack trace.
04-01-2017 - 14:35 31-12-2016 - 07:59
CVE-2013-2031 4.3
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by a CDATA section containing valid UTF-7 encoded sequences in a SVG file, which is then incorrectly interpreted a
31-12-2016 - 02:59 18-11-2013 - 02:55
CVE-2016-3129 8.5
A remote shell execution vulnerability in the BlackBerry Good Enterprise Mobility Server (GEMS) implementation of the Apache Karaf command shell in GEMS versions 2.1.5.3 to 2.2.22.25 allows remote attackers to obtain local administrator rights on the
22-12-2016 - 03:00 16-12-2016 - 09:59
CVE-2015-7803 6.8
The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry i
07-12-2016 - 18:25 11-12-2015 - 12:00
CVE-2015-7804 6.8
Off-by-one error in the phar_parse_zipfile function in ext/phar/zip.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (uninitialized pointer dereference and application crash) by including the / filen
07-12-2016 - 18:25 11-12-2015 - 12:00
CVE-2015-6428 5.0
Cisco DPQ3925 devices with EDVA r1 Base allow remote attackers to obtain sensitive information via a crafted HTTP request, aka Bug ID CSCuv03958.
07-12-2016 - 18:20 18-12-2015 - 11:59
CVE-2015-4363 5.8
Open redirect vulnerability in the finder_form_goto function in the Finder module for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. <a href="http://cwe.mitre.org/data/def
30-06-2015 - 14:12 15-06-2015 - 14:59
CVE-2012-0962 4.3
Aptdaemon 0.43 in Ubuntu 11.10 and 12.04 LTS uses short IDs when importing PPA GPG keys from a keyserver, which allows remote attackers to install arbitrary package repository GPG keys via a man-in-the-middle (MITM) attack.
27-12-2012 - 18:42 26-12-2012 - 22:55
CVE-2005-4403 7.5
SQL injection vulnerability in index.php in Marwel 2.7 and earlier allows remote attackers to execute arbitrary SQL commands via the show parameter.
20-09-2008 - 04:43 20-12-2005 - 11:03
CVE-2002-2108 5.0
Unknown vulnerability in the "VAIO Manual" software in certain Sony VAIO personal computers sold from November 2001 to January 2002, allows remote attackers to modify data via a web page or HTML e-mail.
05-09-2008 - 20:32 31-12-2002 - 05:00
CVE-2002-1535 5.0
Secure Webserver 1.1 in Raptor 6.5 and Symantec Enterprise Firewall 6.5.2 allows remote attackers to identify IP addresses of hosts on the internal network via a CONNECT request, which generates different error messages if the host is present.
05-09-2008 - 20:30 31-03-2003 - 05:00
CVE-2002-0358 4.6
MediaMail and MediaMail Pro in SGI IRIX 6.5.16 and earlier allows local users to force the program to dump core via certain arguments, which could allow the users to read sensitive data or gain privileges.
05-09-2008 - 20:27 26-07-2002 - 04:00
CVE-2001-0761 7.5
Buffer overflow in HttpSave.dll in Trend Micro InterScan WebManager 1.2 allows remote attackers to execute arbitrary code via a long value to a certain parameter.
05-09-2008 - 20:24 18-10-2001 - 04:00
Back to Top Mark selected
Back to Top