Max CVSS 10.0 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-1688 7.5
Multiple PHP remote file inclusion vulnerabilities in SQuery 4.5 and earlier, as used in products such as Autonomous LAN party (ALP), allow remote attackers to execute arbitrary PHP code via a URL in the libpath parameter to scripts in the lib direct
14-02-2024 - 01:17 11-04-2006 - 00:02
CVE-2007-1550 7.5
Multiple SQL injection vulnerabilities in phpx 3.5.15 allow remote attackers to execute arbitrary SQL commands via the (1) image_id or (2) cat_id parameter to (a) gallery.php; the (3) news_id parameter to (b) news.php or (c) print.php; (4) the news_c
16-10-2018 - 16:39 20-03-2007 - 22:19
CVE-2007-6500 4.9
Unspecified vulnerability in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to delete "gateway information" via a request to OpenApi/GatewayVariables.asp.
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6495 6.5
inc_newuser.asp in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to change the permissions of directories named (1) db, (2) www, (3) Special, and (4) log at arbitrary locations under the web root via a modified Dirr
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6494 10.0
Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote attackers to obtain login access via a request to hosting/addreseller.asp with a username in the reseller parameter, followed by a request to AdminSettings/displays.asp with the DecideActio
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2008-0962 9.0
Stack-based buffer overflow in the File System Manager for EMC DiskXtender 6.20.060 allows remote authenticated users to execute arbitrary code via a crafted request to the RPC interface.
08-08-2017 - 01:29 14-04-2008 - 16:05
CVE-2003-0033 10.0
Buffer overflow in the RPC preprocessor for Snort 1.8 and 1.9.x before 1.9.1 allows remote attackers to execute arbitrary code via fragmented RPC packets.
18-10-2016 - 02:28 07-03-2003 - 05:00
Back to Top Mark selected
Back to Top