Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-4720 7.5
PHP remote file inclusion vulnerability in random2.php in mcGalleryPRO 2006 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter.
14-02-2024 - 01:17 12-09-2006 - 16:07
CVE-2006-2428 7.5
add.asp in DUware DUbanner 3.1 allows remote attackers to execute arbitrary code by uploading files with arbitrary extensions, such as ASP files, probably due to client-side enforcement that can be bypassed. NOTE: some of these details are obtained
26-01-2024 - 19:01 17-05-2006 - 10:06
CVE-2017-6744 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system t
25-01-2024 - 17:15 17-07-2017 - 21:29
CVE-2012-5010 4.8
ASA 5515-X Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 9.4.x before 9.4.1 Interim, 9.2.x before 9.2.4 Interim, ASA 5510 Adaptive Security Appliance Adaptive Security Appliance (ASA) Software 8.4.x before 8.4.7 Interim, 8.2.
11-08-2023 - 19:03 27-06-2017 - 20:29
CVE-2019-4410 3.5
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, and 19.0.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially l
03-03-2023 - 20:47 01-07-2019 - 15:15
CVE-2017-9985 7.2
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message
24-02-2023 - 18:38 28-06-2017 - 06:29
CVE-2017-9984 7.2
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message q
24-02-2023 - 18:38 28-06-2017 - 06:29
CVE-2013-1962 5.0
The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particula
13-02-2023 - 04:42 29-05-2013 - 00:55
CVE-2015-5180 5.0
res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).
13-02-2023 - 00:50 27-06-2017 - 20:29
CVE-2015-1795 7.2
Red Hat Gluster Storage RPM Package 3.2 allows local users to gain privileges and execute arbitrary code as root.
13-02-2023 - 00:47 27-06-2017 - 20:29
CVE-2019-3901 1.9
A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target
12-02-2023 - 23:38 22-04-2019 - 16:29
CVE-2017-5857 4.9
Memory leak in the virgl_cmd_resource_unref function in hw/display/virtio-gpu-3d.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (host memory consumption) via a large number of VIRTIO_GPU_CMD_RESOURCE_UNREF com
12-02-2023 - 23:29 16-03-2017 - 15:59
CVE-2016-8732 4.6
Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of t
14-12-2022 - 13:38 24-04-2018 - 19:29
CVE-2016-9038 4.4
An exploitable double fetch vulnerability exists in the SboxDrv.sys driver functionality of Invincea-X 6.1.3-24058. A specially crafted input buffer and race condition can result in kernel memory corruption, which could result in privilege escalation
13-12-2022 - 18:25 24-04-2018 - 19:29
CVE-2017-9338 3.5
Inadequate escaping lead to XSS vulnerability in the search module in ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2. To be exploitable a user has to write or paste malicious content into the search d
21-09-2022 - 18:23 17-07-2017 - 21:29
CVE-2017-9998 4.3
The _dwarf_decode_s_leb128_chk function in dwarf_leb.c in libdwarf through 2017-06-28 allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.
01-03-2022 - 19:14 28-06-2017 - 11:29
CVE-2017-9445 5.0
In systemd through 233, certain sizes passed to dns_packet_new in systemd-resolved can cause it to allocate a buffer that's too small. A malicious DNS server can exploit this via a response with a specially crafted TCP payload to trick systemd-resolv
31-01-2022 - 18:19 28-06-2017 - 06:29
CVE-2017-2226 6.8
Untrusted search path vulnerability in Setup file of advance preparation for e-Tax software (WEB version) (1.17.1) and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
13-09-2021 - 13:57 07-07-2017 - 13:29
CVE-2004-1834 2.1
mod_disk_cache in Apache 2.0 through 2.0.49 stores client headers, including authentication information, on the hard disk, which could allow local users to gain sensitive information.
06-06-2021 - 11:15 20-03-2004 - 05:00
CVE-2003-0020 5.0
Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
06-06-2021 - 11:15 18-03-2003 - 05:00
CVE-2017-9937 4.3
In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.
25-02-2021 - 17:15 26-06-2017 - 12:29
CVE-2018-8374 4.0
A tampering vulnerability exists when Microsoft Exchange Server fails to properly handle profile data, aka "Microsoft Exchange Server Tampering Vulnerability." This affects Microsoft Exchange Server.
24-08-2020 - 17:37 15-08-2018 - 17:29
CVE-2018-4872 10.0
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Speci
24-08-2020 - 17:37 27-02-2018 - 05:29
CVE-2018-0955 7.6
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet
24-08-2020 - 17:37 09-05-2018 - 19:29
CVE-2017-6743 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
03-08-2020 - 17:09 17-07-2017 - 21:29
CVE-2013-2014 5.0
OpenStack Identity (Keystone) before 2013.1 allows remote attackers to cause a denial of service (memory consumption and crash) via multiple long requests.
02-06-2020 - 19:50 02-06-2014 - 15:55
CVE-2017-5241 3.5
Biscom Secure File Transfer versions 5.0.0.0 trough 5.1.1024 are vulnerable to post-authentication persistent cross-site scripting (XSS) in the "Name" and "Description" fields of a Workspace, as well as the "Description" field of a File Details pane
20-02-2020 - 22:15 28-06-2017 - 13:29
CVE-2019-1719 3.5
A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability
09-10-2019 - 23:47 18-04-2019 - 01:29
CVE-2017-7526 4.3
libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 w
09-10-2019 - 23:29 26-07-2018 - 13:29
CVE-2017-6741 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:29 17-07-2017 - 21:29
CVE-2017-6742 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:29 17-07-2017 - 21:29
CVE-2017-6740 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:29 17-07-2017 - 21:29
CVE-2017-6869 10.0
A vulnerability was discovered in Siemens ViewPort for Web Office Portal before revision number 1453 that could allow an unauthenticated remote user to upload arbitrary code and execute it with the permissions of the operating-system user running the
09-10-2019 - 23:29 08-08-2017 - 00:29
CVE-2017-6739 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:28 17-07-2017 - 21:29
CVE-2017-6738 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:28 17-07-2017 - 21:29
CVE-2017-6737 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
09-10-2019 - 23:28 17-07-2017 - 21:29
CVE-2017-3196 7.2
PCAUSA Rawether framework does not properly validate BPF data, allowing a crafted malicious BPF program to perform operations on memory outside of its typical bounds on the driver's receipt of network packets. Local attackers can exploit this issue t
09-10-2019 - 23:27 16-12-2017 - 02:29
CVE-2017-12352 7.2
A vulnerability in certain system script files that are installed at boot time on Cisco Application Policy Infrastructure Controllers could allow an authenticated, local attacker to gain elevated privileges and execute arbitrary commands with root pr
09-10-2019 - 23:23 30-11-2017 - 09:29
CVE-2016-7047 4.0
A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions to use the MiqReportResults capability within the API could potentially view data from other tenants or groups to which they should not have access.
09-10-2019 - 23:19 11-09-2018 - 13:29
CVE-2017-7084 4.3
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Application Firewall" component. It allows remote attackers to bypass intended settings in opportunistic circumstances by leveraging incorrect
03-10-2019 - 00:03 23-10-2017 - 01:29
CVE-2017-9949 6.8
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibl
03-10-2019 - 00:03 26-06-2017 - 20:29
CVE-2017-9958 7.2
An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of
03-10-2019 - 00:03 26-09-2017 - 01:29
CVE-2017-8949 2.1
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
03-10-2019 - 00:03 15-02-2018 - 22:29
CVE-2017-5944 6.5
The dashboard subscription interface in Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 might allow remote authenticated users with certain privileges to execute arbitrary code via a crafted saved search name.
03-10-2019 - 00:03 03-07-2017 - 16:29
CVE-2017-9810 6.8
There are no Anti-CSRF tokens in any forms on the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). This would allow an attacker to submit authenticated requests when an authenti
03-10-2019 - 00:03 17-07-2017 - 21:29
CVE-2017-8562 6.9
Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to Windows improperly handling calls to Advanced Local Procedure C
03-10-2019 - 00:03 11-07-2017 - 21:29
CVE-2017-8463 9.3
Windows Shell in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability due to the way i
03-10-2019 - 00:03 11-07-2017 - 21:29
CVE-2017-8948 10.0
A Remote Bypass Security Restriction vulnerability in HPE Network Node Manager i (NNMi) Software versions v10.0x, v10.1x, v10.2x was found.
03-10-2019 - 00:03 15-02-2018 - 22:29
CVE-2017-8599 4.3
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page with malicious content when the Edge Content Security Policy (CSP) fails to properly validate certain sp
03-10-2019 - 00:03 11-07-2017 - 21:29
CVE-2017-7143 2.1
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Captive Network Assistant" component. It allows remote attackers to discover cleartext passwords in opportunistic circumstances by sniffing the
03-10-2019 - 00:03 23-10-2017 - 01:29
CVE-2017-9954 4.3
The getvalue function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted t
03-10-2019 - 00:03 26-06-2017 - 23:29
CVE-2017-9959 4.9
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system accepts reboot in session from unauthenticated users, supporting a denial of service condition.
03-10-2019 - 00:03 26-09-2017 - 01:29
CVE-2017-9936 4.3
In LibTIFF 4.0.8, there is a memory leak in tif_jbig.c. A crafted TIFF document can lead to a memory leak resulting in a remote denial of service attack.
03-10-2019 - 00:03 26-06-2017 - 12:29
CVE-2017-9780 7.2
In Flatpak before 0.8.7, a third-party app repository could include malicious apps that contain files with inappropriate permissions, for example setuid or world-writable. The files are deployed with those permissions, which would let a local attacke
03-10-2019 - 00:03 21-06-2017 - 15:29
CVE-2017-8565 9.3
Windows PowerShell in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows a remote code execution vulnerability when PSObje
03-10-2019 - 00:03 11-07-2017 - 21:29
CVE-2017-8503 4.6
Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to escape from the AppContainer sandbox, aka "Microsoft Edge Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8642.
03-10-2019 - 00:03 08-08-2017 - 21:29
CVE-2017-3143 4.3
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. A
03-10-2019 - 00:03 16-01-2019 - 20:29
CVE-2017-1207 2.1
IBM WebSphere Message Broker stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123777.
03-10-2019 - 00:03 05-07-2017 - 17:29
CVE-2017-11524 4.3
The WriteBlob function in MagickCore/blob.c in ImageMagick before 6.9.8-10 and 7.x before 7.6.0-0 allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted file.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-11525 7.1
The ReadCINImage function in coders/cin.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-11539 4.3
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadOnePNGImage() function in coders/png.c.
03-10-2019 - 00:03 23-07-2017 - 03:29
CVE-2017-11565 5.0
debian/tor.init in the Debian tor_0.2.9.11-1~deb9u1 package for Tor was designed to execute aa-exec from the standard system pathname if the apparmor package is installed, but implements this incorrectly (with a wrong assumption that the specific pat
03-10-2019 - 00:03 23-07-2017 - 20:29
CVE-2017-11605 4.3
There is a heap based buffer over-read in LibSass 3.4.5, related to address 0xb4803ea1. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 24-07-2017 - 07:29
CVE-2017-10789 4.3
The DBD::mysql module through 4.043 for Perl uses the mysql_ssl=1 setting to mean that SSL is optional (even though this setting's documentation has a "your communication with the server will be encrypted" statement), which allows man-in-the-middle a
03-10-2019 - 00:03 01-07-2017 - 18:29
CVE-2017-3142 4.3
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server tha
30-08-2019 - 17:15 16-01-2019 - 20:29
CVE-2008-2062 5.0
The Real-Time Information Server (RIS) Data Collector service in Cisco Unified Communications Manager (CUCM) before 4.2(3)SR4, and 4.3 before 4.3(2)SR1, allows remote attackers to bypass authentication, and obtain cluster configuration information an
31-07-2019 - 12:55 26-06-2008 - 17:41
CVE-2017-9618 6.8
The xps_load_sfnt_name function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted document.
18-04-2019 - 16:29 26-07-2017 - 19:29
CVE-2017-10799 4.3
When GraphicsMagick 1.3.25 processes a DPX image (with metadata indicating a large width) in coders/dpx.c, a denial of service (OOM) can occur in ReadDPXImage().
15-04-2019 - 12:30 03-07-2017 - 01:29
CVE-2017-8557 2.1
Windows System Information Console in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an information disclosure vulnera
26-03-2019 - 17:57 11-07-2017 - 21:29
CVE-2017-9993 5.0
FFmpeg before 2.8.12, 3.0.x and 3.1.x before 3.1.9, 3.2.x before 3.2.6, and 3.3.x before 3.3.2 does not properly restrict HTTP Live Streaming filename extensions and demuxer names, which allows attackers to read arbitrary files via crafted playlist d
26-03-2019 - 17:56 28-06-2017 - 06:29
CVE-2017-8618 7.6
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 Internet Explorer in the way affected Microsoft scrip
20-03-2019 - 18:38 11-07-2017 - 21:29
CVE-2017-9992 6.8
Heap-based buffer overflow in the decode_dds1 function in libavcodec/dfa.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (application c
20-03-2019 - 18:18 28-06-2017 - 06:29
CVE-2017-9994 6.8
libavcodec/webp.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow
20-03-2019 - 16:18 28-06-2017 - 06:29
CVE-2014-4357 2.1
Accounts Framework in Apple iOS before 8 and Apple TV before 7 allows attackers to obtain sensitive information by reading log data that was not intended to be present in a log.
08-03-2019 - 16:06 18-09-2014 - 10:55
CVE-2014-4408 6.9
The rt_setgate function in the kernel in Apple iOS before 8 and Apple TV before 7 allows local users to gain privileges or cause a denial of service (out-of-bounds read and device crash) via a crafted call.
08-03-2019 - 16:06 18-09-2014 - 10:55
CVE-2014-4373 7.8
The IntelAccelerator driver in the IOAcceleratorFamily subsystem in Apple iOS before 8 and Apple TV before 7 allows attackers to cause a denial of service (NULL pointer dereference and device restart) via a crafted application. <a href="http://cwe.mi
08-03-2019 - 16:06 18-09-2014 - 10:55
CVE-2014-4405 9.3
IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via an application that provides crafted key-mapping properties. <a hre
08-03-2019 - 16:06 18-09-2014 - 10:55
CVE-2014-4381 9.3
Libnotify in Apple iOS before 8 and Apple TV before 7 lacks proper bounds checking on write operations, which allows attackers to execute arbitrary code as root via a crafted application.
08-03-2019 - 16:06 18-09-2014 - 10:55
CVE-2019-0251 4.3
The Fiori Launchpad of SAP BusinessObjects, before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
19-02-2019 - 21:07 15-02-2019 - 18:29
CVE-2017-10795 4.3
Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.
08-11-2018 - 15:01 02-07-2017 - 13:29
CVE-2008-2061 7.8
The Computer Telephony Integration (CTI) Manager service in Cisco Unified Communications Manager (CUCM) 5.x before 5.1(3c) and 6.x before 6.1(2) allows remote attackers to cause a denial of service (TSP crash) via malformed network traffic to TCP por
31-10-2018 - 18:42 26-06-2008 - 17:41
CVE-2013-4434 5.0
Dropbear SSH Server before 2013.59 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to discover valid usernames.
30-10-2018 - 16:28 25-10-2013 - 23:55
CVE-2016-0126 9.3
Microsoft Office 2013 SP1, 2013 RT SP1, and 2016 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
30-10-2018 - 16:27 11-05-2016 - 01:59
CVE-2006-4625 3.6
PHP 4.x up to 4.4.4 and PHP 5 up to 5.1.6 allows local users to bypass certain Apache HTTP Server httpd.conf options, such as safe_mode and open_basedir, via the ini_restore function, which resets the values to their php.ini (Master Value) defaults.
30-10-2018 - 16:25 12-09-2006 - 16:07
CVE-2009-1930 10.0
The Telnet service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote Telnet servers to execute arbitrary code on a client machine by replaying the NTLM credentials of
30-10-2018 - 16:25 12-08-2009 - 17:30
CVE-2005-1993 3.7
Race condition in sudo 1.3.1 up to 1.6.8p8, when the ALL pseudo-command is used after a user entry in the sudoers file, allows local users to gain privileges via a symlink attack.
19-10-2018 - 15:32 20-06-2005 - 04:00
CVE-2006-3660 7.6
Unspecified vulnerability in Microsoft PowerPoint 2003 has unknown impact and user-assisted attack vectors related to powerpnt.exe. NOTE: due to the lack of available details as of 20060717, it is unclear how this is related to CVE-2006-3655, CVE-200
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3656 2.6
Unspecified vulnerability in Microsoft PowerPoint 2003 allows user-assisted attackers to cause memory corruption via a crafted PowerPoint file, which triggers the corruption when the file is closed. NOTE: due to the lack of available details as of 2
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2006-3655 5.1
Unspecified vulnerability in mso.dll in Microsoft PowerPoint 2003 allows user-assisted attackers to execute arbitrary code via a crafted PowerPoint file. NOTE: due to the lack of available details as of 20060717, it is unclear how this is related to
18-10-2018 - 16:48 18-07-2006 - 15:47
CVE-2017-10794 4.3
When GraphicsMagick 1.3.25 processes an RGB TIFF picture (with metadata indicating a single sample per pixel) in coders/tiff.c, a buffer overflow occurs, related to QuantumTransferMode.
18-10-2018 - 10:29 02-07-2017 - 22:29
CVE-2017-10800 4.3
When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data.
18-10-2018 - 10:29 03-07-2017 - 01:29
CVE-2006-4747 4.3
Multiple cross-site scripting (XSS) vulnerabilities in IdevSpot TextAds allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in delete.php and (2) the error parameter in error.php.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4742 4.3
Cross-site scripting (XSS) vulnerability in user_add.php in IDevSpot PhpLinkExchange 1.0 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4741 7.5
PHP remote file inclusion vulnerability in bits_listings.php in IDevSpot PhpLinkExchange 1.0 allows remote attackers to execute arbitrary code via the svr_rootPhpStart parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4722 7.5
PHP remote file inclusion vulnerability in Open Bulletin Board (OpenBB) 1.0.8 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter to (1) index.php and possibly (2) collector.php.
17-10-2018 - 21:39 12-09-2006 - 16:07
CVE-2006-4623 7.8
The Unidirectional Lightweight Encapsulation (ULE) decapsulation component in dvb-core/dvb_net.c in the dvb driver in the Linux kernel 2.6.17.8 allows remote attackers to cause a denial of service (crash) via an SNDU length of 0 in a ULE packet. Ther
17-10-2018 - 21:38 11-09-2006 - 17:04
CVE-2007-3966 5.0
SQL injection vulnerability in Munch Pro allows remote attackers to execute arbitrary SQL commands via the login field to /admin, a different vulnerability than CVE-2006-5880.
15-10-2018 - 21:32 25-07-2007 - 17:30
CVE-2016-7213 9.3
Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for Mac 2011, Excel 2016 for Mac, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Mi
12-10-2018 - 22:14 10-11-2016 - 06:59
CVE-2015-1766 9.3
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability tha
12-10-2018 - 22:09 10-06-2015 - 01:59
CVE-2008-1052 6.4
The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory all
11-10-2018 - 20:29 27-02-2008 - 19:44
CVE-2006-0742 4.6
The die_if_kernel function in arch/ia64/kernel/unaligned.c in Linux kernel 2.6.x before 2.6.15.6, possibly when compiled with certain versions of gcc, has the "noreturn" attribute set, which allows local users to cause a denial of service by causing
03-10-2018 - 21:35 09-03-2006 - 13:06
CVE-2017-2802 6.8
An exploitable dll hijacking vulnerability exists in the poaService.exe service component of the Dell Precision Optimizer software version 3.5.5.0. A specifically named malicious dll file located in one of directories pointed to by the PATH environme
13-06-2018 - 17:02 24-04-2018 - 19:29
CVE-2017-8896 4.3
ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.
13-06-2018 - 14:49 17-07-2017 - 21:29
CVE-2017-11543 7.5
tcpdump 4.9.0 has a buffer overflow in the sliplink_print function in print-sl.c.
17-05-2018 - 01:29 23-07-2017 - 03:29
CVE-2017-10688 5.0
In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack.
22-03-2018 - 01:29 29-06-2017 - 23:29
CVE-2017-8952 5.0
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
06-03-2018 - 19:41 15-02-2018 - 22:29
CVE-2017-8951 4.6
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
06-03-2018 - 19:10 15-02-2018 - 22:29
CVE-2017-8950 2.1
A Disclosure of Sensitive Information vulnerability in HPE SiteScope version v11.2x, v11.3x was found.
06-03-2018 - 19:04 15-02-2018 - 22:29
CVE-2017-6736 9.0
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on
08-01-2018 - 02:29 17-07-2017 - 21:29
CVE-2016-4072 7.5
The Phar extension in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via a crafted filename, as demonstrated by mishandling of \0 characters by the phar_analyze_path function in ext/phar
05-01-2018 - 02:30 20-05-2016 - 11:00
CVE-2017-10682 7.5
SQL injection vulnerability in the administrative backend in Piwigo through 2.9.1 allows remote users to execute arbitrary SQL commands via the cat_false or cat_true parameter in the comments or status page to cat_options.php.
20-12-2017 - 02:29 29-06-2017 - 21:29
CVE-2017-8172 7.1
Isub service in P10 Plus and P10 smart phones with earlier than VKY-AL00C00B157 versions and earlier than VTR-AL00C00B157 versions has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the s
12-12-2017 - 18:13 22-11-2017 - 19:29
CVE-2017-7138 2.1
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Directory Utility" component. It allows local users to discover the Apple ID of the computer's owner.
26-10-2017 - 18:20 23-10-2017 - 01:29
CVE-2017-7141 5.0
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Mail" component. It allows remote attackers to bypass an intended off value of the "Load remote content in messages" setting, and consequently
26-10-2017 - 18:19 23-10-2017 - 01:29
CVE-2017-7082 2.1
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Screen Lock" component. It allows physically proximate attackers to read Application Firewall prompts.
26-10-2017 - 12:54 23-10-2017 - 01:29
CVE-2017-7077 9.3
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corrupt
26-10-2017 - 12:50 23-10-2017 - 01:29
CVE-2017-7074 4.3
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "AppSandbox" component. It allows attackers to cause a denial of service via a crafted app.
26-10-2017 - 12:32 23-10-2017 - 01:29
CVE-2017-7121 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 20:12 23-10-2017 - 01:29
CVE-2017-7119 4.3
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
25-10-2017 - 20:05 23-10-2017 - 01:29
CVE-2017-7125 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 19:39 23-10-2017 - 01:29
CVE-2017-7126 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 19:39 23-10-2017 - 01:29
CVE-2017-7124 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 19:39 23-10-2017 - 01:29
CVE-2017-7123 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 19:38 23-10-2017 - 01:29
CVE-2017-7122 7.5
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspec
25-10-2017 - 19:38 23-10-2017 - 01:29
CVE-2006-4869 7.5
PHP remote file inclusion vulnerability in phpunity-postcard.php in phpunity.postcard allows remote attackers to execute arbitrary PHP code via a URL in the gallery_path parameter.
19-10-2017 - 01:29 19-09-2006 - 19:07
CVE-2006-4715 7.5
SQL injection vulnerability in pdf_version.php in SpoonLabs Vivvo Article Management CMS (aka phpWordPress) 3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. This vulnerability is addressed in a patch for
19-10-2017 - 01:29 12-09-2006 - 16:07
CVE-2006-4789 4.6
Buffer overflow in Open Movie Editor 0.0.20060901 allows local users to cause a denial of service (system crash) or execute arbitrary code via a long project name in an open_movie_editor_project XML tag.
19-10-2017 - 01:29 14-09-2006 - 10:07
CVE-2007-2726 7.8
BitsCast 0.13.0 allows remote attackers to cause a denial of service (application crash) via an RSS 2.0 feed item with certain invalid strings in a pubDate element, as demonstrated by repeated "../A" or "A/../" patterns.
11-10-2017 - 01:32 16-05-2007 - 22:30
CVE-2006-7069 7.5
PHP remote file inclusion vulnerability in smarty_config.php in Socketwiz Bookmarks 2.0 and earlier allows remote attackers to execute arbitrary PHP code via the root_dir parameter.
11-10-2017 - 01:31 02-03-2007 - 21:18
CVE-2008-5203 4.3
Cross-site scripting (XSS) vulnerability in external_vote.php in PowerAward 1.1.0 RC1 allows remote attackers to inject arbitrary web script or HTML via the l_vote_done parameter.
29-09-2017 - 01:32 21-11-2008 - 17:30
CVE-2008-5204 6.8
Multiple directory traversal vulnerabilities in PowerAward 1.1.0 RC1, when register_globals is enabled, allow remote attackers to include and execute arbitrary local files via directory traversal sequences in the lang parameter to (1) agb.php, (2) an
29-09-2017 - 01:32 21-11-2008 - 17:30
CVE-2008-5726 7.5
SQL injection vulnerability in thread.php in stormBoards 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 26-12-2008 - 17:30
CVE-2008-2874 7.5
SQL injection vulnerability in index.php in Softbiz Jokes & Funny Pics Script allows remote attackers to execute arbitrary SQL commands via the sbjoke_id parameter, a different vector than CVE-2008-1050.
29-09-2017 - 01:31 26-06-2008 - 17:41
CVE-2008-2876 7.5
Directory traversal vulnerability in index.php in mUnky 0.0.1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the zone parameter.
29-09-2017 - 01:31 26-06-2008 - 17:41
CVE-2008-2875 7.5
SQL injection vulnerability in index.php in Webdevindo-CMS 1.0.0 allows remote attackers to execute arbitrary SQL commands via the hal parameter.
29-09-2017 - 01:31 26-06-2008 - 17:41
CVE-2007-6579 7.5
Multiple SQL injection vulnerabilities in Ip Reg 0.3 allow remote attackers to execute arbitrary SQL commands via the vlan_id parameter to (1) vlanview.php, (2) vlanedit.php, and (3) vlandel.php; the (4) assetclassgroup_id parameter to assetclassgrou
29-09-2017 - 01:30 28-12-2007 - 21:46
CVE-2007-5368 4.9
Multiple unspecified vulnerabilities in labeld in Trusted Extensions in Sun Solaris 10 allow local users to cause a denial of service (multiple application hang) via unspecified vectors.
29-09-2017 - 01:29 11-10-2007 - 10:17
CVE-2017-7973 7.5
A SQL injection vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can use calls to various paths allowing performance of arbitrary SQL commands against the underlying data
27-09-2017 - 20:47 26-09-2017 - 01:29
CVE-2017-7974 7.5
A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate files.
27-09-2017 - 20:46 26-09-2017 - 01:29
CVE-2017-9956 7.5
An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web
27-09-2017 - 20:45 26-09-2017 - 01:29
CVE-2017-9957 7.5
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with hi
27-09-2017 - 20:44 26-09-2017 - 01:29
CVE-2017-9960 5.0
An information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system response to error provides more information than should be available to an unauthenticated user.
27-09-2017 - 20:39 26-09-2017 - 01:29
CVE-2017-0170 4.3
Windows Performance Monitor in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an information disclosure vulnerability
27-09-2017 - 01:29 11-07-2017 - 21:29
CVE-2014-4406 4.3
Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
16-09-2017 - 01:29 19-09-2014 - 10:55
CVE-2014-8952 7.1
Multiple unspecified vulnerabilities in Check Point Security Gateway R75.40VS, R75.45, R75.46, R75.47, R76, R77, and R77.10, when the (1) IPS blade, (2) IPsec Remote Access, (3) Mobile Access / SSL VPN blade, (4) SSL Network Extender, (5) Identify Aw
08-09-2017 - 01:29 16-11-2014 - 17:59
CVE-2014-8951 7.1
Unspecified vulnerability in Check Point Security Gateway R75, R76, R77, and R77.10, when UserCheck is enabled and the (1) Application Control, (2) URL Filtering, (3) DLP, (4) Threat Emulation, (5) Anti-Bot, or (6) Anti-Virus blade is used, allows re
08-09-2017 - 01:29 16-11-2014 - 17:59
CVE-2014-8950 7.1
Unspecified vulnerability in Check Point Security Gateway R77 and R77.10, when the (1) URL Filtering or (2) Identity Awareness blade is used, allows remote attackers to cause a denial of service (crash) via vectors involving an HTTPS request.
08-09-2017 - 01:29 16-11-2014 - 17:59
CVE-2014-7146 7.5
The XmlImportExport plugin in MantisBT 1.2.17 and earlier allows remote attackers to execute arbitrary PHP code via a crafted (1) description field or (2) issuelink attribute in an XML file, which is not properly handled when executing the preg_repla
08-09-2017 - 01:29 18-11-2014 - 15:59
CVE-2017-10792 4.3
There is a NULL Pointer Dereference in the function ll_insert() of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input
02-09-2017 - 01:29 02-07-2017 - 03:29
CVE-2016-3519 4.3
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality and integrity via vectors related to PC / Get Shortcut.
01-09-2017 - 01:29 21-07-2016 - 10:13
CVE-2014-4409 4.3
WebKit in Apple iOS before 8 makes it easier for remote attackers to track users during private browsing via a crafted web site that reads HTML5 application-cache data that had been stored during normal browsing.
29-08-2017 - 01:35 18-09-2014 - 10:55
CVE-2014-4352 2.1
Address Book in Apple iOS before 8 relies on the hardware UID for its encryption key, which makes it easier for physically proximate attackers to obtain sensitive information by obtaining this UID.
29-08-2017 - 01:34 18-09-2014 - 10:55
CVE-2014-4386 1.9
Race condition in the App Installation feature in Apple iOS before 8 allows local users to gain privileges and install unverified apps by leveraging /tmp write access.
29-08-2017 - 01:34 18-09-2014 - 10:55
CVE-2014-0932 3.5
Cross-site scripting (XSS) vulnerability in IBM Sterling Order Management 8.5 before HF105 and Sterling Selling and Fulfillment Foundation 9.0 before HF85 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
29-08-2017 - 01:34 21-04-2014 - 22:55
CVE-2014-1211 6.8
Cross-site request forgery (CSRF) vulnerability in VMware vCloud Director 5.1.x before 5.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout.
29-08-2017 - 01:34 17-01-2014 - 21:55
CVE-2012-5651 5.0
Drupal 6.x before 6.27 and 7.x before 7.18 displays information for blocked users, which might allow remote attackers to obtain sensitive information by reading the search results.
29-08-2017 - 01:32 03-01-2013 - 01:55
CVE-2012-5652 5.0
Drupal 6.x before 6.27 allows remote attackers to obtain sensitive information about uploaded files via a (1) RSS feed or (2) search result.
29-08-2017 - 01:32 03-01-2013 - 01:55
CVE-2012-5653 6.0
The file upload feature in Drupal 6.x before 6.27 and 7.x before 7.18 allows remote authenticated users to bypass the protection mechanism and execute arbitrary PHP code via a null byte in a file name.
29-08-2017 - 01:32 03-01-2013 - 01:55
CVE-2012-2728 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Node Hierarchy module 6.x-1.x before 6.x-1.5 for Drupal allow remote attackers to hijack the authentication of administrators for requests that change a node hierarchy position via an
29-08-2017 - 01:31 27-06-2012 - 00:55
CVE-2010-1266 7.5
Multiple PHP remote file inclusion vulnerabilities in WebMaid CMS 0.2-6 Beta and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) template, (2) menu, (3) events, and (4) SITEROOT parameters to template/babyweb/index.p
17-08-2017 - 01:32 06-04-2010 - 15:30
CVE-2010-2460 7.5
SQL injection vulnerability in merchant_product_list.php in JCE-Tech Shareasale Script (SASS) 1 allows remote attackers to execute arbitrary SQL commands via the mechant_id parameter.
17-08-2017 - 01:32 25-06-2010 - 21:30
CVE-2008-6708 9.0
Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x and 4.x, allows remote authenticated administrators to gain root privileges via unknown vecto
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2008-6711 9.0
Unspecified vulnerability in the Web administration interface in Avaya Communication Manager 3.1.x before CM 3.1.4 SP2 and 4.0.x before 4.0.3 SP1 allows remote authenticated users to execute arbitrary commands via unknown vectors related to "viewing
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2008-6707 6.4
The Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, does not perform authentication for certain functionality, which allows remote attackers to obtain sensitive information
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2008-6706 7.8
Multiple unspecified vulnerabilities in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allow remote attackers to obtain (1) application server configuration, (2) databa
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2008-6710 9.0
Unspecified vulnerability in the Web administration interface in Avaya Communication Manager 3.1.x before CM 3.1.4 SP2 and 4.0.x before 4.0.3 SP1 allows remote authenticated administrators to gain root privileges via unknown vectors related to "confi
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2008-6709 9.0
Unspecified vulnerability in the Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, allows remote authenticated users to execute arbitrary commands via unknown vectors related
17-08-2017 - 01:29 10-04-2009 - 22:00
CVE-2017-9811 10.0
The kluser is able to interact with the kav4fs-control binary in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312). By abusing the quarantine read and write operations, it is possible to elevate t
12-08-2017 - 01:29 17-07-2017 - 21:29
CVE-2017-9812 5.0
The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
12-08-2017 - 01:29 17-07-2017 - 21:29
CVE-2017-9813 4.3
In Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312), the scriptName parameter of the licenseKeyInfo action method is vulnerable to cross-site scripting (XSS).
12-08-2017 - 01:29 17-07-2017 - 21:29
CVE-2008-4903 4.3
Cross-site scripting (XSS) vulnerability in the leave comment (feedback) feature in Typo 5.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) comment[author] (Name) and (2) comment[url] (Website) parameters.
08-08-2017 - 01:32 04-11-2008 - 00:58
CVE-2008-4904 6.0
SQL injection vulnerability in the "Manage pages" feature (admin/pages) in Typo 5.1.3 and earlier allows remote authenticated users with "blog publisher" rights to execute arbitrary SQL commands via the search[published_at] parameter.
08-08-2017 - 01:32 04-11-2008 - 00:58
CVE-2008-2730 5.0
The Real-Time Information Server (RIS) Data Collector service in Cisco Unified Communications Manager (CUCM) 5.x before 5.1(3) and 6.x before 6.1(1) allows remote attackers to bypass authentication, and obtain cluster configuration information and st
08-08-2017 - 01:31 26-06-2008 - 17:41
CVE-2008-3081 6.5
Multiple unspecified "input validation" vulnerabilities in the Web management interface (aka Messaging Administration interface) in Avaya Message Storage Server (MSS) 3.x and 4.0, and possibly Communication Manager 3.1.x, allow remote authenticated a
08-08-2017 - 01:31 09-07-2008 - 00:41
CVE-2007-6339 6.8
The Akamai Download Manager (aka DLM or dlmanager) ActiveX control (DownloadManagerV2.ocx) before 2.2.3.5 allows remote attackers to force the download and execution of arbitrary code via unspecified "undocumented object parameters."
08-08-2017 - 01:29 01-05-2008 - 19:05
CVE-2007-1488 7.5
Unspecified vulnerability in Sun Java System Web Server 6.0 and 6.1 before 20070315 allows remote attackers to "gain unauthorized access to data", possibly involving a sample application.
29-07-2017 - 01:30 16-03-2007 - 21:19
CVE-2007-0229 7.2
Integer overflow in the ffs_mountfs function in Mac OS X 10.4.8 and FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly gain privileges via a crafted DMG image that causes "allocation of a negative size buffer" leading to
29-07-2017 - 01:30 13-01-2007 - 02:28
CVE-2004-2723 2.1
NessusWX 1.4.4 stores account passwords in plaintext in .session files, which allows local users to obtain passwords.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2017-11526 7.1
The ReadOneMNGImage function in coders/png.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (large loop and CPU consumption) via a crafted file.
28-07-2017 - 13:57 23-07-2017 - 03:29
CVE-2017-7336 7.5
A hard-coded account named 'upgrade' in Fortinet FortiWLM 8.3.0 and lower versions allows a remote attacker to log-in and execute commands with 'upgrade' account privileges.
27-07-2017 - 12:16 22-07-2017 - 21:29
CVE-2016-9746 3.5
IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure wit
26-07-2017 - 01:29 05-07-2017 - 17:29
CVE-2016-9701 3.5
IBM Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a
26-07-2017 - 01:29 05-07-2017 - 17:29
CVE-2016-9733 3.5
IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure wit
26-07-2017 - 01:29 05-07-2017 - 17:29
CVE-2017-1113 3.5
IBM Rational Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials discl
26-07-2017 - 01:29 05-07-2017 - 17:29
CVE-2017-9669 6.8
A heap overflow in apk (Alpine Linux's package manager) allows a remote attacker to cause a denial of service, or achieve code execution by crafting a malicious APKINDEX.tar.gz file.
20-07-2017 - 13:51 17-07-2017 - 21:29
CVE-2017-9671 6.8
A heap overflow in apk (Alpine Linux's package manager) allows a remote attacker to cause a denial of service, or achieve code execution, by crafting a malicious APKINDEX.tar.gz file with a bad pax header block.
20-07-2017 - 13:51 17-07-2017 - 21:29
CVE-2005-4435 4.3
Cross-site scripting (XSS) vulnerability in index.php AbleDesign D-Man 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter. NOTE: the provenance of this information is unknown; the details are obtained solely fr
20-07-2017 - 01:29 21-12-2005 - 01:03
CVE-2004-2656 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Slashdot Like Automated Storytelling Homepage (Slash) (aka Slashcode) before R_2_5_0_41 allow remote attackers to inject arbitrary web script or HTML via (1) the topic parameter in search.pl and
20-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2017-8592 4.3
Microsoft browsers on when Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows RT 8.1, and Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow a security feature bypass vulnerability
19-07-2017 - 22:42 11-07-2017 - 21:29
CVE-2017-1208 3.5
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosu
19-07-2017 - 12:28 05-07-2017 - 17:29
CVE-2017-1175 7.5
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-For
18-07-2017 - 19:01 05-07-2017 - 17:29
CVE-2017-1176 2.1
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID: 123299.
18-07-2017 - 18:56 05-07-2017 - 17:29
CVE-2017-1144 1.9
IBM WebSphere Message Broker could allow a local user with specialized access to prevent the message broker from starting. IBM X-Force ID: 122033.
18-07-2017 - 18:31 05-07-2017 - 18:29
CVE-2017-1157 4.0
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could allow an authenticated attacker to access report data that should be restricted to authorized users. IBM X-Force ID: 122788.
18-07-2017 - 18:29 05-07-2017 - 18:29
CVE-2017-1254 5.5
IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID:
17-07-2017 - 18:58 05-07-2017 - 18:29
CVE-2017-1264 5.0
IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors. IBM X-Force ID: 124739.
17-07-2017 - 18:53 05-07-2017 - 18:29
CVE-2017-1253 6.5
IBM Security Guardium 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM
17-07-2017 - 18:47 05-07-2017 - 18:29
CVE-2017-5001 4.0
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability. A remote low privileged attacker may potentially exploit this vulnerability to use information disclose
17-07-2017 - 18:11 07-07-2017 - 00:29
CVE-2017-5002 5.8
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an open redirect vulnerability. A remote unprivileged attacker may potentially redirect legitimate users to arbitrary web sites and conduct phishing attacks. The attac
17-07-2017 - 18:08 07-07-2017 - 00:29
CVE-2017-4998 6.8
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is potentially affected by a cross-site request forgery vulnerability. A remote low privileged attacker may potentially exploit the vulnerability to execute unauthorized requests on
17-07-2017 - 18:06 07-07-2017 - 00:29
CVE-2017-1096 3.5
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosur
14-07-2017 - 13:51 05-07-2017 - 18:29
CVE-2017-1258 6.4
IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 124685
14-07-2017 - 13:47 05-07-2017 - 13:29
CVE-2017-8611 4.3
Microsoft Edge on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows remote attackers to spoof web content via a crafted web site, aka "Microsoft Edge Spoofing Vulnerability."
14-07-2017 - 12:42 11-07-2017 - 21:29
CVE-2017-8602 4.3
Microsoft browsers on Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow a spoofing vulnerability in the way they parse HTT
14-07-2017 - 10:31 11-07-2017 - 21:29
CVE-2017-8605 7.6
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Mi
13-07-2017 - 19:30 11-07-2017 - 21:29
CVE-2017-8619 7.6
Microsoft Edge on Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability in the way affected Microsoft scripting engines render when handling objects in memory, aka "Scripting Engine Memory Corrupt
13-07-2017 - 17:32 11-07-2017 - 21:29
CVE-2017-1269 7.5
IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-force ID: 124
13-07-2017 - 15:44 05-07-2017 - 13:29
CVE-2017-10788 7.5
The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a
12-07-2017 - 18:24 01-07-2017 - 18:29
CVE-2016-9989 3.5
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credential
12-07-2017 - 13:45 05-07-2017 - 18:29
CVE-2016-9988 3.5
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credential
12-07-2017 - 13:44 05-07-2017 - 18:29
CVE-2016-9987 3.5
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credential
12-07-2017 - 13:44 05-07-2017 - 18:29
CVE-2016-9986 3.5
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credential
12-07-2017 - 13:40 05-07-2017 - 18:29
CVE-2016-0238 4.3
IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 110409
11-07-2017 - 17:07 05-07-2017 - 13:29
CVE-2017-4999 4.0
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an authorization bypass through user-controlled key vulnerability in Discussion Forum Messages. A remote low privileged attacker may potentially exploit this vulnerabi
11-07-2017 - 13:54 07-07-2017 - 00:29
CVE-2017-5000 4.0
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability. A remote low privileged attacker may potentially exploit this vulnerability to use information disclose
11-07-2017 - 13:53 07-07-2017 - 00:29
CVE-2005-2961 7.5
Buffer overflow in the get_string_ahref function for ProZilla 1.3.7.4 and possibly earlier, with the -ftpsearch option enabled, allows remote servers to execute arbitrary code via a search response with a crafted string in the HREF field of an <A> ta
11-07-2017 - 01:33 05-10-2005 - 19:02
CVE-2004-1846 7.5
Multiple SQL injection vulnerabilities in News Manager Lite 2.5 allow remote attackers to execute arbitrary SQL code via the (1) ID parameter to more.asp, (2) ID parameter to category_news.asp, or (3) filter parameter to news_sort.asp.
11-07-2017 - 01:31 20-03-2004 - 05:00
CVE-2004-1734 7.5
PHP remote file inclusion vulnerability in Mantis 0.19.0a allows remote attackers to execute arbitrary PHP code by modifying the (1) t_core_path parameter to bug_api.php or (2) t_core_dir parameter to relationship_api.php to reference a URL on a remo
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1844 4.3
Cross-site scripting (XSS) vulnerability in Member Management System 2.1 allows remote attackers to inject arbitrary web script or HTML via (1) the err parameter to error.asp or (2) register.asp.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1845 4.3
Multiple cross-site scripting (XSS) vulnerabilities in News Manager Lite 2.5 allow remote attackers to inject arbitrary web script or HTML via the (1) email parameter to comment_add.asp, (2) search parameter to search.asp, or (3) n parameter to categ
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1847 7.5
News Manager Lite 2.5 allows remote attackers to bypass authentication and gain administrator privileges by setting the ADMIN parameter in the NEWS_LOGIN cookie.
11-07-2017 - 01:31 20-03-2004 - 05:00
CVE-2004-1843 7.5
SQL injection vulnerability in Member Management System 2.1 allows remote attackers to execute arbitrary SQL via the ID parameter to (1) resend.asp or (2) news_view.asp.
11-07-2017 - 01:31 20-03-2004 - 05:00
CVE-2004-1838 5.0
Directory traversal vulnerability in xweb 1.0 allows remote attackers to download arbitrary files via a .. (dot dot) in the URL.
11-07-2017 - 01:31 22-03-2004 - 05:00
CVE-2004-2414 2.1
Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users t
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-0372 2.1
xine allows local users to overwrite arbitrary files via a symlink attack on a bug report email that is generated by the (1) xine-bugreport or (2) xine-check scripts.
11-07-2017 - 01:30 15-04-2004 - 04:00
CVE-2002-1658 4.6
Buffer overflow in htdigest in Apache 1.3.26 and 1.3.27 may allow attackers to execute arbitrary code via a long user argument. NOTE: since htdigest is normally only locally accessible and not setuid or setgid, there are few attack vectors which wou
11-07-2017 - 01:29 31-12-2002 - 05:00
CVE-2017-9313 4.3
Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to sa
10-07-2017 - 17:03 04-07-2017 - 02:29
CVE-2017-1256 4.3
IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a t
10-07-2017 - 15:53 05-07-2017 - 13:29
CVE-2017-1217 4.3
IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a t
10-07-2017 - 15:53 05-07-2017 - 13:29
CVE-2017-5943 6.8
Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 allows remote attackers to obtain sensitive information about cross-site request forgery (CSRF) verification tokens via a crafted URL.
07-07-2017 - 16:40 03-07-2017 - 16:29
CVE-2016-6127 4.3
Cross-site scripting (XSS) vulnerability in Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2, when the AlwaysDownloadAttachments config setting is not in use, allows remote attackers to inject arbitrary web script o
07-07-2017 - 14:56 03-07-2017 - 16:29
CVE-2017-1310 4.0
IBM Informix Dynamic Server 12.1 could allow an authenticated user to cause a buffer overflow that would write large assertion fail files to the server. Done enough times, this could use large parts of the file system and cause the server to crash. I
07-07-2017 - 01:29 29-06-2017 - 13:29
CVE-2017-10678 6.8
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to delete permalinks via a crafted request.
06-07-2017 - 01:29 29-06-2017 - 21:29
CVE-2017-10679 5.0
Piwigo through 2.9.1 allows remote attackers to obtain sensitive information about the descriptive name of a permalink by examining the redirect URL that is returned in a request for the permalink ID number of a private album. The permalink ID number
06-07-2017 - 01:29 29-06-2017 - 21:29
CVE-2017-9990 6.8
Stack-based buffer overflow in the color_string_to_rgba function in libavcodec/xpmdec.c in FFmpeg 3.3 before 3.3.1 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
05-07-2017 - 17:30 28-06-2017 - 06:29
CVE-2017-9996 6.8
The cdxl_decode_frame function in libavcodec/cdxl.c in FFmpeg 2.8.x before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not exclude the CHUNKY format, which allows remote attackers to cause a denial
05-07-2017 - 14:54 28-06-2017 - 06:29
CVE-2017-9991 6.8
Heap-based buffer overflow in the xwd_decode_frame function in libavcodec/xwddec.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 allows remote attackers to cause a denial of service (appli
05-07-2017 - 14:53 28-06-2017 - 06:29
CVE-2017-10681 6.8
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to unlock albums via a crafted request.
05-07-2017 - 01:29 29-06-2017 - 21:29
CVE-2017-10680 6.8
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to change a private album to public via a crafted request.
04-07-2017 - 01:29 29-06-2017 - 21:29
CVE-2017-9995 6.8
libavcodec/scpr.c in FFmpeg 3.3 before 3.3.1 does not properly validate height and width data, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via
03-07-2017 - 18:59 28-06-2017 - 06:29
CVE-2017-9982 5.0
TeamSpeak Client 3.0.19 allows remote attackers to cause a denial of service (application crash) via the &#5610; Unicode character followed by the &#3903; Unicode character.
03-07-2017 - 14:28 27-06-2017 - 16:29
CVE-2017-1106 3.5
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
03-07-2017 - 14:11 28-06-2017 - 18:29
CVE-2017-9986 7.2
The intr function in sound/oss/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer b
01-07-2017 - 01:30 28-06-2017 - 06:29
CVE-2016-9979 3.5
IBM Curam Social Program Management 5.2, 6.0, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials
27-04-2017 - 01:59 20-04-2017 - 21:59
CVE-2015-5611 8.3
Unspecified vulnerability in Uconnect before 15.26.1, as used in certain Fiat Chrysler Automobiles (FCA) from 2013 to 2015 models, allows remote attackers in the same cellular network to control vehicle movement, cause human harm or physical damage,
24-12-2016 - 02:59 21-07-2015 - 21:05
CVE-2015-4356 3.5
Cross-site scripting (XSS) vulnerability in the view-based webform results table in the Webform module 7.x-4.x before 7.x-4.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a webform.
30-06-2015 - 14:16 15-06-2015 - 14:59
CVE-2015-4357 3.5
Cross-site scripting (XSS) vulnerability in the Webform module before 6.x-3.22, 7.x-3.x before 7.x-3.22, and 7.x-4.x before 7.x-4.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a nod
30-06-2015 - 14:15 15-06-2015 - 14:59
CVE-2012-5655 5.0
The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request.
07-01-2013 - 05:00 03-01-2013 - 01:55
CVE-2011-2227 4.3
Cross-site scripting (XSS) vulnerability in Novell Identity Manager (aka IDM) User Application 3.5.0, 3.5.1, 3.6.0, 3.6.1, 3.7.0, and 4.0.0, and Identity Manager Roles Based Provisioning Module 3.6.0, 3.6.1, 3.7.0, and 4.0.0, allows remote attackers
22-11-2011 - 03:56 08-10-2011 - 02:52
CVE-2011-1696 4.3
Cross-site scripting (XSS) vulnerability in Novell Identity Manager (aka IDM) User Application 3.5.0, 3.5.1, 3.6.0, 3.6.1, 3.7.0, and 4.0.0, and Identity Manager Roles Based Provisioning Module 3.6.0, 3.6.1, 3.7.0, and 4.0.0, allows remote attackers
22-11-2011 - 03:56 08-10-2011 - 02:52
CVE-2010-1267 5.0
Multiple directory traversal vulnerabilities in WebMaid CMS 0.2-6 Beta and earlier allow remote attackers to read arbitrary files via directory traversal sequences in the com parameter to (1) cContactus.php, (2) cGuestbook.php, and (3) cArticle.php.
07-04-2010 - 04:00 06-04-2010 - 15:30
CVE-2002-0223 7.5
Infopop UBB.Threads 5.4 and Wired Community Software WWWThreads 5.0 through 5.0.9 allows remote attackers to upload arbitrary files by using a filename that contains an accepted extension, but ends in a different extension.
11-09-2008 - 00:00 16-05-2002 - 04:00
CVE-2000-0155 7.2
Windows NT Autorun executes the autorun.inf file on non-removable media, which allows local attackers to specify an alternate program to execute when other users access a drive.
10-09-2008 - 04:00 18-02-2000 - 05:00
CVE-2002-0922 5.0
CGIScript.net csNews.cgi allows remote attackers to obtain database files via a direct URL-encoded request to (1) default%2edb or (2) default%2edb.style, or remote authenticated users to perform administrative actions via (3) a database parameter set
05-09-2008 - 20:29 04-10-2002 - 04:00
CVE-2000-1130 7.5
McAfee WebShield SMTP 4.5 allows remote attackers to bypass email content filtering rules by including Extended ASCII characters in name of the attachment.
05-09-2008 - 20:22 09-01-2001 - 05:00
Back to Top Mark selected
Back to Top