Max CVSS 10.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-6897 5.4
Directory traversal vulnerability in Widcomm Bluetooth for Windows (BTW) 3.0.1.905 allows remote attackers to conduct unauthorized file operations via a .. (dot dot) in an unspecified parameter.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2007-1125 4.3
Cross-site scripting (XSS) vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to inject arbitrary web script or HTML via the f parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2006-6904 7.9
Unspecified vulnerability in the Broadcom Bluetooth stack allows remote attackers to gain administrative access (aka Remote Root) via unspecified vectors.
16-10-2018 - 16:29 31-12-2006 - 05:00
CVE-2006-6907 10.0
Unspecified vulnerability in the Bluesoil Bluetooth stack has unknown impact and attack vectors.
16-10-2018 - 16:29 31-12-2006 - 05:00
CVE-2006-1135 4.3
Multiple cross-site scripting (XSS) vulnerabilities in sBlog 0.7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to search.php or (2) username parameter to comments_do.php.
20-07-2017 - 01:30 10-03-2006 - 02:02
CVE-2004-2131 7.2
Stack-based buffer overflow in ontape for IBM Informix Dynamic Server (IDS) 9.40.xC3 and earlier allows local users, with DSA privileges, to execute arbitrary code via a long ONCONFIG environment variable.
11-07-2017 - 01:31 27-01-2004 - 05:00
CVE-2009-0982 4.0
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.19 allows remote authenticated users to affect integrity via unknown vectors.
23-10-2012 - 03:04 15-04-2009 - 10:30
CVE-2007-2071 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Open-gorotto 2.0a 2006/02/08 edition, 2006/03/19 edition, and 2006/04/07 edition before 20070416 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) pu
08-03-2011 - 02:53 18-04-2007 - 03:19
Back to Top Mark selected
Back to Top