Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-4422 7.5
PHP remote file inclusion vulnerability in includes/phpdig/libs/search_function.php in Jetbox CMS 2.1 allows remote attackers to execute arbitrary PHP code via a URL in the relative_script_path parameter, a different vector than CVE-2006-2270. NOTE:
11-04-2024 - 00:40 29-08-2006 - 00:04
CVE-2006-4428 7.5
PHP remote file inclusion vulnerability in index.php in Jupiter CMS 1.1.5 allows remote attackers to execute arbitrary PHP code via a URL in the template parameter. NOTE: CVE disputes this claim, since the $template variable is defined as a static v
11-04-2024 - 00:40 29-08-2006 - 00:04
CVE-2017-7257 3.5
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_content parameter. Someone must login to conduct the attack.
14-02-2024 - 01:17 24-03-2017 - 15:59
CVE-2017-7256 3.5
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_summary parameter. Someone must login to conduct the attack.
14-02-2024 - 01:17 24-03-2017 - 15:59
CVE-2017-7255 3.5
XSS exists in the CMS Made Simple (CMSMS) 2.1.6 "Content-->News-->Add Article" feature via the m1_title parameter. Someone must login to conduct the attack.
14-02-2024 - 01:17 24-03-2017 - 15:59
CVE-2008-6664 7.5
action.php in SH-News 3.0 allows remote attackers to bypass authentication and gain administrator privileges by setting the shuser and shpass cookies to non-zero values.
14-02-2024 - 01:17 08-04-2009 - 10:30
CVE-2017-5226 7.5
When executing a program via the bubblewrap sandbox, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the sandbox.
17-03-2023 - 12:15 29-03-2017 - 20:59
CVE-2017-7308 7.2
The packet_set_ring function in net/packet/af_packet.c in the Linux kernel through 4.10.6 does not properly validate certain block-size data, which allows local users to cause a denial of service (integer signedness error and out-of-bounds write), or
14-02-2023 - 18:32 29-03-2017 - 20:59
CVE-2010-4655 2.1
net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool i
13-02-2023 - 03:21 18-07-2011 - 19:55
CVE-2014-7825 7.2
kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the perf subsystem, which allows local users to cause a denial of service (out-of-bounds read and OOPS) or bypass the ASLR
13-02-2023 - 00:42 10-11-2014 - 11:55
CVE-2014-3535 7.8
include/linux/netdevice.h in the Linux kernel before 2.6.36 incorrectly uses macros for netdev_printk and its related logging implementation, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) by se
13-02-2023 - 00:40 28-09-2014 - 19:55
CVE-2017-2647 7.2
The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_sea
12-02-2023 - 23:29 31-03-2017 - 04:59
CVE-2016-10010 6.9
sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
13-12-2022 - 12:15 05-01-2017 - 02:59
CVE-2015-5299 5.0
The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote att
29-08-2022 - 20:04 29-12-2015 - 22:59
CVE-2017-10114 5.1
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple pr
12-08-2022 - 18:05 08-08-2017 - 15:29
CVE-2016-3508 5.0
Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
13-05-2022 - 14:57 21-07-2016 - 10:13
CVE-2017-5056 6.8
A use after free in Blink in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
11-04-2022 - 19:24 27-10-2017 - 05:29
CVE-2017-5054 6.8
An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to obtain heap memory contents via a crafted HTML page.
11-04-2022 - 19:18 27-10-2017 - 05:29
CVE-2017-5053 6.8
An out-of-bounds read in V8 in Google Chrome prior to 57.0.2987.133 for Linux, Windows, and Mac, and 57.0.2987.132 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to Array.prototype.i
11-04-2022 - 19:17 27-10-2017 - 05:29
CVE-2017-5052 6.8
An incorrect assumption about block structure in Blink in Google Chrome prior to 57.0.2987.133 for Mac, Windows, and Linux, and 57.0.2987.132 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page that
11-04-2022 - 19:12 27-10-2017 - 05:29
CVE-2017-6030 6.4
A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware ver
03-02-2022 - 13:45 30-06-2017 - 03:29
CVE-2017-6028 5.0
An Insufficiently Protected Credentials issue was discovered in Schneider Electric Modicon PLCs Modicon M241, all firmware versions, and Modicon M251, all firmware versions. Log-in credentials are sent over the network with Base64 encoding leaving th
03-02-2022 - 13:41 30-06-2017 - 03:29
CVE-2017-6026 6.4
A Use of Insufficiently Random Values issue was discovered in Schneider Electric Modicon PLCs Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The session numbers generated by t
02-02-2022 - 13:05 30-06-2017 - 03:29
CVE-2017-5156 6.8
A Cross-Site Request Forgery issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The client request may be forged from a different site. This will allow an external site to access internal RDP syst
09-09-2021 - 13:37 20-04-2017 - 20:59
CVE-2017-5158 5.0
An Information Exposure issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. Credentials may be exposed to external systems via specific URL parameters, as arbitrary destination addresses may be spe
09-09-2021 - 13:31 20-04-2017 - 20:59
CVE-2017-5160 3.5
An Inadequate Encryption Strength issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The software will connect via Transport Layer Security without verifying the peer's SSL certificate properly.
31-08-2021 - 19:49 20-04-2017 - 20:59
CVE-2011-3193 9.3
Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a craft
14-07-2021 - 15:41 16-06-2012 - 00:55
CVE-2016-10307 10.0
Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public). This
05-05-2021 - 14:46 30-03-2017 - 07:59
CVE-2004-0323 7.5
Multiple SQL injection vulnerabilities in XMB 1.8 Final SP2 allow remote attackers to inject arbitrary SQL and gain privileges via the (1) ppp parameter in viewthread.php, (2) desc parameter in misc.php, (3) tpp parameter in forumdisplay.php, (4) asc
29-04-2021 - 15:15 31-12-2004 - 05:00
CVE-2004-0322 4.3
Multiple cross-site scripting (XSS) vulnerabilities in XMB 1.8 Final SP2 allow remote attackers to execute arbitrary script as other users via the (1) member parameter in member.php, (2) uid parameter in u2uadmin.php, (3) user parameter in editprofil
29-04-2021 - 15:15 23-02-2004 - 05:00
CVE-2017-7360 4.3
Pixie 1.0.4 allows an admin/index.php s=settings&x= XSS attack.
29-03-2021 - 12:16 31-03-2017 - 04:59
CVE-2017-7363 4.3
Pixie 1.0.4 allows an admin/index.php s=publish&m=module&x= XSS attack.
29-03-2021 - 12:16 31-03-2017 - 04:59
CVE-2017-7362 4.3
Pixie 1.0.4 allows an admin/index.php s=publish&m=dynamic&x= XSS attack.
29-03-2021 - 12:16 31-03-2017 - 04:59
CVE-2017-7359 4.3
Pixie 1.0.4 allows an admin/index.php s=login&m= XSS attack.
29-03-2021 - 12:16 31-03-2017 - 04:59
CVE-2017-7361 4.3
Pixie 1.0.4 allows an admin/index.php s=publish&m=static&x= XSS attack.
29-03-2021 - 12:16 31-03-2017 - 04:59
CVE-2013-4444 6.8
Unrestricted file upload vulnerability in Apache Tomcat 7.x before 7.0.40, in certain situations involving outdated java.io.File code and a custom JMX configuration, allows remote attackers to execute arbitrary code by uploading and accessing a JSP f
07-01-2021 - 00:15 12-09-2014 - 01:55
CVE-2016-10269 6.8
LibTIFF 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6 and 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impa
16-10-2020 - 21:15 24-03-2017 - 19:59
CVE-2018-8833 6.8
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
29-09-2020 - 19:10 25-04-2018 - 23:29
CVE-2018-8833 6.8
Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
29-09-2020 - 19:10 25-04-2018 - 23:29
CVE-2015-8568 4.7
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
10-09-2020 - 17:42 11-04-2017 - 19:59
CVE-2015-8567 6.8
Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).
09-09-2020 - 15:12 13-04-2017 - 17:59
CVE-2018-11076 3.3
Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may b
24-08-2020 - 17:37 26-11-2018 - 20:29
CVE-2013-2676 5.0
Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view private IP addresses and other sensitive information.
12-02-2020 - 14:59 04-02-2020 - 15:15
CVE-2013-2675 4.3
Brother MFC-9970CDW 1.10 devices with Firmware L contain a Frameable response (Clickjacking) vulnerability which could allow remote attackers to obtain sensitive information.
11-02-2020 - 18:34 05-02-2020 - 18:15
CVE-2013-2673 4.6
Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass vulnerability which allows physically proximate attackers to gain unauthorized access.
05-02-2020 - 21:13 03-02-2020 - 18:15
CVE-2013-2674 5.0
Brother MFC-9970CDW 1.10 firmware L devices contain an information disclosure vulnerability which allows remote attackers to view sensitive information from referrer logs due to inadequate handling of HTTP referrer headers.
05-02-2020 - 20:32 03-02-2020 - 18:15
CVE-2017-7324 7.5
setup/templates/findcore.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the core_path parameter.
10-01-2020 - 19:31 30-03-2017 - 07:59
CVE-2017-7323 6.8
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the
10-01-2020 - 19:31 30-03-2017 - 07:59
CVE-2017-7322 6.8
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code via
10-01-2020 - 19:27 30-03-2017 - 07:59
CVE-2017-7321 7.5
setup/controllers/welcome.php in MODX Revolution 2.5.4-pl and earlier allows remote attackers to execute arbitrary PHP code via the config_key parameter to the setup/index.php?action=welcome URI.
10-01-2020 - 19:26 30-03-2017 - 07:59
CVE-2017-7320 4.3
setup/controllers/language.php in MODX Revolution 2.5.4-pl and earlier does not properly constrain the language parameter, which allows remote attackers to conduct Cookie-Bombing attacks and cause a denial of service (cookie quota exhaustion), or con
10-01-2020 - 19:18 30-03-2017 - 07:59
CVE-2009-0819 4.0
sql/item_xmlfunc.cc in MySQL 5.1 before 5.1.32 and 6.0 before 6.0.10 allows remote authenticated users to cause a denial of service (crash) via "an XPath expression employing a scalar expression as a FilterExpr with ExtractValue() or UpdateXML()," wh
17-12-2019 - 20:23 05-03-2009 - 02:30
CVE-2017-10069 3.5
Vulnerability in the Oracle Payment Interface component of Oracle Hospitality Applications (subcomponent: Core). The supported version that is affected is 6.1.1. Difficult to exploit vulnerability allows low privileged attacker with network access vi
31-10-2019 - 20:29 08-08-2017 - 15:29
CVE-2018-8837 6.8
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution.
09-10-2019 - 23:42 25-04-2018 - 23:29
CVE-2018-8835 6.8
Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code execution.
09-10-2019 - 23:42 25-04-2018 - 23:29
CVE-2017-3197 10.0
GIGABYTE BRIX UEFI firmware for the GB-BSi7H-6500 (version F6) and GB-BXi7-5775 (version F2) platforms does not securely implement BIOSWE, BLE, SMM_BWP, and PRx features. As a result, the BIOS is not protected from arbitrary write access and may perm
09-10-2019 - 23:27 09-07-2018 - 19:29
CVE-2017-3198 10.0
GIGABYTE BRIX UEFI firmware does not cryptographically validate images prior to updating the system firmware. Additionally, the firmware updates are served over HTTP. An attacker can make arbitrary modifications to firmware images without being detec
09-10-2019 - 23:27 09-07-2018 - 19:29
CVE-2016-9461 4.0
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying edit check permissions on WebDAV copy actions. The WebDAV endpoint was not properly checking the permission on a WebDAV COPY action. This allowed an authenticate
09-10-2019 - 23:20 28-03-2017 - 02:59
CVE-2016-9459 4.3
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a log pollution vulnerability potentially leading to a local XSS. The download log functionality in the admin screen is delivering the log in JSON format to the end-user.
09-10-2019 - 23:20 28-03-2017 - 02:59
CVE-2016-9462 4.0
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying restore privileges when restoring a file. The restore capability of Nextcloud/ownCloud was not verifying whether a user has only read-only access to a share. Thu
09-10-2019 - 23:20 28-03-2017 - 02:59
CVE-2016-9464 4.0
Nextcloud Server before 9.0.54 and 10.0.0 suffers from an improper authorization check on removing shares. The Sharing Backend as implemented in Nextcloud does differentiate between shares to users and groups. In case of a received group share, users
09-10-2019 - 23:20 28-03-2017 - 02:59
CVE-2017-6182 7.5
In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via functions, aka NSWA-1304.
03-10-2019 - 00:03 30-03-2017 - 17:59
CVE-2017-7318 5.0
Siklu EtherHaul devices before 7.4.0 are vulnerable to a remote command execution (RCE) vulnerability. This vulnerability allows a remote attacker to execute commands and retrieve information such as usernames and plaintext passwords from the device
03-10-2019 - 00:03 30-03-2017 - 07:59
CVE-2017-7379 4.3
The PoDoFo::PdfSimpleEncoding::ConvertToEncoding function in PdfEncoding.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document.
03-10-2019 - 00:03 03-04-2017 - 05:59
CVE-2017-6954 4.0
An issue was discovered in includes/component.php in the BuddyPress Docs plugin before 1.9.3 for WordPress. It is possible for authenticated users to edit documents of other users without proper permissions.
03-10-2019 - 00:03 17-03-2017 - 09:59
CVE-2017-6436 1.9
The parse_string_node function in bplist.c in libimobiledevice libplist 1.12 allows local users to cause a denial of service (memory allocation error) via a crafted plist file.
03-10-2019 - 00:03 15-03-2017 - 14:59
CVE-2017-7378 4.3
The PoDoFo::PdfPainter::ExpandTabs function in PdfPainter.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document.
03-10-2019 - 00:03 03-04-2017 - 05:59
CVE-2017-6694 2.1
A vulnerability in the Virtual Network Function Manager's (VNFM) logging function of Cisco Ultra Services Platform could allow an authenticated, local attacker to view sensitive data (cleartext credentials) on an affected system. More Information: CS
03-10-2019 - 00:03 13-06-2017 - 06:29
CVE-2017-6507 4.3
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were in
03-10-2019 - 00:03 24-03-2017 - 07:59
CVE-2017-7253 9.0
Dahua IP Camera devices 3.200.0001.6 can be exploited via these steps: 1. Use the default low-privilege credentials to list all users via a request to a certain URI. 2. Login to the IP camera with admin credentials so as to obtain full control of the
03-10-2019 - 00:03 30-03-2017 - 18:59
CVE-2017-9450 7.2
The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.
03-10-2019 - 00:03 30-10-2017 - 14:29
CVE-2017-5671 7.2
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak
03-10-2019 - 00:03 29-03-2017 - 14:59
CVE-2017-18264 7.5
An issue was discovered in libraries/common.inc.php in phpMyAdmin 4.0 before 4.0.10.20, 4.4.x, 4.6.x, and 4.7.0 prereleases. The restrictions caused by $cfg['Servers'][$i]['AllowNoPassword'] = false are bypassed under certain PHP versions (e.g., vers
03-10-2019 - 00:03 01-05-2018 - 17:29
CVE-2017-3634 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows low privileged attacker with network
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-3633 5.8
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-2125 6.5
Privilege escalation vulnerability in CentreCOM AR260S V2 remote authenticated attackers to gain privileges via the guest account.
03-10-2019 - 00:03 28-04-2017 - 16:59
CVE-2017-14390 5.0
In Cloud Foundry Foundation cf-deployment v0.35.0, a misconfiguration with Loggregator and syslog-drain causes logs to be drained to unintended locations.
03-10-2019 - 00:03 27-11-2017 - 10:29
CVE-2017-1180 3.5
The IBM TRIRIGA Document Manager contains a vulnerability that could allow an authenticated user to execute actions they did not have access to. IBM Reference #: 2001084.
03-10-2019 - 00:03 05-04-2017 - 18:59
CVE-2017-1171 4.0
The IBM TRIRIGA Application Platform 3.3, 3,4, and 3,5 contain a vulnerability that could allow an authenticated user to execute Application actions they do not have access to. IBM Reference #: 2001083.
03-10-2019 - 00:03 31-03-2017 - 18:59
CVE-2017-10024 5.8
Vulnerability in the BI Publisher component of Oracle Fusion Middleware (subcomponent: Layout Tools). The supported version that is affected is 11.1.1.7.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10061 7.5
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Integration Broker). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacke
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10031 6.4
Vulnerability in the Oracle Communications Convergence component of Oracle Communications Applications (subcomponent: Mail Proxy (dojo)). Supported versions that are affected are 3.0 and 3.0.1. Easily exploitable vulnerability allows unauthenticated
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10183 6.8
Vulnerability in the Oracle Retail Xstore Point of Service component of Oracle Retail Applications (subcomponent: Point of Sale). Supported versions that are affected are 6.0.x, 6.5.x, 7.0.x, 7.1.x, 15.0.x and 16.0.0. Difficult to exploit vulnerabili
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10182 3.5
Vulnerability in the Oracle Hospitality OPERA 5 Property Services component of Oracle Hospitality Applications (subcomponent: OPERA Export Functionality). Supported versions that are affected are 5.4.0.x, 5.4.1.x and 5.4.3.x. Difficult to exploit vul
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10028 5.8
Vulnerability in the BI Publisher component of Oracle Fusion Middleware (subcomponent: Web Server). The supported version that is affected is 11.1.1.7.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2016-3031 3.5
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
30-09-2019 - 15:42 05-04-2017 - 18:59
CVE-2016-3015 3.5
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
30-09-2019 - 15:42 05-04-2017 - 18:59
CVE-2017-5643 5.8
Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE.
24-05-2019 - 11:29 16-03-2017 - 15:59
CVE-2002-1932 7.5
Microsoft Windows XP and Windows 2000, when configured to send administrative alerts and the "Do not overwrite events (clear log manually)" option is set, does not notify the administrator when the log reaches its maximum size, which allows local use
30-04-2019 - 14:27 31-12-2002 - 05:00
CVE-2017-5607 3.5
Splunk Enterprise 5.0.x before 5.0.18, 6.0.x before 6.0.14, 6.1.x before 6.1.13, 6.2.x before 6.2.13.1, 6.3.x before 6.3.10, 6.4.x before 6.4.6, and 6.5.x before 6.5.3 and Splunk Light before 6.5.2 assigns the $C JS property to the global Window name
20-03-2019 - 19:23 10-04-2017 - 15:59
CVE-2017-5185 5.0
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow remote denial of service.
19-03-2019 - 16:18 30-03-2017 - 17:59
CVE-2017-5184 5.0
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account enumeration).
19-03-2019 - 16:13 30-03-2017 - 17:59
CVE-2019-0265 4.0
SLD Registration of ABAP Platform allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service. Fixed in versions KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT,KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRN
13-03-2019 - 16:51 15-02-2019 - 18:29
CVE-2015-1119 6.8
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cra
08-03-2019 - 16:06 10-04-2015 - 14:59
CVE-2015-1121 6.8
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cra
08-03-2019 - 16:06 10-04-2015 - 14:59
CVE-2015-1124 6.8
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cra
08-03-2019 - 16:06 10-04-2015 - 14:59
CVE-2015-1122 6.8
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cra
08-03-2019 - 16:06 10-04-2015 - 14:59
CVE-2015-1120 6.8
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application cra
08-03-2019 - 16:06 10-04-2015 - 14:59
CVE-2006-4430 5.0
The Cisco Network Admission Control (NAC) 3.6.4.1 and earlier allows remote attackers to prevent installation of the Cisco Clean Access (CCA) Agent and bypass local and remote protection mechanisms by modifying (1) the HTTP User-Agent header or (2) t
30-10-2018 - 16:26 29-08-2006 - 00:04
CVE-2006-3664 5.0
Unspecified vulnerability in NIS server on Sun Solaris 8, 9, and 10 allows local and remote attackers to cause a denial of service (ypserv hang) via unknown vectors.
30-10-2018 - 16:26 18-07-2006 - 15:47
CVE-2006-1079 7.2
htpasswd, as used in Acme thttpd 2.25b and possibly other products such as Apache, might allow local users to gain privileges via shell metacharacters in a command line argument, which is used in a call to the system function. NOTE: since htpasswd i
18-10-2018 - 16:30 09-03-2006 - 00:02
CVE-2006-1078 7.2
Multiple buffer overflows in htpasswd, as used in Acme thttpd 2.25b, and possibly other products such as Apache, might allow local users to gain privileges via (1) a long command line argument and (2) a long line in a file. NOTE: since htpasswd is n
18-10-2018 - 16:30 09-03-2006 - 00:02
CVE-2006-4553 6.8
PHP remote file inclusion vulnerability in plugin.class.php in the com_comprofiler Components 1.0 RC2 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:37 06-09-2006 - 00:04
CVE-2006-4443 7.5
PHP remote file inclusion vulnerability in myajaxphp.php in AlstraSoft Video Share Enterprise allows remote attackers to execute arbitrary PHP code via a URL in the config[BASE_DIR] parameter.
17-10-2018 - 21:37 29-08-2006 - 23:04
CVE-2006-4426 5.1
PHP remote file inclusion vulnerability in AES/modules/auth/phpsecurityadmin/include/logout.php in AlberT-EasySite (AES) 1.0a5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the PSA_PATH parameter.
17-10-2018 - 21:37 29-08-2006 - 00:04
CVE-2006-4423 7.5
Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php
17-10-2018 - 21:37 29-08-2006 - 00:04
CVE-2006-4417 7.5
SQL injection vulnerability in edituser.php in Xoops before 2.0.15 allows remote attackers to execute arbitrary SQL commands via the user_avatar parameter.
17-10-2018 - 21:36 28-08-2006 - 21:04
CVE-2007-2447 6.0
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled,
16-10-2018 - 16:43 14-05-2007 - 21:19
CVE-2007-5384 4.3
Multiple cross-site request forgery (CSRF) vulnerabilities in the Thomson/Alcatel SpeedTouch 7G router, as used for the BT Home Hub 6.2.6.B and earlier, allow remote attackers to perform actions as administrators via unspecified POST requests, as dem
15-10-2018 - 21:44 12-10-2007 - 01:17
CVE-2007-5385 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the Thomson/Alcatel SpeedTouch 7G router, as used for the BT Home Hub 6.2.6.B and earlier, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
15-10-2018 - 21:44 12-10-2007 - 01:17
CVE-2007-5383 10.0
The Thomson/Alcatel SpeedTouch 7G router, as used for the BT Home Hub 6.2.6.B and earlier, allows remote attackers on an intranet to bypass authentication and gain administrative access via vectors including a '/' (slash) character at the end of the
15-10-2018 - 21:44 12-10-2007 - 01:17
CVE-2015-1735 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:09 10-06-2015 - 01:59
CVE-2015-0002 7.2
The AhcVerifyAdminContext function in ahcache.sys in the Application Compatibility component in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not verify
12-10-2018 - 22:07 13-01-2015 - 22:59
CVE-2008-6702 5.0
S.T.A.L.K.E.R.: Shadow of Chernobyl 1.0006 and earlier allows remote attackers to cause a denial of service (crash) via a long nickname, which triggers an exception.
11-10-2018 - 20:57 10-04-2009 - 22:00
CVE-2008-6899 9.0
Multiple buffer overflows in freeSSHd 1.2.1 allow remote authenticated users to cause a denial of service (crash) and execute arbitrary code via a long (1) open, (2) unlink, (3) mkdir, (4) rmdir, or (5) stat SFTP command.
11-10-2018 - 20:57 05-08-2009 - 22:30
CVE-2008-1137 7.5
SQL injection vulnerability in the Garys Cookbook (com_garyscookbook) 1.1.1 and earlier component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php.
11-10-2018 - 20:29 04-03-2008 - 20:44
CVE-2011-3977 7.2
Unspecified vulnerability in nxconfigure.sh in NoMachine NX Node 3.x before 3.5.0-4 and NX Server 3.x before 3.5.0-5 allows local users to read arbitrary files via unknown vectors.
09-10-2018 - 19:33 04-10-2011 - 10:55
CVE-2015-0787 4.3
XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the accessMgrDN value of the forgotUser.do CGI.
27-09-2018 - 21:29 27-10-2016 - 20:59
CVE-2016-10268 6.8
tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (integer underflow and heap-based buffer under-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 78490" and libtiff/
22-03-2018 - 01:29 24-03-2017 - 19:59
CVE-2017-5797 7.8
A Remote Unauthenticated Disclosure of Information vulnerability in HPE Intelligent Management Center (IMC) SOM version v7.3 (E0501) was found.
15-03-2018 - 16:28 15-02-2018 - 22:29
CVE-2017-7310 6.8
A buffer overflow vulnerability in Import Command in SyncBreeze before 10.6, DiskSorter before 10.6, DiskBoss before 8.9, DiskPulse before 10.6, DiskSavvy before 10.6, DupScout before 10.6, and VX Search before 10.6 allows attackers to execute arbitr
08-03-2018 - 02:29 29-03-2017 - 21:59
CVE-2017-7227 5.0
GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-7225 5.0
The find_nearest_line function in addr2line in GNU Binutils 2.28 does not handle the case where the main file name and the directory name are both empty, triggering a NULL pointer dereference and an invalid write, and leading to a program crash.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-7224 4.3
The find_nearest_line function in objdump in GNU Binutils 2.28 is vulnerable to an invalid write (of size 1) while disassembling a corrupt binary that contains an empty function name, leading to a program crash.
09-01-2018 - 02:29 22-03-2017 - 16:59
CVE-2017-5055 9.3
A use after free in printing in Google Chrome prior to 57.0.2987.133 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
05-01-2018 - 02:31 27-10-2017 - 05:29
CVE-2015-8665 4.3
tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via the SamplesPerPixel tag in a TIFF image.
05-01-2018 - 02:30 13-04-2016 - 17:59
CVE-2014-3157 7.5
Heap-based buffer overflow in the FFmpegVideoDecoder::GetVideoBuffer function in media/filters/ffmpeg_video_decoder.cc in Google Chrome before 35.0.1916.153 allows remote attackers to cause a denial of service or possibly have unspecified other impac
29-12-2017 - 02:29 11-06-2014 - 10:57
CVE-2017-2738 7.5
VCM5010 with software versions earlier before V100R002C50SPC100 has an authentication bypass vulnerability. This is due to improper implementation of authentication for accessing web pages. An unauthenticated attacker could bypass the authentication
11-12-2017 - 17:47 22-11-2017 - 19:29
CVE-2017-2737 6.5
VCM5010 with software versions earlier before V100R002C50SPC100 has an arbitrary file upload vulnerability. The software does not validate the files that uploaded. An authenticated attacker could upload arbitrary files to the system.
11-12-2017 - 17:46 22-11-2017 - 19:29
CVE-2017-2736 6.5
VCM5010 with software versions earlier before V100R002C50SPC100 has a command injection vulnerability. This is due to insufficient validation of user's input. An authenticated attacker could launch a command injection attack.
11-12-2017 - 17:44 22-11-2017 - 19:29
CVE-2017-2735 5.8
TIT-AL00 smartphones with software versions earlier before TIT-AL00C583B214 have a exposed system interface vulnerability. The software provides a system interface for interaction with external applications, but calling the interface is not properly
11-12-2017 - 17:37 22-11-2017 - 19:29
CVE-2017-7346 4.9
The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call
04-11-2017 - 01:29 30-03-2017 - 23:59
CVE-2015-8575 2.1
The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel before 4.3.4 does not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted
04-11-2017 - 01:29 08-02-2016 - 03:59
CVE-2016-10270 6.8
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 8" and libtiff/tif_read.c:523:22.
04-11-2017 - 01:29 24-03-2017 - 19:59
CVE-2006-4536 7.5
SQL injection vulnerability in module/rejestracja.php in CMS Frogss 0.4 and earlier allows remote attackers to execute arbitrary SQL commands via the podpis parameter.
19-10-2017 - 01:29 05-09-2006 - 18:04
CVE-2006-4419 7.5
SQL injection vulnerability in note.php in ProManager 0.73 allows remote attackers to execute arbitrary SQL commands via the note_id parameter.
19-10-2017 - 01:29 28-08-2006 - 21:04
CVE-2007-0200 7.5
PHP remote file inclusion vulnerability in template.php in Geoffrey Golliher Axiom Photo/News Gallery (axiompng) 0.8.6 allows remote attackers to execute arbitrary PHP code via a URL in the baseAxiomPath parameter.
19-10-2017 - 01:29 11-01-2007 - 11:28
CVE-2015-1336 7.2
The daily mandb cleanup job in Man-db before 2.7.6.1-1 as packaged in Ubuntu and Debian allows local users with access to the man account to gain privileges via vectors involving insecure chown use.
11-10-2017 - 13:47 28-09-2017 - 01:29
CVE-2007-1525 6.8
Direct static code injection vulnerability in postpost.php in Dayfox Blog (dfblog) 4 allows remote attackers to execute arbitrary PHP code via the cat parameter, which can be executed via a request to posts.php.
11-10-2017 - 01:31 20-03-2007 - 20:19
CVE-2000-1174 7.5
Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and earlier allows remote attackers to execute arbitrary commands via a packet with a long username.
10-10-2017 - 01:29 09-01-2001 - 05:00
CVE-2008-4873 10.0
board.cgi in Sepal SPBOARD 4.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the file parameter during a down_file action.
29-09-2017 - 01:32 01-11-2008 - 00:00
CVE-2008-2918 7.5
SQL injection vulnerability in details.php in Application Dynamics Cartweaver 3.0 allows remote attackers to execute arbitrary SQL commands via the prodId parameter, possibly a related issue to CVE-2006-2046.3.
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-2901 6.5
Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.4 allow remote authenticated users to execute arbitrary SQL commands via the (1) address parameter to addressbook.php, the (2) getnews parameter to familynews.php,
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-2904 7.5
SQL injection vulnerability in shop.php in Conkurent PHPMyCart allows remote attackers to execute arbitrary SQL commands via the cat parameter.
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-3506 7.5
SQL injection vulnerability in PolyPager 1.0 rc2 and earlier allows remote attackers to execute arbitrary SQL commands via the nr parameter to the default URI.
29-09-2017 - 01:31 06-08-2008 - 18:41
CVE-2008-2903 6.8
SQL injection vulnerability in news.php in Advanced Webhost Billing System (AWBS) 2.3.3 through 2.7.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the viewnews parameter.
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-2816 7.5
SQL injection vulnerability in post.php in Oxygen (aka O2PHP Bulletin Board) 2.0 allows remote attackers to execute arbitrary SQL commands via the repquote parameter in a reply action, a different vector than CVE-2006-1572.
29-09-2017 - 01:31 23-06-2008 - 17:41
CVE-2008-2913 6.8
Directory traversal vulnerability in func.php in Devalcms 1.4a, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the currentpath parameter, in conjunction with certain ... (
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-2922 7.5
Stack-based buffer overflow in artegic Dana IRC client 1.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long IRC message.
29-09-2017 - 01:31 30-06-2008 - 18:24
CVE-2007-4046 7.5
SQL injection vulnerability in index.php in the Pony Gallery (com_ponygallery) 1.5 and earlier component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter.
29-09-2017 - 01:29 27-07-2007 - 22:30
CVE-2007-4474 9.3
Multiple stack-based buffer overflows in the IBM Lotus Domino Web Access ActiveX control, as provided by inotes6.dll, inotes6w.dll, dwa7.dll, and dwa7w.dll, in Domino 6.x and 7.x allow remote attackers to execute arbitrary code, as demonstrated by an
29-09-2017 - 01:29 27-12-2007 - 22:46
CVE-2014-4787 3.5
Cross-site scripting (XSS) vulnerability in IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before 9.7.093013, 10.0 before 10.0.093013, and 10.1 before 10.1.093013 allows remote authenticated users to inject arbitrary web script or HTML v
29-08-2017 - 01:35 10-09-2014 - 10:55
CVE-2014-4786 4.9
IBM Initiate Master Data Service 9.5 before 9.5.093013, 9.7 before 9.7.093013, 10.0 before 10.0.093013, and 10.1 before 10.1.093013 does not properly restrict use of FRAME elements, which allows remote authenticated users to conduct phishing attacks,
29-08-2017 - 01:35 10-09-2014 - 10:55
CVE-2014-3135 4.3
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessa
29-08-2017 - 01:34 30-04-2014 - 14:22
CVE-2012-1207 5.0
Directory traversal vulnerability in frontend/core/engine/javascript.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter to frontend/js.php.
29-08-2017 - 01:31 24-02-2012 - 13:55
CVE-2011-3194 9.3
Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple
29-08-2017 - 01:30 16-06-2012 - 00:55
CVE-2010-1706 7.5
Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: som
17-08-2017 - 01:32 04-05-2010 - 16:00
CVE-2008-6737 7.8
Crysis 1.21 and earlier allows remote attackers to obtain sensitive player information such as real IP addresses by sending a keyexchange packet without a previous join packet, which causes Crysis to send a disconnect packet that includes unrelated l
17-08-2017 - 01:29 21-04-2009 - 18:30
CVE-2003-1382 7.5
Buffer overflow in ISMail 1.4.3 and earlier allow remote attackers to execute arbitrary code via long domain names in (1) MAIL FROM or (2) RCPT TO fields.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2016-7784 7.5
SQL injection vulnerability in the getSection function in framework/core/subsystems/expRouter.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the section parameter.
28-07-2017 - 01:29 07-03-2017 - 16:59
CVE-2006-2403 7.5
Buffer overflow in FileZilla before 2.2.23 allows remote attackers to execute arbitrary commands via unknown attack vectors. Failed exploit attempts will likely crash the application. This vulnerability is addressed in the following product release:
20-07-2017 - 01:31 16-05-2006 - 01:02
CVE-2017-7309 3.5
A cross-site scripting (XSS) vulnerability in the MantisBT Configuration Report page (adm_config_report.php) allows remote attackers to inject arbitrary code (if CSP settings permit it) through a crafted 'config_option' parameter. This is fixed in 1.
12-07-2017 - 01:29 31-03-2017 - 04:59
CVE-2017-7241 3.5
A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP
12-07-2017 - 01:29 31-03-2017 - 04:59
CVE-2017-6973 3.5
A cross-site scripting (XSS) vulnerability in the MantisBT Configuration Report page (adm_config_report.php) allows remote attackers to inject arbitrary code through a crafted 'action' parameter. This is fixed in 1.3.8, 2.1.2, and 2.2.2.
12-07-2017 - 01:29 31-03-2017 - 04:59
CVE-2017-4977 1.9
EMC RSA Archer Security Operations Management with RSA Unified Collector Framework versions prior to 1.3.1.52 contain a sensitive information disclosure vulnerability that could potentially be exploited by malicious users to compromise an affected sy
12-07-2017 - 01:29 29-03-2017 - 21:59
CVE-2017-3849 6.1
A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to c
12-07-2017 - 01:29 21-03-2017 - 16:59
CVE-2004-1857 2.1
Directory traversal vulnerability in setinfo.hts in HP Web Jetadmin 7.5.2546 allows remote authenticated attackers to read arbitrary files via a .. (dot dot) in the setinclude parameter.
11-07-2017 - 01:31 24-03-2004 - 05:00
CVE-2004-0316 5.0
Buffer overflow in Avirt Soho 4.3 allows remote attackers to cause a denial of service (crash) via (1) a large GET request to port 1080 or (2) a large GET request of % characters to port 8080.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0315 10.0
Buffer overflow in Avirt Voice 4.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long GET request on port 1080.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0324 7.5
Confirm 0.62 and earlier could allow remote attackers to execute arbitrary code via an e-mail header that contains shell metacharacters such as ", `, |, ;, or $.
11-07-2017 - 01:30 23-02-2004 - 05:00
CVE-2004-0327 5.0
Directory traversal vulnerability in functions.php in PhpNewsManager 1.46 allows remote attackers to retrieve arbitrary files via .. (dot dot) sequences in the clang parameter.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0318 10.0
Load Sharing Facility (LSF) 4.x, 5.x, and 6.x uses the LSF_EAUTH_UID environment variable, if it exists, instead of the real UID of the user, which could allow remote attackers within the local cluster to gain privileges.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0319 6.8
Cross-site scripting (XSS) vulnerability in the font tag in ezBoard 7.3u allows remote attackers to execute arbitrary script as other users, as demonstrated using the background:url in a (1) font color or (2) font face argument.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2002-1579 5.0
SAP GUI (Sapgui) 4.6D allows remote attackers to cause a denial of service (crash) via a connection to a high-numbered port, which generates an "unknown connection data" error.
11-07-2017 - 01:29 15-04-2004 - 04:00
CVE-2003-1145 6.8
Cross-site scripting (XSS) vulnerability in friendmail.php in OpenAutoClassifieds 1.0 allows remote attackers to inject arbitrary web script or HTML via the listing parameter.
11-07-2017 - 01:29 03-11-2003 - 05:00
CVE-2015-4556 5.0
The string-translate* procedure in the data-structures unit in CHICKEN before 4.10.0 allows remote attackers to cause a denial of service (crash).
01-07-2017 - 01:29 29-03-2017 - 14:59
CVE-2017-2136 4.3
Cross-site scripting vulnerability in WP Statistics version 12.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.
05-05-2017 - 17:19 28-04-2017 - 16:59
CVE-2017-8061 7.2
drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or poss
27-04-2017 - 19:05 23-04-2017 - 05:59
CVE-2017-6412 6.8
In Sophos Web Appliance (SWA) before 4.3.1.2, Session Fixation could occur, aka NSWA-1310.
15-04-2017 - 01:59 30-03-2017 - 17:59
CVE-2017-5949 7.5
JavaScriptCore in WebKit, as distributed in Safari Technology Preview Release 22, allows remote attackers to cause a denial of service (heap-based out-of-bounds write and application crash) or possibly have unspecified other impact via crafted JavaSc
11-04-2017 - 01:12 03-04-2017 - 05:59
CVE-2017-7380 4.3
The doc/PdfPage.cpp:614:20 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
10-04-2017 - 22:31 03-04-2017 - 05:59
CVE-2017-7383 4.3
The PdfFontFactory.cpp:195:62 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
10-04-2017 - 22:27 03-04-2017 - 05:59
CVE-2017-6194 6.8
The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.
10-04-2017 - 22:09 03-04-2017 - 05:59
CVE-2017-7382 4.3
The PdfFontFactory.cpp:200:88 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
10-04-2017 - 21:40 03-04-2017 - 05:59
CVE-2017-7285 7.8
A vulnerability in the network stack of MikroTik Version 6.38.5 released 2017-03-09 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of TCP RST packets, preventing the affected router from accepting new TCP conn
10-04-2017 - 18:28 29-03-2017 - 14:59
CVE-2017-4980 5.0
EMC Isilon OneFS is affected by a path traversal vulnerability that may potentially be exploited by attackers to compromise the affected system. Affected versions are 7.1.0 - 7.1.1.10, 7.2.0 - 7.2.1.3, and 8.0.0 - 8.0.0.1.
10-04-2017 - 16:47 29-03-2017 - 21:59
CVE-2017-7258 5.0
HTTP Exploit in eMLi Portal in AuroMeera Technometrix Pvt. Ltd. eMLi allows an Attacker to View Restricted Information or (even more seriously) execute powerful commands on the web server which can lead to a full compromise of the system via Director
10-04-2017 - 16:27 29-03-2017 - 20:59
CVE-2017-7381 4.3
The doc/PdfPage.cpp:609:23 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.
06-04-2017 - 13:34 03-04-2017 - 05:59
CVE-2016-9319 4.3
There is Missing SSL Certificate Validation in the Trend Micro Enterprise Mobile Security Android Application before 9.7.1193, aka VRTS-398.
04-04-2017 - 21:13 31-03-2017 - 00:59
CVE-2017-1154 4.0
IBM Algorithmics One-Algo Risk Application 4.9.1, 5.0, and 5.1.0 could allow a user to gain access to files in the local environment which should not be viewed by application users. IBM Reference #: 1999892.
04-04-2017 - 21:10 31-03-2017 - 18:59
CVE-2016-6111 8.5
IBM Curam Social Program Management 6.0 and 7.0 are vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive info
04-04-2017 - 18:46 31-03-2017 - 18:59
CVE-2016-10306 10.0
Trango Altum AC600 devices have a built-in, hidden root account, with a default password of abcd1234. This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it.
04-04-2017 - 15:39 30-03-2017 - 07:59
CVE-2016-10308 10.0
Siklu EtherHaul radios before 3.7.1 and 6.x before 6.9.0 have a built-in, hidden root account, with an unchangeable password that is the same across all devices. This account is accessible via both SSH and the device's web interface and grants access
04-04-2017 - 15:39 30-03-2017 - 07:59
CVE-2017-6184 6.5
In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka NSWA-1303.
04-04-2017 - 15:26 30-03-2017 - 17:59
CVE-2017-6183 6.5
In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's configuration utilities for adding (and detecting) Active Directory servers was vulnerable to remote command injection, aka NSWA-1314.
04-04-2017 - 15:24 30-03-2017 - 17:59
CVE-2015-0864 7.9
Samsung Account (AKA com.osp.app.signin) before 1.6.0069 and 2.x before 2.1.0069 allows man-in-the-middle attackers to obtain sensitive information and execute arbitrary code.
04-04-2017 - 15:20 27-03-2017 - 17:59
CVE-2017-6438 4.4
Heap-based buffer overflow in the parse_unicode_node function in bplist.c in libimobiledevice libplist 1.12 allows local users to cause a denial of service (out-of-bounds write) and possibly code execution via a crafted plist file.
04-04-2017 - 01:59 15-03-2017 - 14:59
CVE-2017-6437 1.9
The base64encode function in base64.c in libimobiledevice libplist 1.12 allows local users to cause a denial of service (out-of-bounds read) via a crafted plist file.
04-04-2017 - 01:59 15-03-2017 - 14:59
CVE-2017-6439 1.9
Heap-based buffer overflow in the parse_string_node function in bplist.c in libimobiledevice libplist 1.12 allows local users to cause a denial of service (out-of-bounds write) via a crafted plist file.
04-04-2017 - 01:59 15-03-2017 - 14:59
CVE-2016-9020 7.5
SQL injection vulnerability in framework/modules/help/controllers/helpController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the version parameter.
04-04-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-9087 7.5
SQL injection vulnerability in framework/modules/filedownloads/controllers/filedownloadController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the fileid parameter.
04-04-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-9460 5.0
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are vulnerable to a content-spoofing attack in the files app. The location bar in the files app was not verifying the passed parameters. An attacker could craft an invalid link to a fake d
04-04-2017 - 01:59 28-03-2017 - 02:59
CVE-2015-0855 10.0
The _mediaLibraryPlayCb function in mainwindow.py in pitivi before 0.95 allows attackers to execute arbitrary code via shell metacharacters in a file path.
04-04-2017 - 01:59 23-03-2017 - 20:59
CVE-2016-4976 2.1
Apache Ambari 2.x before 2.4.0 includes KDC administrator passwords on the kadmin command line, which allows local users to obtain sensitive information via a process listing.
03-04-2017 - 15:14 29-03-2017 - 20:59
CVE-2017-7290 6.5
SQL injection vulnerability in XOOPS 2.5.7.2 and other versions before 2.5.8.1 allows remote authenticated administrators to execute arbitrary SQL commands via the url parameter to findusers.php. An example attack uses "into outfile" to create a back
03-04-2017 - 13:42 30-03-2017 - 07:59
CVE-2016-7789 7.5
SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the apikey parameter.
01-04-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-9019 7.5
SQL injection vulnerability in the activate_address function in framework/modules/addressbook/controllers/addressController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the is_what parameter.
01-04-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-7788 7.5
SQL injection vulnerability in framework/modules/users/models/user.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter.
01-04-2017 - 01:59 07-03-2017 - 16:59
CVE-2017-1133 3.5
IBM QRadar 7.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IB
01-04-2017 - 01:59 07-03-2017 - 17:59
CVE-2017-7304 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 8) because of missing a check (in the copy_special_section_fields function) for an invalid sh_link field before atte
31-03-2017 - 17:06 29-03-2017 - 15:59
CVE-2017-7301 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that has an off-by-one vulnerability because it does not carefully check the string offset. The vulnerabi
31-03-2017 - 17:02 29-03-2017 - 15:59
CVE-2017-7303 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read (of size 4) because of missing a check (in the find_link function) for null headers before attempting to match them. This vul
31-03-2017 - 17:00 29-03-2017 - 15:59
CVE-2017-7300 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an aout_link_add_symbols function in bfd/aoutx.h that is vulnerable to a heap-based buffer over-read (off-by-one) because of an incomplete check for inval
31-03-2017 - 17:00 29-03-2017 - 15:59
CVE-2017-7299 4.3
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has an invalid read (of size 8) because the code to emit relocs (bfd_elf_final_link function in bfd/elflink.c) does not check the format of the input file bef
31-03-2017 - 16:28 29-03-2017 - 15:59
CVE-2017-7302 5.0
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, has a swap_std_reloc_out function in bfd/aoutx.h that is vulnerable to an invalid read (of size 4) because of missing checks for relocs that could not be reco
31-03-2017 - 16:28 29-03-2017 - 15:59
CVE-2016-7781 7.5
SQL injection vulnerability in framework/modules/blog/controllers/blogController.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the author parameter.
31-03-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-7780 7.5
SQL injection vulnerability in cron/find_help.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the version parameter.
31-03-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-7782 7.5
SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the src parameter.
31-03-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-7783 7.5
SQL injection vulnerability in framework/core/models/expRecord.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.
31-03-2017 - 01:59 07-03-2017 - 16:59
CVE-2016-7407 10.0
The dropbearconvert command in Dropbear SSH before 2016.74 allows attackers to execute arbitrary code via a crafted OpenSSH key file.
04-03-2017 - 22:55 03-03-2017 - 16:59
CVE-2013-4399 4.3
The remoteClientFreeFunc function in daemon/remote.c in libvirt before 1.1.3, when ACLs are used, does not set an identity, which causes event handler removal to be denied and remote attackers to cause a denial of service (use-after-free and crash) b
15-12-2014 - 19:10 12-12-2014 - 15:59
CVE-2012-1208 4.3
Multiple cross-site scripting (XSS) vulnerabilities in backend/core/engine/base.php in Fork CMS 3.2.4 and possibly other versions before 3.2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) report parameter to blog/settings
24-02-2012 - 13:55 24-02-2012 - 13:55
CVE-2005-4568 7.5
Multiple format string vulnerabilities in FTGate Technology (formerly known as Floosietek) FTGate 4.4 (aka Build 4.4.000 Oct 26 2005) allow remote attackers to execute arbitrary code via format string specifiers in the (1) USER, (2) PASS, and (3) TOP
08-03-2011 - 02:28 29-12-2005 - 11:03
CVE-2005-4567 5.8
Multiple cross-site scripting (XSS) vulnerabilities in FTGate Technology (formerly known as Floosietek) FTGate 4.4 (Build 4.4.000 Oct 26 2005) allow remote attackers to inject arbitrary web script or HTML by sending (1) the href parameter to index.ft
08-03-2011 - 02:28 29-12-2005 - 11:03
CVE-2005-4569 7.5
Stack-based buffer overflow in index.fts in FTGate Technology (formerly known as Floosietek) FTGate 4.4 (aka Build 4.4.000 Oct 26 2005) allows remote attackers to execute arbitrary code via a long tzoffset value.
08-03-2011 - 02:28 29-12-2005 - 11:03
CVE-2001-0826 7.5
Buffer overflows in CesarFTPD 0.98b allows remote attackers to execute arbitrary commands via long arguments to (1) HELP, (2) USER, (3) PASS, (4) PORT, (5) DELE, (6) REST, (7) RMD, or (8) MKD.
10-09-2008 - 19:09 06-12-2001 - 05:00
CVE-2000-0146 5.0
The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet.
10-09-2008 - 19:03 07-02-2000 - 05:00
CVE-2005-3144 5.0
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers.
05-09-2008 - 20:53 05-10-2005 - 21:02
CVE-2005-2044 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.4.3 and 1.5 RC 1 allow remote attackers to inject arbitrary web script or HTML via the (1) show_course parameter to browse.php, (2) subject parameter to contact.php, (3) cid parameter to
05-09-2008 - 20:50 16-06-2005 - 04:00
CVE-2002-0933 7.5
Datalex PLC BookIt! Consumer before 2.2 stores usernames and passwords in plaintext in a cookie, which could allow remote attackers to gain privileges via Cross-site scripting or sniffing attacks.
05-09-2008 - 20:29 04-10-2002 - 04:00
Back to Top Mark selected
Back to Top