Max CVSS 6.4 Min CVSS 6.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-0625 6.4
Directory traversal vulnerability in Spip_RSS.PHP in SPIP 1.8.2g and earlier allows remote attackers to read or include arbitrary files via ".." sequences in the GLOBALS[type_urls] parameter, which could then be used to execute arbitrary code via re
20-07-2017 - 01:29 09-02-2006 - 18:06
Back to Top Mark selected
Back to Top