Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2004-0342 2.1
WFTPD Pro Server 3.21 Release 1, with the XeroxDocutech option enabled, allows local users to cause a denial of service (crash) via a (1) MKD or (2) XMKD command that causes an absolute path of 260 characters to be used, which overwrites a cookie wit
16-02-2024 - 20:44 23-11-2004 - 05:00
CVE-2016-2107 2.6
The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against
16-02-2024 - 19:19 05-05-2016 - 01:59
CVE-2006-5843 6.8
Cross-site scripting (XSS) vulnerability in index.php in Speedywiki 2.0 allows remote attackers to inject arbitrary web script or HTML via the showRevisions parameter.
14-02-2024 - 01:17 10-11-2006 - 02:07
CVE-2007-5460 7.1
Microsoft ActiveSync 4.1, as used in Windows Mobile 5.0, uses weak encryption (XOR obfuscation with a fixed key) when sending the user's PIN/Password over the USB connection from the host to the device, which might make it easier for attackers to dec
09-02-2024 - 03:07 15-10-2007 - 22:17
CVE-2019-5736 9.3
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types
02-02-2024 - 12:15 11-02-2019 - 19:29
CVE-2017-7889 7.2
The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access re
14-02-2023 - 21:12 17-04-2017 - 00:59
CVE-2016-4001 4.3
Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large pac
13-02-2023 - 04:50 23-05-2016 - 19:59
CVE-2017-7465 7.5
It was found that the JAXP implementation used in JBoss EAP 7.0 for XSLT processing is vulnerable to code injection. An attacker could use this flaw to cause remote code execution if they are able to provide XSLT content for parsing. Doing a transfor
12-02-2023 - 23:30 27-06-2018 - 16:29
CVE-2017-3641 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged a
28-10-2022 - 19:26 08-08-2017 - 15:29
CVE-2008-4864 7.5
Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function,
05-07-2022 - 18:48 01-11-2008 - 00:00
CVE-2004-2383 5.1
Microsoft Internet Explorer 5.0 through 6.0 allows remote attackers to bypass cross-frame scripting restrictions and capture keyboard events from other domains via an HTML document with Javascript that is outside a frameset that includes the target d
23-07-2021 - 12:55 31-12-2004 - 05:00
CVE-2017-7725 4.3
concrete5 8.1.0 places incorrect trust in the HTTP Host header during caching, if the administrator did not define a "canonical" URL on installation of concrete5 using the "Advanced Options" settings. Remote attackers can make a GET request with any
15-07-2021 - 20:42 13-04-2017 - 17:59
CVE-2016-10328 7.5
FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.
26-03-2021 - 20:32 14-04-2017 - 04:59
CVE-2007-6351 4.3
libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.
26-01-2021 - 13:07 20-12-2007 - 02:46
CVE-2017-7857 7.5
FreeType 2 before 2017-03-08 has an out-of-bounds write caused by a heap-based buffer overflow related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in sfnt/sfobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2017-7858 7.5
FreeType 2 before 2017-03-07 has an out-of-bounds write related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in sfnt/sfobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2017-7864 7.5
FreeType 2 before 2017-02-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tt_size_reset function in truetype/ttobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2017-3136 4.3
A query with a specific set of characteristics could cause a server using DNS64 to encounter an assertion failure and terminate. An attacker could deliberately construct a query, enabling denial-of-service against a server if it was configured to use
20-10-2020 - 12:15 16-01-2019 - 20:29
CVE-2018-5390 7.8
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
18-09-2020 - 16:14 06-08-2018 - 20:29
CVE-2016-9118 5.0
Heap Buffer Overflow (WRITE of size 4) in function pnmtoimage of convert.c:1719 in OpenJPEG 2.1.2.
09-09-2020 - 19:57 30-10-2016 - 22:59
CVE-2018-17190 7.5
In all versions of Apache Spark, its standalone resource manager accepts code to execute on a 'master' host, that then runs that code on 'worker' hosts. The master itself does not, by design, execute user code. A specially-crafted request to the mast
24-08-2020 - 17:37 19-11-2018 - 14:29
CVE-2017-7875 7.5
In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double
24-05-2020 - 20:15 14-04-2017 - 18:59
CVE-2017-7188 3.5
Zurmo 3.1.1 Stable allows a Cross-Site Scripting (XSS) attack with a base64-encoded SCRIPT element within a data: URL in the returnUrl parameter to default/toggleCollapse.
07-05-2020 - 20:05 14-04-2017 - 18:59
CVE-2004-0381 2.1
mysqlbug in MySQL allows local users to overwrite arbitrary files via a symlink attack on the failed-mysql-bugreport temporary file.
17-12-2019 - 17:11 04-05-2004 - 04:00
CVE-2017-14141 6.5
The wiki_decode Developer System Helper function in the admin panel in Kaltura before 13.2.0 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object.
17-10-2019 - 20:25 19-09-2017 - 15:29
CVE-2016-7051 5.0
XmlMapper in the Jackson XML dataformat component (aka jackson-dataformat-xml) before 2.7.8 and 2.8.x before 2.8.4 allows remote attackers to conduct server-side request forgery (SSRF) attacks via vectors related to a DTD.
10-10-2019 - 12:19 14-04-2017 - 18:59
CVE-2017-7910 5.0
A Stack-Based Buffer Overflow issue was discovered in Digital Canal Structural Wind Analysis versions 9.1 and prior. An attacker may be able to run arbitrary code by remotely exploiting an executable to perform a denial-of-service attack.
09-10-2019 - 23:29 14-06-2017 - 21:29
CVE-2017-6037 9.3
A Heap-Based Buffer Overflow issue was discovered in Wecon Technologies LEVI Studio HMI Editor before 1.8.1. This vulnerability causes a buffer overflow when a maliciously crafted project file is run by the system.
09-10-2019 - 23:28 27-04-2017 - 00:59
CVE-2017-6035 9.3
A Stack-Based Buffer Overflow issue was discovered in Wecon Technologies LEVI Studio HMI Editor before 1.8.1. This vulnerability causes a buffer overflow, which could result in denial of service when a malicious project file is run on the system.
09-10-2019 - 23:28 27-04-2017 - 00:59
CVE-2017-2665 1.9
The skyring-setup command creates random password for mongodb skyring database but it writes password in plain text to /etc/skyring/skyring.conf file which is owned by root but read by local user. Any local user who has access to system running skyri
09-10-2019 - 23:27 06-07-2018 - 13:29
CVE-2017-3138 3.5
named contains a feature which allows operators to issue commands to a running server by communicating with the server process over a control channel, using a utility program such as rndc. A regression introduced in a recent feature change has create
09-10-2019 - 23:27 16-01-2019 - 20:29
CVE-2017-3137 5.0
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which record
09-10-2019 - 23:27 16-01-2019 - 20:29
CVE-2017-7748 7.8
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check.
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7700 7.1
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7746 5.0
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining leng
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7702 7.8
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-6554 9.0
pmmasterd in Quest Privilege Manager before 6.0.0.061, when configured as a policy server, allows remote attackers to write to arbitrary files and consequently execute arbitrary code with root privileges via an ACT_NEWFILESENT action.
03-10-2019 - 00:03 14-04-2017 - 18:59
CVE-2017-7705 7.8
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for g
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7704 7.8
In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7854 4.3
The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.
03-10-2019 - 00:03 13-04-2017 - 16:59
CVE-2017-7701 7.8
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-7745 7.8
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check
03-10-2019 - 00:03 12-04-2017 - 23:59
CVE-2017-9610 6.8
The xps_load_sfnt_name function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted doc
03-10-2019 - 00:03 26-07-2017 - 19:29
CVE-2017-2149 9.3
Untrusted search path vulnerability in installers of the software for SDHC/SDXC Memory Card with embedded NFC functionality Software Update Tool V1.00.03 and earlier, SDHC Memory Card with embedded wireless LAN functionality FlashAir Configuration So
03-10-2019 - 00:03 28-04-2017 - 16:59
CVE-2017-3134 9.0
An escalation of privilege vulnerability in Fortinet FortiWLC-SD versions 8.2.4 and below allows attacker to gain root access via the CLI command 'copy running-config'.
03-10-2019 - 00:03 27-05-2017 - 00:29
CVE-2017-2331 7.5
A firewall bypass vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a network-based malicious attacker to bypass firewall policies, leading to authentication bypass methods, information
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2321 7.5
A vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unauthenticated, unprivileged, network-based attacker to cause various system services partial to full denials of services, modifi
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-3640 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.18 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple pr
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-2330 4.9
A denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unauthenticated, local user, to create a fork bomb scenario, also known as a rabbit virus, or wabbit, which will
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2315 7.8
On Juniper Networks EX Series Ethernet Switches running affected Junos OS versions, a vulnerability in IPv6 processing has been discovered that may allow a specially crafted IPv6 Neighbor Discovery (ND) packet destined to an EX Series Ethernet Switch
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2322 2.1
A denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1, may allow an authenticated user to cause widespread denials of service to system services by consuming TCP and UDP ports whi
03-10-2019 - 00:03 24-04-2017 - 18:59
CVE-2017-2320 10.0
A vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unauthenticated, unprivileged, network-based attacker to cause various denials of services leading to targeted information disclos
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2319 7.5
A vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a malicious attacker to compromise the systems confidentiality or integrity without authentication, leading to managed systems being
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2312 6.8
On Juniper Networks devices running Junos OS affected versions and with LDP enabled, a specific LDP packet destined to the RE (Routing Engine) will consume a small amount of the memory allocated for the rpd (routing protocol daemon) process. Over tim
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-3538 6.3
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Supported versions that are affected are Prior to 5.0.34 and Prior to 5.1.16. Difficult to exploit vulnerability allows low privileged attacke
03-10-2019 - 00:03 24-04-2017 - 19:59
CVE-2017-2333 4.0
A persistent denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a malicious, network-based, authenticated attacker to consume enough system resources to cause a persist
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2327 4.9
A denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an authenticated malicious user to consume large amounts of system resources leading to a cascading denial of servi
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2323 5.0
A denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a malicious attacker crafting packets destined to the device to cause a persistent denial of service to the path co
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-2317 7.5
A denial of service vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unauthenticated, unprivileged, network-based attacker to cause denials of services to underlying database tables
03-10-2019 - 00:03 24-04-2017 - 15:59
CVE-2017-13234 7.1
In DLSParser of the sonivox library, there is possible resource exhaustion due to a memory leak. This could lead to remote temporary denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Produc
03-10-2019 - 00:03 12-02-2018 - 19:29
CVE-2017-10247 5.8
Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: HTML Area). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows unauthenticated attacker with
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10249 5.8
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: Integration Broker). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacke
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10005 5.8
Vulnerability in the Oracle FLEXCUBE Private Banking component of Oracle Financial Services Applications (subcomponent: Miscellaneous). Supported versions that are affected are 2.0.0, 2.0.1, 2.2.0 and 12.0.1. Easily exploitable vulnerability allows u
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10021 5.8
Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: PIA Search). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacker with n
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10132 4.0
Vulnerability in the Hospitality Hotel Mobile component of Oracle Hospitality Applications (subcomponent: Suite8/iOS). The supported version that is affected is 1.05. Easily exploitable vulnerability allows low privileged attacker with network access
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10126 5.8
Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: HTML Area). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows unauthenticated attacker with
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10133 4.0
Vulnerability in the Hospitality Hotel Mobile component of Oracle Hospitality Applications (subcomponent: Suite8/RestAPI). The supported version that is affected is 1.1. Easily exploitable vulnerability allows low privileged attacker with network acc
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2017-10070 5.8
Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: Maintenance Folders). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows unauthenticated atta
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2018-10372 4.3
process_cu_tu_index in dwarf.c in GNU Binutils 2.30 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted binary file, as demonstrated by readelf.
03-08-2019 - 13:15 25-04-2018 - 09:29
CVE-2008-5736 7.2
Multiple unspecified vulnerabilities in FreeBSD 6 before 6.4-STABLE, 6.3 before 6.3-RELEASE-p7, 6.4 before 6.4-RELEASE-p1, 7.0 before 7.0-RELEASE-p7, 7.1 before 7.1-RC2, and 7 before 7.1-PRERELEASE allow local users to gain privileges via unknown att
02-08-2019 - 15:38 26-12-2008 - 18:30
CVE-2017-7867 5.0
International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_setNativeIndex* function.
23-04-2019 - 19:31 14-04-2017 - 04:59
CVE-2017-7868 5.0
International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32* function.
23-04-2019 - 19:31 14-04-2017 - 04:59
CVE-2017-7865 7.5
FFmpeg before 2017-01-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the ipvideo_decode_block_opcode_0xA function in libavcodec/interplayvideo.c and the avcodec_align_dimensions2 function in libavcodec/utils.c.
05-03-2019 - 17:00 14-04-2017 - 04:59
CVE-2017-7863 7.5
FFmpeg before 2017-02-04 has an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame_common function in libavcodec/pngdec.c.
04-03-2019 - 21:12 14-04-2017 - 04:59
CVE-2017-7747 5.0
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.
01-03-2019 - 13:54 12-04-2017 - 23:59
CVE-2017-7703 5.0
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.
01-03-2019 - 12:45 12-04-2017 - 23:59
CVE-2015-1195 6.5
The V2 API in OpenStack Image Registry and Delivery Service (Glance) before 2014.1.4 and 2014.2.x before 2014.2.2 allows remote authenticated users to read or delete arbitrary files via a full pathname in a filesystem: URL in the image location prope
04-02-2019 - 18:52 21-01-2015 - 18:59
CVE-2016-6818 10.0
SQL injection vulnerability in SAP Business Intelligence platform before January 2017 allows remote attackers to obtain sensitive information, modify data, cause a denial of service (data deletion), or launch administrative operations or possibly OS
10-12-2018 - 19:29 13-04-2017 - 19:59
CVE-2017-7862 7.5
FFmpeg before 2017-02-07 has an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame function in libavcodec/pictordec.c.
27-11-2018 - 11:29 14-04-2017 - 04:59
CVE-2007-1475 5.4
Multiple buffer overflows in the (1) ibase_connect and (2) ibase_pconnect functions in the interbase extension in PHP 4.4.6 and earlier allow context-dependent attackers to execute arbitrary code via a long argument. Successful exploitation requires
19-10-2018 - 18:18 16-03-2007 - 21:19
CVE-2005-4453 9.0
UserProfile.cs in Ultraapps Issue Manager before 2.1 allows remote authenticated users to gain administrator privileges by modifying the original (1) p_User_user_id and (2) User_user_id parameters to UserProfile.aspx, then modifying the password fiel
19-10-2018 - 15:40 21-12-2005 - 11:03
CVE-2006-4591 7.5
Multiple PHP remote file inclusion vulnerabilities in AlstraSoft Template Seller, and possibly AltraSoft Template Seller Pro 3.25, allow remote attackers to execute arbitrary PHP code via a URL in the config[template_path] parameter to (1) payment/pa
17-10-2018 - 21:38 06-09-2006 - 22:04
CVE-2006-4463 7.5
SQL injection vulnerability in the administrator control panel in Jetstat.com JS ASP Faq Manager 1.10 allows remote attackers to execute arbitrary SQL commands via the pwd parameter (aka the Password field).
17-10-2018 - 21:37 31-08-2006 - 20:04
CVE-2006-4524 7.5
Multiple SQL injection vulnerabilities in login_verif.asp in Digiappz Freekot 1.01 allow remote attackers to execute arbitrary SQL commands via the (1) login or (2) password parameters. NOTE: some of these details are obtained from third party infor
17-10-2018 - 21:37 01-09-2006 - 23:04
CVE-2006-4384 5.1
Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via the COLOR_64 chunk in a FLIC (FLC) movie. This vulnerability is addressed in the following product release: Apple, QuickTi
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4386 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie, a different issue than CVE-2006-4381. This vulnerability is addressed in the following product release: Apple
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4382 5.1
Multiple buffer overflows in Apple QuickTime before 7.1.3 allow user-assisted remote attackers to execute arbitrary code via a crafted QuickTime movie. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4385 5.1
Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted SGI image. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4389 5.1
Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix (FPX) file, which triggers an exception that leads to an operation on an uninitialized object.
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4388 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4381 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2014-4076 7.2
Microsoft Windows Server 2003 SP2 allows local users to gain privileges via a crafted IOCTL call to (1) tcpip.sys or (2) tcpip6.sys, aka "TCP/IP Elevation of Privilege Vulnerability."
12-10-2018 - 22:07 11-11-2014 - 22:55
CVE-2000-1112 4.6
Microsoft Windows Media Player 7 executes scripts in custom skin (.WMS) files, which could allow remote attackers to gain privileges via a skin that contains a malicious script, aka the ".WMS Script Execution" vulnerability.
12-10-2018 - 21:29 09-01-2001 - 05:00
CVE-2008-7174 10.0
Multiple buffer overflows in the Jura Internet Connection Kit for the Jura Impressa F90 coffee maker allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors related to improper use of th
11-10-2018 - 20:58 08-09-2009 - 10:30
CVE-2008-7173 10.0
The Jura Internet Connection Kit for the Jura Impressa F90 coffee maker does not properly restrict access to privileged functions, which allows remote attackers to cause a denial of service (physical damage), modify coffee settings, and possibly exec
11-10-2018 - 20:58 08-09-2009 - 10:30
CVE-2008-2787 4.3
Cross-site scripting (XSS) vulnerability in out.php in OpenDocMan 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the last_message parameter.
11-10-2018 - 20:43 20-06-2008 - 11:48
CVE-2008-2748 5.0
Skulltag 0.97d2-RC2 and earlier allows remote attackers to cause a denial of service (daemon hang) via a series of long, malformed connect packets, related to these packets being "parsed multiple times."
11-10-2018 - 20:42 18-06-2008 - 19:41
CVE-2008-1197 6.3
The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse the SSID information element in an association request, which allows remote authenticated users to cause a
11-10-2018 - 20:30 05-09-2008 - 16:08
CVE-2017-7357 6.5
Hipchat Server before 2.2.3 allows remote authenticated users with Server Administrator level privileges to execute arbitrary code by importing a file.
09-10-2018 - 20:01 14-04-2017 - 18:59
CVE-2015-8356 6.0
Multiple SQL injection vulnerabilities in the mcart.xls module 6.5.2 and earlier for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) xls_profile parameter to admin/mcart_xls_import.php or the (2) xls_iblock_id, (
09-10-2018 - 19:58 14-04-2017 - 14:59
CVE-2017-13228 9.3
In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount being defined as an unsigned character. This could lead to remote code execution with no additional execution privileges needed. User interaction is need
13-03-2018 - 14:41 12-02-2018 - 19:29
CVE-2017-13230 9.3
In hevc codec, there is an out-of-bounds write due to an incorrect bounds check with the i2_pic_width_in_luma_samples value. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is needed
13-03-2018 - 14:40 12-02-2018 - 19:29
CVE-2017-13231 7.2
In libmediadrm, there is an out-of-bounds write due to improper input validation. This could lead to local elevation of privileges with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Vers
13-03-2018 - 14:38 12-02-2018 - 19:29
CVE-2017-13233 7.1
In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion. This could lead to a remote temporary denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: A
13-03-2018 - 14:37 12-02-2018 - 19:29
CVE-2017-13232 7.8
In audioserver, there is an out-of-bounds write due to a log statement using %s with an array that may not be NULL terminated. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not nee
07-03-2018 - 20:37 12-02-2018 - 19:29
CVE-2017-14143 7.5
The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and e
27-01-2018 - 02:29 19-09-2017 - 15:29
CVE-2017-7870 7.5
LibreOffice before 2017-01-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function in tools/source/generic/poly.cxx.
05-01-2018 - 02:31 14-04-2017 - 04:59
CVE-2016-10149 5.0
XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.
05-01-2018 - 02:30 24-03-2017 - 14:59
CVE-2014-1538 10.0
Use-after-free vulnerability in the nsTextEditRules::CreateMozBR function in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap m
28-12-2017 - 02:29 11-06-2014 - 10:57
CVE-2017-1240 4.0
IBM Rhapsody DM products could reveal sensitive information in HTTP 500 Internal Server Error responses. IBM X-Force ID: 124359.
14-12-2017 - 15:00 27-11-2017 - 21:29
CVE-2017-2725 9.3
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into in
08-12-2017 - 18:58 22-11-2017 - 19:29
CVE-2017-2726 9.3
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into in
08-12-2017 - 18:53 22-11-2017 - 19:29
CVE-2017-2724 9.3
Bastet in P10 Plus and P10 smart phones with software earlier than VKY-AL00C00B123 versions, earlier than VTR-AL00C00B123 versions have a buffer overflow vulnerability. An attacker with the root privilege of an Android system may trick a user into in
08-12-2017 - 18:52 22-11-2017 - 19:29
CVE-2017-7856 7.5
LibreOffice before 2017-03-11 has an out-of-bounds write caused by a heap-based buffer overflow in the SVMConverter::ImplConvertFromSVM1 function in vcl/source/gdi/svmconverter.cxx.
15-11-2017 - 02:29 14-04-2017 - 04:59
CVE-2017-7882 7.5
LibreOffice before 2017-03-14 has an out-of-bounds write related to the HWPFile::TagsRead function in hwpfilter/source/hwpfile.cxx.
15-11-2017 - 02:29 15-04-2017 - 16:59
CVE-2016-10327 7.5
LibreOffice before 2016-12-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function in vcl/source/filter/wmf/enhwmf.cxx.
15-11-2017 - 02:29 14-04-2017 - 04:59
CVE-2017-7853 5.0
In libosip2 in GNU oSIP 4.1.0 and 5.0.0, a malformed SIP message can lead to a heap buffer overflow in the msg_osip_body_parse() function defined in osipparser2/osip_message_parse.c, resulting in a remote DoS.
04-11-2017 - 01:29 13-04-2017 - 16:59
CVE-2016-10324 7.5
In libosip2 in GNU oSIP 4.1.0, a malformed SIP message can lead to a heap buffer overflow in the osip_clrncpy() function defined in osipparser2/osip_port.c.
04-11-2017 - 01:29 13-04-2017 - 16:59
CVE-2006-4594 7.5
Multiple PHP remote file inclusion vulnerabilities in PHP Advanced Transfer Manager (phpAtm) 1.21 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the include_location parameter in (1) confirm.php or (2) login.php. NOTE:
19-10-2017 - 01:29 06-09-2006 - 22:04
CVE-2007-1497 5.0
nf_conntrack in netfilter in the Linux kernel before 2.6.20.3 does not set nfctinfo during reassembly of fragmented packets, which leaves the default value as IP_CT_ESTABLISHED and might allow remote attackers to bypass certain rulesets using IPv6 fr
11-10-2017 - 01:31 16-03-2007 - 22:19
CVE-2004-0126 4.6
The jail_attach system call in FreeBSD 5.1 and 5.2 changes the directory of a calling process even if the process doesn't have permission to change directory, which allows local users to gain read/write privileges to files and directories within anot
10-10-2017 - 01:30 29-03-2004 - 05:00
CVE-2017-14142 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Kaltura before 13.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) partnerId or (2) playerVersion parameter to server/admin_console/web/tools/bigRedButton.php; the (3
29-09-2017 - 13:54 19-09-2017 - 15:29
CVE-2009-1652 7.5
admin/adminaddeditdetails.php in Business Community Script does not properly restrict access, which allows remote attackers to gain privileges and add administrators via a direct request.
29-09-2017 - 01:34 16-05-2009 - 18:30
CVE-2009-1651 7.5
SQL injection vulnerability in admin/member_details.php in 2daybiz Business Community Script allows remote attackers to execute arbitrary SQL commands via the mid parameter.
29-09-2017 - 01:34 16-05-2009 - 18:30
CVE-2008-5196 7.5
SQL injection vulnerability in kroax.php in the Kroax (the_kroax) 4.42 and earlier module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the category parameter.
29-09-2017 - 01:32 21-11-2008 - 17:30
CVE-2008-2791 7.5
SQL injection vulnerability in product.detail.php in Kalptaru Infotech Comparison Engine Power Script 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:31 20-06-2008 - 11:48
CVE-2007-3979 6.8
SQL injection vulnerability in index.php in BlogSite Professional (aka Blog System) 1.x allows remote attackers to execute arbitrary SQL commands via the news_id parameter. Further information found at: http://secunia.com/advisories/26170/
29-09-2017 - 01:29 25-07-2007 - 17:30
CVE-2010-0462 6.5
Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.
19-09-2017 - 01:30 28-01-2010 - 20:30
CVE-2016-3424 4.0
Unspecified vulnerability in Oracle MySQL 5.7.12 and earlier allows remote administrators to affect availability via vectors related to Server: Optimizer.
01-09-2017 - 01:29 21-07-2016 - 10:12
CVE-2013-3497 4.7
Juniper Junos Space before 12.3P2.8, as used on the JA1500 appliance and in other contexts, includes a cleartext password in a configuration tab, which makes it easier for physically proximate attackers to obtain the password by reading the workstati
29-08-2017 - 01:33 08-05-2013 - 23:55
CVE-2013-3530 7.5
SQL injection vulnerability in playlist.php in the Spiffy XSPF Player plugin 0.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the playlist_id parameter.
29-08-2017 - 01:33 10-05-2013 - 21:55
CVE-2012-1200 7.5
Multiple PHP remote file inclusion vulnerabilities in Nova CMS allow remote attackers to execute arbitrary PHP code via a URL in the (1) fileType parameter to optimizer/index.php, (2) id parameter to administrator/modules/moduleslist.php, (3) filenam
29-08-2017 - 01:31 18-02-2012 - 00:55
CVE-2011-2962 9.3
Multiple stack-based buffer overflows in Invensys Wonderware Information Server 3.1, 4.0, and 4.0 SP1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via two unspecified ActiveX controls.
29-08-2017 - 01:29 29-07-2011 - 19:55
CVE-2010-1343 7.5
SQL injection vulnerability in photo.php in SiteX 0.7.4 beta allows remote attackers to execute arbitrary SQL commands via the albumid parameter.
17-08-2017 - 01:32 09-04-2010 - 18:30
CVE-2009-3938 6.8
Buffer overflow in the ABWOutputDev::endWord function in poppler/ABWOutputDev.cc in Poppler (aka libpoppler) 0.10.6, 0.12.0, and possibly other versions, as used by the Abiword pdftoabw utility, allows user-assisted remote attackers to cause a denial
17-08-2017 - 01:31 13-11-2009 - 16:30
CVE-2008-7035 4.3
Cross-site scripting (XSS) vulnerability in an unspecified component in Simple Machines phpRaider 1.0.7 allows remote attackers to inject arbitrary web script or HTML via the resistance field. NOTE: the provenance of this information is unknown; the
17-08-2017 - 01:29 24-08-2009 - 10:30
CVE-2017-6190 5.0
Directory traversal vulnerability in the web interface on the D-Link DWR-116 device with firmware before V1.05b09 allows remote attackers to read arbitrary files via a .. (dot dot) in a "GET /uir/" request.
16-08-2017 - 01:29 10-04-2017 - 14:59
CVE-2008-2752 7.1
Microsoft Word 2000 9.0.2812 and 2003 11.8106.8172 does not properly handle unordered lists, which allows user-assisted remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a c
08-08-2017 - 01:31 18-06-2008 - 19:41
CVE-2008-2923 4.3
Cross-site scripting (XSS) vulnerability in read/search/results in Lyris ListManager 8.8, 8.95, and 9.3d allows remote attackers to inject arbitrary web script or HTML via the words parameter.
08-08-2017 - 01:31 30-06-2008 - 18:24
CVE-2008-2819 7.5
SQL injection vulnerability in BlognPlus (BURO GUN +) 2.5.4 and earlier MySQL and PostgreSQL editions allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
08-08-2017 - 01:31 23-06-2008 - 17:41
CVE-2008-2749 7.1
Unspecified vulnerability in cshttpd in Sun Java System Calendar Server 6 and 6.3, and Sun ONE Calendar Server 6.0, when access logging (aka service.http.commandlog.all) is enabled, allows remote attackers to cause a denial of service (daemon crash)
08-08-2017 - 01:31 18-06-2008 - 19:41
CVE-2003-1385 6.8
ipchat.php in Invision Power Board 1.1.1 allows remote attackers to execute arbitrary PHP code, if register_globals is enabled, by modifying the root_path parameter to reference a URL on a remote web server that contains the code.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-4590 7.5
SQL injection vulnerability in admin/default.asp in Jetstat.com JS ASP Faq Manager 1.10 and earlier allows remote attackers to execute arbitrary SQL commands via the uid parameter, a different vector than CVE-2006-4463. NOTE: the provenance of this
20-07-2017 - 01:33 06-09-2006 - 22:04
CVE-2006-4493 2.1
xbiff2 1.9 creates $HOME/.xbiff2rc in a user's home directory with insecure file permissions, which allows local users to obtain sensitive information such as login credentials. NOTE: the provenance of this information is unknown; the details are ob
20-07-2017 - 01:33 31-08-2006 - 22:04
CVE-2006-3125 7.5
Array index error in tetrinet.c in gtetrinet 0.7.8 and earlier allows remote attackers to execute arbitrary code via a packet specifying a negative number of players, which is used as an array index.
20-07-2017 - 01:32 31-08-2006 - 21:04
CVE-2006-2396 5.8
Cross-site scripting (XSS) vulnerability in phpODP 1.5h allows remote attackers to inject arbitrary web script via the browse parameter.
20-07-2017 - 01:31 16-05-2006 - 01:02
CVE-2016-6102 4.3
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM Reference #:
12-07-2017 - 01:29 27-03-2017 - 22:59
CVE-2017-7219 9.0
A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1 before 135.8/135.12, 10.5 before 65.11, 11.0 before 70.12, and 11.1 before 52.13 allows a remote authenticated attacker to run arbitrary commands via unspecified vectors.
11-07-2017 - 01:33 13-04-2017 - 14:59
CVE-2017-2340 5.0
On Juniper Networks Junos OS 15.1 releases from 15.1R3 to 15.1R4, 16.1 prior to 16.1R3, on M/MX platforms where Enhanced Subscriber Management for DHCPv6 subscribers is configured, a vulnerability in processing IPv6 ND packets originating from subscr
11-07-2017 - 01:33 24-04-2017 - 15:59
CVE-2017-2313 5.0
Juniper Networks devices running affected Junos OS versions may be impacted by the receipt of a crafted BGP UPDATE which can lead to an rpd (routing process daemon) crash and restart. Repeated crashes of the rpd daemon can result in an extended denia
11-07-2017 - 01:33 24-04-2017 - 15:59
CVE-2004-0341 2.1
WFTPD Pro Server 3.21 Release 1 allocates memory for a command until a 0Ah byte (newline) is sent, which allows local users to cause a denial of service (CPU consumption) by continuing to send a long command that does not contain a newline.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0359 6.8
Cross-site scripting (XSS) vulnerability in index.php for Invision Power Board 1.3 final allows remote attackers to execute arbitrary script as other users via the (1) c, (2) f, (3) showtopic, (4) showuser, or (5) username parameters.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0777 7.5
Format string vulnerability in the auth_debug function in Courier-IMAP 1.6.0 through 2.2.1 and 3.x through 3.0.3, when login debugging (DEBUG_LOGIN) is enabled, allows remote attackers to execute arbitrary code.
11-07-2017 - 01:30 20-10-2004 - 04:00
CVE-2004-0339 6.8
Cross-site scripting (XSS) vulnerability in ViewTopic.php in phpBB, possibly 2.0.6c and earlier, allows remote attackers to execute arbitrary script or HTML as other users via the postorder parameter. This vulnerability is addressed in the following
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0340 7.2
Stack-based buffer overflow in WFTPD Pro Server 3.21 Release 1, Pro Server 3.20 Release 2, Server 3.21 Release 1, and Server 3.10 allows local users to execute arbitrary code via long (1) LIST, (2) NLST, or (3) STAT commands.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0338 10.0
SQL injection vulnerability in search.php for Invision Board Forum allows remote attackers to execute arbitrary SQL queries via the st parameter.
11-07-2017 - 01:30 23-11-2004 - 05:00
CVE-2004-0149 4.6
Multiple buffer overflows in xboing before 2.4 allow local users to gain privileges.
11-07-2017 - 01:29 04-05-2004 - 04:00
CVE-2017-2326 6.8
An information disclosure vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unprivileged, authenticated, network-based attacker to replicate the underlying Junos OS VM and all data i
28-04-2017 - 16:28 24-04-2017 - 15:59
CVE-2017-2332 9.3
An insufficient authentication vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a malicious, network based, unauthenticated attacker to perform privileged actions to gain complete cont
28-04-2017 - 16:25 24-04-2017 - 15:59
CVE-2017-2316 2.1
A buffer overflow vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an authenticated malicious user to cause a buffer overflow leading to a denial of service.
27-04-2017 - 16:55 24-04-2017 - 15:59
CVE-2017-2334 4.3
An information leak vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a network-based malicious attacker to perform a man-in-the-middle attack, thereby stealing authentic credentials fr
27-04-2017 - 16:37 24-04-2017 - 15:59
CVE-2017-2324 5.0
A command injection vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a network-based malicious attacker to cause a denial of service condition.
27-04-2017 - 16:36 24-04-2017 - 15:59
CVE-2017-2318 4.0
A vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an authenticated malicious user to read log files which will compromise the integrity of the system, or provide elevation of privileg
27-04-2017 - 16:35 24-04-2017 - 15:59
CVE-2017-2329 2.1
An insufficient authentication vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unprivileged, authenticated, user to execute certain specific unprivileged system files capable of ca
27-04-2017 - 16:31 24-04-2017 - 15:59
CVE-2017-2328 2.1
An information leak vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an unprivileged, authenticated, user to elevate their permissions through reading unprivileged information stored i
27-04-2017 - 13:36 24-04-2017 - 15:59
CVE-2017-2325 4.0
A buffer overflow vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow an authenticated malicious user to cause a buffer overflow leading to a denial of service.
27-04-2017 - 13:35 24-04-2017 - 15:59
CVE-2016-1186 4.3
Kintone mobile for Android 1.0.0 through 1.0.5 does not verify SSL server certificates.
26-04-2017 - 18:19 21-04-2017 - 20:59
CVE-2017-1161 7.5
IBM API Connect 5.0.6.0 could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of URLs for the Developer Portal. By crafting a malicious URL, an attacker could exploit this vulnerability to execute ar
25-04-2017 - 15:55 17-04-2017 - 21:59
CVE-2016-4032 2.1
Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices do not
25-04-2017 - 15:49 13-04-2017 - 16:59
CVE-2015-8256 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Axis network cameras.
25-04-2017 - 00:40 17-04-2017 - 16:59
CVE-2016-7060 2.1
The web interface in Red Hat QuickStart Cloud Installer (QCI) 1.0 does not mask passwords fields, which allows physically proximate attackers to obtain sensitive password information by reading the display.
25-04-2017 - 00:39 14-04-2017 - 18:59
CVE-2017-1160 3.5
IBM Financial Transaction Manager for ACH Services for Multi-Platform 3.0.0.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially
25-04-2017 - 00:30 17-04-2017 - 21:59
CVE-2016-1155 7.5
HTTP header injection vulnerability in the URLConnection class in Android OS 2.2 through 6.0 allows remote attackers to execute arbitrary scripts or set arbitrary values in cookies.
24-04-2017 - 21:28 13-04-2017 - 17:59
CVE-2016-2565 2.1
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to read sent e-mail messages, aka SVE-2015-5081.
22-04-2017 - 14:15 13-04-2017 - 16:59
CVE-2016-2566 7.5
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has SQL injection, aka SVE-2015-5081.
21-04-2017 - 19:03 13-04-2017 - 16:59
CVE-2016-0228 4.9
IBM Marketing Platform 10.0 could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability in various scripts. An attacker could exploit this vulnerability to redirect a victim to arbitrary Web sites. IBM X-Force
21-04-2017 - 15:19 17-04-2017 - 21:59
CVE-2017-7861 7.5
Google gRPC before 2017-02-22 has an out-of-bounds write related to the gpr_free function in core/lib/support/alloc.c.
21-04-2017 - 00:54 14-04-2017 - 04:59
CVE-2017-7860 7.5
Google gRPC before 2017-02-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the parse_unix function in core/ext/client_channel/parse_address.c.
21-04-2017 - 00:53 14-04-2017 - 04:59
CVE-2017-7866 7.5
FFmpeg before 2017-01-23 has an out-of-bounds write caused by a stack-based buffer overflow related to the decode_zbuf function in libavcodec/pngdec.c.
20-04-2017 - 17:59 14-04-2017 - 04:59
CVE-2016-8927 3.5
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to
20-04-2017 - 17:35 14-04-2017 - 16:59
CVE-2017-7859 7.5
FFmpeg before 2017-03-05 has an out-of-bounds write caused by a heap-based buffer overflow related to the ff_h264_slice_context_init function in libavcodec/h264dec.c.
20-04-2017 - 17:34 14-04-2017 - 04:59
CVE-2016-8925 6.8
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 could allow a remote attacker to include arbitrary files which could allow the attacker to read any file on the system. IBM X-Force ID: 118538.
20-04-2017 - 17:23 14-04-2017 - 16:59
CVE-2017-7719 7.5
SQL injection in the Spider Event Calendar (aka spider-event-calendar) plugin before 1.5.52 for WordPress is exploitable with the order_by parameter to calendar_functions.php or widget_Theme_functions.php, related to front_end/frontend_functions.php.
20-04-2017 - 12:58 12-04-2017 - 15:59
CVE-2015-2884 5.0
Philips In.Sight B120/37 allows remote attackers to obtain sensitive information via a direct request, related to yoics.net URLs, stream.m3u8 URIs, and cam_service_enable.cgi.
19-04-2017 - 01:59 10-04-2017 - 03:59
CVE-2016-7547 7.5
A command execution flaw on the Trend Micro Threat Discovery Appliance 2.6.1062r1 exists with the timezone parameter in the admin_sys_time.cgi interface.
17-04-2017 - 15:44 12-04-2017 - 10:59
CVE-2016-6034 4.0
IBM Tivoli Storage Manager for Virtual Environments (VMware) could disclose the Windows domain credentials to a user with a high level of privileges.
13-02-2017 - 17:33 01-02-2017 - 20:59
CVE-2014-3184 4.7
The report_fixup functions in the HID subsystem in the Linux kernel before 3.16.2 might allow physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (
24-12-2016 - 02:59 28-09-2014 - 10:55
CVE-2015-4961 2.9
IBM Tealeaf Customer Experience 8.x before 8.7.1.8847 FP10, 8.8.x before 8.8.0.9049 FP9, 9.0.0 and 9.0.1 before 9.0.1.1117 FP5, 9.0.1A before 9.0.1.5108 FP5, 9.0.2 before 9.0.2.1223 FP3, and 9.0.2A before 9.0.2.5224 FP3 does not encrypt connections b
22-12-2016 - 02:59 24-11-2016 - 19:59
CVE-2005-3130 7.5
SQL injection vulnerability in lucidCMS 1.0.11 allows remote attackers to execute arbitrary SQL commands via the login field.
18-10-2016 - 03:32 04-10-2005 - 22:02
CVE-2005-0983 5.0
Quake 3 engine, as used in multiple games, allows remote attackers to cause a denial of service (client disconnect) via a long message, which is not properly truncated and causes the engine to process the remaining data as if it were network data.
18-10-2016 - 03:16 02-05-2005 - 04:00
CVE-2014-3186 6.9
Buffer overflow in the picolcd_raw_event function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel through 3.16.3, as used in Android on Nexus 7 devices, allows physically proximate attackers to cause a denial of
14-05-2015 - 02:00 28-09-2014 - 10:55
CVE-2010-1438 4.4
Web Application Finger Printer (WAFP) 0.01-26c3 uses fixed pathnames under /tmp for temporary files and directories, which (1) allows local users to cause a denial of service (application outage) by creating a file with a pathname that the product ex
11-05-2010 - 04:00 06-05-2010 - 14:53
CVE-2002-0215 5.0
Agora.cgi 3.2r through 4.0 while in debug mode allows remote attackers to determine the full pathname of the agora.cgi file by requesting a non-existent .html file, which leaks the pathname in an error message.
11-09-2008 - 00:00 16-05-2002 - 04:00
CVE-2002-1222 7.1
Buffer overflow in the embedded HTTP server for Cisco Catalyst switches running CatOS 5.4 through 7.3 allows remote attackers to cause a denial of service (reset) via a long HTTP request.
10-09-2008 - 19:14 28-10-2002 - 05:00
CVE-2001-0827 5.0
Cerberus FTP server 1.0 - 1.5 allows remote attackers to cause a denial of service (crash) via a large number of "PASV" requests.
10-09-2008 - 19:09 06-12-2001 - 05:00
CVE-2000-0152 5.0
Remote attackers can cause a denial of service in Novell BorderManager 3.5 by pressing the enter key in a telnet connection to port 2000.
10-09-2008 - 19:03 30-03-2000 - 05:00
CVE-2002-1801 5.0
ImageFolio 2.23 through 2.27 allows remote attackers to obtain sensitive information via a nonexistent image category, which leaks the web root in the resulting error message.
05-09-2008 - 20:31 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top