Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-4169 7.5
Multiple PHP remote file inclusion vulnerabilities in vgallite allow remote attackers to execute arbitrary PHP code via a URL in the (1) dirpath parameter to _functions.php or the (2) lang parameter to index.php. NOTE: CVE disputes vector 1 because
11-04-2024 - 00:42 07-08-2007 - 10:17
CVE-2006-5473 7.5
PHP remote file inclusion vulnerability in Description.php in Softerra PHP Developer Library 1.5.3 and earlier allows remote attackers to execute arbitrary PHP code via the lib_dir parameter. NOTE: this issue is disputed by CVE as of 20061023, since
11-04-2024 - 00:41 24-10-2006 - 20:07
CVE-2006-5036 6.8
MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS
11-04-2024 - 00:41 27-09-2006 - 23:07
CVE-2006-5037 6.8
MySource Matrix after 3.8 allows remote attackers to use the application as an HTTP proxy server via a MIME encoded URL in the sq_content_src parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) atta
11-04-2024 - 00:41 27-09-2006 - 23:07
CVE-2006-4966 7.5
PHP remote file inclusion vulnerability in inc/ifunctions.php in chumpsoft phpQuestionnaire (phpQ) 3.12 allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[phpQRootDir] parameter.
14-02-2024 - 01:17 25-09-2006 - 00:07
CVE-2007-5333 5.0
Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as se
13-02-2023 - 02:18 12-02-2008 - 01:00
CVE-2008-0729 7.1
Mobile Safari on Apple iPhone 1.1.2 and 1.1.3 allows remote attackers to cause a denial of service (memory exhaustion and device crash) via certain JavaScript code that constructs a long string and an array containing long string elements, possibly a
09-08-2022 - 13:46 12-02-2008 - 21:00
CVE-2006-0034 7.5
Heap-based buffer overflow in the CRpcIoManagerServer::BuildContext function in msdtcprx.dll for Microsoft Distributed Transaction Coordinator (MSDTC) for Windows NT 4.0 and Windows 2000 SP2 and SP3 allows remote attackers to execute arbitrary code v
30-04-2019 - 14:27 10-05-2006 - 02:14
CVE-2007-6286 4.3
Apache Tomcat 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15, when the native APR connector is used, does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of "a duplicate copy of one of the recen
25-03-2019 - 11:29 12-02-2008 - 01:00
CVE-2006-0331 4.6
Buffer overflow in Change passwd 3.1 (chpasswd) SquirrelMail plugin allows local users to execute arbitrary code via long command line arguments.
19-10-2018 - 15:44 21-01-2006 - 00:03
CVE-2005-4287 7.5
PHP remote file include vulnerability in MarmaraWeb E-commerce allows remote attackers to execute arbitrary code via the page parameter to index.php.
19-10-2018 - 15:40 16-12-2005 - 11:03
CVE-2006-3271 7.5
Multiple SQL injection vulnerabilities in Softbiz Dating 1.0 allow remote attackers to execute SQL commands via the (1) country and (2) sort_by parameters in (a) search_results.php; (3) browse parameter in (b) featured_photos.php; (4) cid parameter i
18-10-2018 - 16:46 28-06-2006 - 22:05
CVE-2006-2899 6.5
Unspecified vulnerability in ESTsoft InternetDISK versions before 2006/04/20 allows remote authenticated users to execute arbitrary code, possibly by uploading a file with multiple extensions into the WebLink directory. This vulnerability is addresse
18-10-2018 - 16:43 07-06-2006 - 10:02
CVE-2006-2606 4.3
Cross-site scripting (XSS) vulnerability in Chatty, possibly 1.0.2 and other versions, allows remote attackers to inject arbitrary web script or HTML via the username.
18-10-2018 - 16:40 25-05-2006 - 10:02
CVE-2006-1893 6.8
Cross-site scripting (XSS) vulnerability in print.php in ar-blog 5.2 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
18-10-2018 - 16:37 20-04-2006 - 10:02
CVE-2006-1482 4.3
Cross-site scripting (XSS) vulnerability in index.php in ConfTool 1.1 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
18-10-2018 - 16:32 29-03-2006 - 01:06
CVE-2006-1421 5.1
Multiple SQL injection vulnerabilities in akocomment.php in AkoComment 2.0 module for Mambo, with magic_quotes_gpc disabled, allow remote attackers to execute arbitrary SQL commands via the (1) acname or (2) contentid parameter. In order to exploit t
18-10-2018 - 16:32 28-03-2006 - 20:02
CVE-2006-1425 4.3
Cross-site scripting (XSS) vulnerability in track.php in phpmyfamily 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
18-10-2018 - 16:32 28-03-2006 - 20:02
CVE-2006-1419 5.0
SQL injection vulnerability in the Calendar module in nuked-klan 1.7.5 and earlier allows remote attackers to execute arbitrary SQL commands via the m parameter to index.php.
18-10-2018 - 16:32 28-03-2006 - 20:02
CVE-2006-1398 4.3
Cross-site scripting (XSS) vulnerability in guestbook.php in G-Book 1.0 allows remote attackers to inject arbitrary web script or HTML via the g_message parameter.
18-10-2018 - 16:32 28-03-2006 - 11:06
CVE-2006-1334 6.4
Multiple SQL injection vulnerabilities in Maian Weblog 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) entry and (2) email parameters to (a) print.php and (b) mail.php.
18-10-2018 - 16:32 21-03-2006 - 01:06
CVE-2006-1397 4.3
Multiple cross-site scripting (XSS) vulnerabilities in (a) phpAdsNew and (b) phpPgAds before 2.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) certain parameters to the banner delivery module, which is not properly handl
18-10-2018 - 16:32 28-03-2006 - 11:06
CVE-2006-1238 5.1
SQL injection vulnerability in DSLogin 1.0, with magic_quotes_gpc disabled, allows remote attackers to execute arbitrary SQL commands and bypass authentication via the $log_userid variable in (1) index.php and (2) admin/index.php. Successful exploita
18-10-2018 - 16:31 15-03-2006 - 16:06
CVE-2006-0989 9.0
Stack-based buffer overflow in the volume manager daemon (vmd) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.
18-10-2018 - 16:30 28-03-2006 - 00:06
CVE-2006-0917 2.1
Melange Chat Server (aka M-Chat), when accessed via a web browser, automatically sends cookies and other sensitive information for a server to any port specified in the associated link, which allows local users on that server to read the cookies from
18-10-2018 - 16:29 28-02-2006 - 11:02
CVE-2006-6784 7.5
SQL injection vulnerability in Netbula Anyboard allows remote attackers to execute arbitrary SQL commands via the user name in the login form.
17-10-2018 - 21:49 28-12-2006 - 00:28
CVE-2006-6270 10.0
Multiple SQL injection vulnerabilities in ASPMForum allow remote attackers to execute arbitrary SQL commands via (1) the soruid parameter in forum2.asp, (2) the ak parameter in kullanicilistesi.asp, (3) the kelimeler parameter in aramayap.asp, and (4
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-5900 6.8
Cross-site scripting (XSS) vulnerability in the incubator/tests/Zend/Http/_files/testRedirections.php sample code in Zend Framework Preview 0.2.0 allows remote attackers to inject arbitrary web script or HTML via arbitrary parameters.
17-10-2018 - 21:45 15-11-2006 - 15:07
CVE-2006-5050 5.0
Directory traversal vulnerability in httpd in Rob Landley BusyBox allows remote attackers to read arbitrary files via URL-encoded "%2e%2e/" sequences in the URI.
17-10-2018 - 21:40 27-09-2006 - 23:07
CVE-2006-4985 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Grayscale BandSite CMS allow remote attackers to inject arbitrary web script or HTML via (1) the max_file_size_purdy parameter in adminpanel/includes/helpfiles/help_mp3.php, (2) the message_text
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4965 5.0
Apple QuickTime 7.1.3 Player and Plug-In allows remote attackers to execute arbitrary JavaScript code and possibly conduct other attacks via a QuickTime Media Link (QTL) file with an embed XML element and a qtnext parameter that identifies resources
17-10-2018 - 21:40 25-09-2006 - 00:07
CVE-2006-4988 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Patrick Michaelis Wili-CMS allow remote attackers to inject arbitrary web script or HTML via (1) the query string to relocate.php, (2) the globals[pageid] parameter in example-view/inc/print_butt
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4986 5.0
Grayscale BandSite CMS allows remote attackers to obtain sensitive information via a direct request for (1) certain files in the includes/content directory, (2) includes/shows_preview.php, and (3) adminpanel/configform.php; and files in adminpanel/in
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-5019 5.0
Google Mini 4.4.102.M.36 and earlier allows remote attackers to obtain sensitive information via a direct request for /search with an invalid client parameter, which reveals the path in an error message.
17-10-2018 - 21:40 27-09-2006 - 23:07
CVE-2006-5018 4.0
ContentKeeper 123.25 and earlier places passwords in cleartext in an INPUT element in cgi-bin/ck/changepw.cgi, which allows remote authenticated users to obtain passwords via this URI.
17-10-2018 - 21:40 27-09-2006 - 23:07
CVE-2006-5027 5.0
Jeroen Vennegoor JevonCMS, possibly pre alpha, allows remote attackers to obtain sensitive information via a direct request for php/main/phplib files (1) db_msql.inc, (2) db_mssql.inc, (3) db_mysql.inc, (4) db_oci8.inc, (5) db_odbc.inc, (6) db_oracle
17-10-2018 - 21:40 27-09-2006 - 23:07
CVE-2006-4989 5.0
Patrick Michaelis Wili-CMS allows remote attackers to obtain sensitive information via a direct request for (1) thumbnail.php, (2) functions/admin/all.php, (3) functions/admin/init_session.php, (4) functions/all.php, and (5) certain files in example-
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4987 7.5
Multiple PHP remote file inclusion vulnerabilities in Patrick Michaelis Wili-CMS allow remote attackers to execute arbitrary PHP code via a URL in the globals[content_dir] parameter in (1) example-view/templates/article.php, (2) example-view/template
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4990 7.5
Multiple PHP remote file inclusion vulnerabilities in PhotoPost allow remote attackers to execute arbitrary PHP code via a URL in the PP_PATH parameter in (1) addfav.php, (2) adm-admlog.php, (3) adm-approve.php, (4) adm-backup.php, (5) adm-cats.php,
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4984 7.5
Multiple PHP remote file inclusion vulnerabilities in Grayscale BandSite CMS allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[root_path] parameter in (1) adminpanel/includes/mailinglist/mlist_xls.php and (2) adminpanel/in
17-10-2018 - 21:40 26-09-2006 - 02:07
CVE-2006-4736 7.5
Multiple SQL injection vulnerabilities in index.php in CMS.R. 5.5 allow remote attackers to execute arbitrary SQL commands via the (1) adminname and (2) adminpass parameters. NOTE: some of these details are obtained from third party information.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4392 7.2
The Mach kernel, as used in operating systems including (1) Mac OS X 10.4 through 10.4.7 and (2) OpenStep before 4.2, allows local users to gain privileges via a parent process that forces an exception in a setuid child and uses Mach exception ports
17-10-2018 - 21:36 03-10-2006 - 04:02
CVE-2006-4421 4.3
Cross-site scripting (XSS) vulnerability in template/default/thanks_comment.php in Yet Another PHP Image Gallery (YaPIG) 0.95b allows remote attackers to inject arbitrary web script or HTML via the D_REFRESH_URL parameter.
17-10-2018 - 21:36 29-08-2006 - 00:04
CVE-2006-4081 7.5
preview_email.cgi in Barracuda Spam Firewall (BSF) 3.3.01.001 through 3.3.03.053 allows remote attackers to execute commands via shell metacharacters ("|" pipe symbol) in the file parameter. NOTE: the attack can be extended to arbitrary commands by
17-10-2018 - 21:33 11-08-2006 - 10:04
CVE-2006-4082 7.2
Barracuda Spam Firewall (BSF), possibly 3.3.03.053, contains a hardcoded password for the admin account for logins from 127.0.0.1 (localhost), which allows local users to gain privileges.
17-10-2018 - 21:33 11-08-2006 - 10:04
CVE-2006-3774 6.8
PHP remote file inclusion vulnerability in performs.php in the perForms component (com_performs) 1.0 and earlier for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2007-2988 7.5
A certain admin script in Inout Meta Search Engine sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to inject arbitrary PHP code, as demonstrated by a request to admin/cr
16-10-2018 - 16:46 01-06-2007 - 10:30
CVE-2007-2328 7.5
PHP remote file inclusion vulnerability in addvip.php in phpMYTGP 1.4b allows remote attackers to execute arbitrary PHP code via a URL in the msetstr[PROGSDIR] parameter.
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2308 4.3
Cross-site scripting (XSS) vulnerability in cas.php in FloweRS 2.0 allows remote attackers to inject arbitrary web script or HTML via the rok parameter.
16-10-2018 - 16:43 26-04-2007 - 21:19
CVE-2007-2329 7.5
PHP remote file inclusion vulnerability in searchbot.php in Searchactivity allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2327 7.5
PHP remote file inclusion vulnerability in _editor.php in HTMLeditbox 2.2 allows remote attackers to execute arbitrary PHP code via a URL in the settings[app_dir] parameter.
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2330 7.5
PHP remote file inclusion vulnerability in includes_handler.php in DynaTracker 151 allows remote attackers to execute arbitrary PHP code via a URL in the base_path parameter.
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2326 7.5
Multiple PHP remote file inclusion vulnerabilities in HYIP Manager Pro allow remote attackers to execute arbitrary PHP code via a URL in the plugin_file parameter to (1) Smarty.class.php and (2) Smarty_Compiler.class.php in inc/libs/; (3) core.displa
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2331 7.5
PHP remote file inclusion vulnerability in cart.php in Shop-Script 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the lang_list parameter.
16-10-2018 - 16:43 27-04-2007 - 00:19
CVE-2007-2205 7.5
PHP remote file inclusion vulnerability in modules/rtmessageadd.php in LAN Management System (LMS) 1.5.3, and possibly 1.5.4, allows remote attackers to execute arbitrary PHP code via a URL in the _LIB_DIR parameter, a different vector than CVE-2007-
16-10-2018 - 16:42 24-04-2007 - 20:19
CVE-2007-2290 7.5
Multiple PHP remote file inclusion vulnerabilities in B2 Weblog and News Publishing Tool 0.6.1 allow remote attackers to execute arbitrary PHP code via a URL in the b2inc parameter to (1) b2archives.php, (2) b2categories.php, or (3) b2mail.php. NOTE
16-10-2018 - 16:42 26-04-2007 - 19:19
CVE-2007-1973 6.9
Race condition in the Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft Windows NT 4.0 allows local users to modify memory and gain privileges via the temporary \Device\PhysicalMemory section handle, a related issue to CVE-2007-1206.
16-10-2018 - 16:41 11-04-2007 - 23:19
CVE-2007-1506 4.3
Cross-site scripting (XSS) vulnerability in PORTAL.wwv_main.render_warning_screen in the Oracle Portal 10g allows remote attackers to inject arbitrary web script or HTML via the (1) p_oldurl and (2) p_newurl parameters.
16-10-2018 - 16:38 19-03-2007 - 22:19
CVE-2007-0605 4.3
Cross-site scripting (XSS) vulnerability in picture.php in Advanced Guestbook 2.4.2 allows remote attackers to inject arbitrary web script or HTML via the picture parameter. Successful exploitation requires that "register_globals" is enabled.
16-10-2018 - 16:33 09-05-2007 - 17:19
CVE-2007-0333 7.2
Agnitum Outpost Firewall PRO 4.0 allows local users to bypass access restrictions and insert Trojan horse drivers into the product's installation directory by creating links using FileLinkInformation requests with the ZwSetInformationFile function, a
16-10-2018 - 16:32 18-01-2007 - 02:28
CVE-2008-0815 7.5
SQL injection vulnerability in the com_mezun component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task.
15-10-2018 - 22:03 19-02-2008 - 02:00
CVE-2008-0675 7.5
SQL injection vulnerability in cms/index.pl in The Everything Development Engine in The Everything Development System Pre-1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the node_id parameter.
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0724 5.0
The Everything Development Engine in The Everything Development System Pre-1.0 and earlier stores passwords in cleartext in a database, which makes it easier for context-dependent attackers to obtain access to user accounts.
15-10-2018 - 22:02 12-02-2008 - 02:00
CVE-2008-0688 4.3
Cross-site scripting (XSS) vulnerability in catalog.php in Smartscript Domain Trader 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in a viewcategory action.
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0691 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin_panel.php in the Simon Elvery WP-Footnotes 2.2 plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) wp_footnotes_current_settings[priority], (2) wp
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0687 7.5
Cross-site scripting (XSS) vulnerability in siteadmin/editor_files/includes/load_message.php in the Youtube Clone Script allows remote attackers to inject arbitrary web script or HTML via the lang[please_wait] parameter.
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0671 10.0
Stack-based buffer overflow in the add_line_buffer function in TinTin++ 1.97.9 and WinTin++ 1.97.9 allows remote attackers to execute arbitrary code via a long chat message, related to conversion from LF to CRLF.
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0673 7.5
TinTin++ 1.97.9 and WinTin++ 1.97.9 open files on the basis of an inbound file-transfer request, before the user has an opportunity to decline the request, which allows remote attackers to truncate arbitrary files in the top level of a home directory
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0672 5.0
The process_chat_input function in TinTin++ 1.97.9 and WinTin++ 1.97.9 allows remote attackers to cause a denial of service (application crash) via a YES message without a newline character, which triggers a NULL dereference.
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0702 9.3
Multiple heap-based buffer overflows in Titan FTP Server 6.03 and 6.0.5.549 allow remote attackers to cause a denial of service (daemon crash or hang) and possibly execute arbitrary code via a long argument to the (1) USER or (2) PASS command, differ
15-10-2018 - 22:02 12-02-2008 - 01:00
CVE-2008-0422 7.5
SQL injection vulnerability in mail.php in boastMachine (aka bMachine) 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0002 5.8
Apache Tomcat 6.0.0 through 6.0.15 processes parameters in the context of the wrong request when an exception occurs during parameter processing, which might allow remote attackers to obtain sensitive information, as demonstrated by disconnecting dur
15-10-2018 - 21:56 12-02-2008 - 01:00
CVE-2007-6459 6.8
Anon Proxy Server 0.100, and probably 0.101, allows remote attackers to execute arbitrary commands via shell metacharacters in (1) the host parameter to diagdns.php, and (2) the host parameter and possibly (3) the port parameter to diagconnect.php, a
15-10-2018 - 21:54 20-12-2007 - 00:46
CVE-2007-5057 10.0
NetSupport Manager Client before 10.20.0004 allows remote attackers to bypass the (1) basic and (2) authentication schemes by spoofing the NetSupport Manager.
15-10-2018 - 21:40 24-09-2007 - 22:17
CVE-2007-4560 7.6
clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail."
15-10-2018 - 21:36 28-08-2007 - 01:17
CVE-2007-3621 7.5
Multiple CRLF injection vulnerabilities in callboth.php in AsteriDex 3.0 and earlier allow remote attackers to inject arbitrary shell commands via the (1) IN and (2) OUT parameters.
15-10-2018 - 21:29 09-07-2007 - 16:30
CVE-2007-3694 4.3
Cross-site scripting (XSS) vulnerability in login.php in Miro Project Broadcast Machine 0.9.9.9 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
15-10-2018 - 21:29 14-11-2007 - 23:46
CVE-2008-5225 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3)
11-10-2018 - 20:54 25-11-2008 - 19:30
CVE-2008-5222 7.5
SQL injection vulnerability in login.asp in Dvbbs 8.2.0 allows remote attackers to execute arbitrary SQL commands via the username parameter.
11-10-2018 - 20:54 25-11-2008 - 19:30
CVE-2008-5285 5.0
Wireshark 1.0.4 and earlier allows remote attackers to cause a denial of service via a long SMTP request, which triggers an infinite loop.
11-10-2018 - 20:54 01-12-2008 - 15:30
CVE-2008-4491 5.0
Apple Mail.app 3.5 on Mac OS X, when "Store draft messages on the server" is enabled, stores draft copies of S/MIME email in plaintext on the email server, which allows server owners and remote man-in-the-middle attackers to read sensitive mail.
11-10-2018 - 20:52 08-10-2008 - 18:00
CVE-2008-4662 6.8
Directory traversal vulnerability in admin.php in LokiCMS 0.3.4, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language parameter.
11-10-2018 - 20:52 22-10-2008 - 02:10
CVE-2008-2916 6.8
Multiple SQL injection vulnerabilities in Pre ADS Portal 2.0 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter to showcategory.php and the (2) id parameter to software-d
11-10-2018 - 20:44 30-06-2008 - 18:24
CVE-2008-2437 10.0
Stack-based buffer overflow in cgiRecvFile.exe in Trend Micro OfficeScan 7.3 patch 4 build 1362 and other builds, OfficeScan 8.0 and 8.0 SP1, and Client Server Messaging Security 3.6 allows remote attackers to execute arbitrary code via an HTTP reque
11-10-2018 - 20:41 16-09-2008 - 22:00
CVE-2008-2117 4.3
Cross-site scripting (XSS) vulnerability in pages/news.page.inc in Project Alumni 1.0.9 allows remote attackers to inject arbitrary web script or HTML via the year parameter in a news action to index.php, a different vector than CVE-2007-6126.
11-10-2018 - 20:39 08-05-2008 - 16:20
CVE-2008-2118 7.5
SQL injection vulnerability in info.php in Project Alumni 1.0.9 allows remote attackers to execute arbitrary SQL commands via the id parameter.
11-10-2018 - 20:39 08-05-2008 - 16:20
CVE-2008-1289 7.5
Multiple buffer overflows in Asterisk Open Source 1.4.x before 1.4.18.1 and 1.4.19-rc3, Open Source 1.6.x before 1.6.0-beta6, Business Edition C.x.x before C.1.6.1, AsteriskNOW 1.0.x before 1.0.2, Appliance Developer Kit before 1.4 revision 109386, a
11-10-2018 - 20:31 24-03-2008 - 17:44
CVE-2010-4941 7.5
SQL injection vulnerability in the Teams (com_teams) component 1_1028_100809_1711 for Joomla! allows remote attackers to execute arbitrary SQL commands via the PlayerID parameter in a player save action to index.php.
10-10-2018 - 20:08 09-10-2011 - 10:55
CVE-2011-2763 7.5
The web interface on the LifeSize Room appliance LS_RM1_3.5.3 (11) and 4.7.18 allows remote attackers to execute arbitrary commands via a modified request to the LSRoom_Remoting.doCommand function in gateway.php.
09-10-2018 - 19:33 02-09-2011 - 16:55
CVE-2011-1512 9.3
Heap-based buffer overflow in xlssr.dll in Autonomy KeyView, as used in IBM Lotus Notes before 8.5.2 FP3, allows remote attackers to execute arbitrary code via a malformed BIFF record in a .xls Excel spreadsheet attachment, aka SPR PRAD8E3HKR.
09-10-2018 - 19:31 31-05-2011 - 20:55
CVE-2008-5216 7.5
SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 24-11-2008 - 17:30
CVE-2008-5221 7.5
The account_save action in admin/userinfo.php in wPortfolio 0.3 and earlier does not require authentication and does not require knowledge of the original password, which allows remote attackers to change the admin account password via modified passw
29-09-2017 - 01:32 25-11-2008 - 18:30
CVE-2008-5196 7.5
SQL injection vulnerability in kroax.php in the Kroax (the_kroax) 4.42 and earlier module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the category parameter.
29-09-2017 - 01:32 21-11-2008 - 17:30
CVE-2008-5213 7.5
SQL injection vulnerability in featured_article.php in AJ Article 1.0 allows remote attackers to execute arbitrary SQL commands via the artid parameter in a search detail action.
29-09-2017 - 01:32 24-11-2008 - 17:30
CVE-2008-5820 7.5
SQL injection vulnerability in eDNews_view.php in eDreamers eDNews 2 allows remote attackers to execute arbitrary SQL commands via the newsid parameter.
29-09-2017 - 01:32 02-01-2009 - 18:11
CVE-2008-5605 7.5
Multiple SQL injection vulnerabilities in ASP Portal allow remote attackers to execute arbitrary SQL commands via the (1) ItemID parameter to classifieds.asp and the (2) ID parameter to Events.asp.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5219 7.5
The password change feature (admin/cp.php) in VideoScript 4.0.1.50 and earlier does not check for administrative authentication and does not require knowledge of the original password, which allows remote attackers to change the admin account passwor
29-09-2017 - 01:32 25-11-2008 - 18:30
CVE-2008-5218 5.0
ScriptsEz FREEze Greetings 1.0 stores pwd.txt under the web root with insufficient access control, which allows remote attackers to obtain cleartext passwords.
29-09-2017 - 01:32 25-11-2008 - 18:30
CVE-2008-4925 9.0
Multiple insecure method vulnerabilities in MW6 Technologies DataMatrix ActiveX control (DATAMATRIXLib.MW6DataMatrix, DataMatrix.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-5223 7.5
SQL injection vulnerability in index.php in Airvae Commerce 3.0 allows remote attackers to execute arbitrary SQL commands via the pid parameter.
29-09-2017 - 01:32 25-11-2008 - 19:30
CVE-2008-5226 7.5
SQL injection vulnerability in the MambAds (com_mambads) component 1.0 RC1 Beta and 1.0 RC1 for Mambo allows remote attackers to execute arbitrary SQL commands via the ma_cat parameter in a view action to index.php, a different vector than CVE-2007-5
29-09-2017 - 01:32 25-11-2008 - 19:30
CVE-2008-3708 4.3
Multiple directory traversal vulnerabilities in dotCMS 1.6.0.9 allow remote attackers to read arbitrary files via a .. (dot dot) in the id parameter to (1) news/index.dot and (2) getting_started/macros/macros_detail.dot. In order to exploit this vuln
29-09-2017 - 01:31 19-08-2008 - 19:41
CVE-2008-3366 7.5
SQL injection vulnerability in story.php in Pligg CMS Beta 9.9.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this might overlap CVE-2008-1774.
29-09-2017 - 01:31 30-07-2008 - 17:41
CVE-2011-0773 4.3
Cross-site scripting (XSS) vulnerability in pivotx/modules/module_image.php in PivotX before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
17-08-2017 - 01:33 04-02-2011 - 01:00
CVE-2011-0890 5.0
HP Discovery & Dependency Mapping Inventory (DDMI) 7.50, 7.51, 7.60, 7.61, 7.70, and 9.30 launches the Windows SNMP service with its default configuration, which allows remote attackers to obtain potentially sensitive information or have unspecified
17-08-2017 - 01:33 25-03-2011 - 18:55
CVE-2007-2243 5.0
OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a s
29-07-2017 - 01:31 25-04-2007 - 16:19
CVE-2006-7104 7.5
PHP remote file inclusion vulnerability in htmltemplate.php in the Chad Auld MOStlyContent Editor (MOStlyCE) as created on May 2006, a component for Mambo 4.5.4, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolut
29-07-2017 - 01:29 03-03-2007 - 21:19
CVE-2002-2303 7.8
3D3.Com ShopFactory 5.8 uses client-side encryption and decryption for sensitive price data, which allows remote attackers to modify shopping cart prices by using the Javascript to decrypt the cookie that contains the data.
29-07-2017 - 01:29 31-12-2002 - 05:00
CVE-2005-3205 3.5
Cross-site scripting (XSS) vulnerability in iSQL*Plus (iSQLPlus) in Oracle9i Database Server Release 2 9.0.2.4 allows remote attackers to inject arbitrary web script or HTML via script in the "set markup HTML TABLE" command, which is executed when th
11-07-2017 - 01:33 14-10-2005 - 10:02
CVE-2005-3634 5.0
frameset.htm in the BSP runtime in SAP Web Application Server (WAS) 6.10 through 7.00 allows remote attackers to log users out and redirect them to arbitrary web sites via a close command in the sap-sessioncmd parameter and a URL in the sap-exiturl p
11-07-2017 - 01:33 16-11-2005 - 21:22
Back to Top Mark selected
Back to Top