Max CVSS 10.0 Min CVSS 1.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2009-1195 4.9
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Opti
15-02-2024 - 18:54 28-05-2009 - 20:30
CVE-2006-6074 7.5
Multiple SQL injection vulnerabilities in Enthrallweb eShopping Cart allow remote attackers to execute arbitrary SQL commands via (1) the ProductID parameter in (a) reviews.asp, or the (2) cat_id or (3) sub_id parameter in (b) subProducts.asp. NOTE:
14-02-2024 - 01:17 24-11-2006 - 17:07
CVE-2006-7133 5.0
Directory traversal vulnerability in upload/bin/download.php in Upload Tool for PHP 1.0 allows remote attackers to read arbitrary files via (1) ".." sequences or (2) absolute pathnames in the filename parameter.
14-02-2024 - 01:17 06-03-2007 - 01:19
CVE-2006-6092 7.5
Multiple SQL injection vulnerabilities in vehiclelistings.asp in 20/20 Auto Gallery allow remote attackers to execute arbitrary SQL commands via the (1) vehicleID, (2) categoryID_list, (3) sale_type, (4) stock_number, (5) manufacturer, (6) model, (7)
14-02-2024 - 01:17 24-11-2006 - 18:07
CVE-2006-6067 7.5
Multiple SQL injection vulnerabilities in 20/20 DataShed (aka Real Estate Listing System) allow remote attackers to execute arbitrary SQL commands via the (1) itemID parameter to (a) f-email.asp, or the (2) peopleID and (2) sort_order parameters to (
14-02-2024 - 01:17 22-11-2006 - 02:07
CVE-2000-0342 5.0
Eudora 4.x allows remote attackers to bypass the user warning for executable attachments such as .exe, .com, and .bat by using a .lnk file that refers to the attachment, aka "Stealth Attachment."
02-02-2024 - 02:05 28-04-2000 - 04:00
CVE-2016-1583 7.2
The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames
12-09-2023 - 14:55 27-06-2016 - 10:59
CVE-2013-5780 4.3
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect conf
13-05-2022 - 14:57 16-10-2013 - 15:55
CVE-2017-12166 6.8
OpenVPN versions before 2.3.3 and 2.4.x before 2.4.4 are vulnerable to a buffer overflow vulnerability when key-method 1 is used, possibly resulting in code execution.
12-05-2022 - 20:10 04-10-2017 - 01:29
CVE-2014-8152 5.0
Apache Santuario XML Security for Java 2.0.x before 2.0.3 allows remote attackers to bypass the streaming XML signature protection mechanism via a crafted XML document.
17-09-2021 - 11:15 21-01-2015 - 18:59
CVE-2016-5300 7.8
The XML parser in Expat does not use sufficient entropy for hash initialization, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists beca
31-07-2021 - 08:15 16-06-2016 - 18:59
CVE-2004-1050 10.0
Heap-based buffer overflow in Internet Explorer 6 allows remote attackers to execute arbitrary code via long (1) SRC or (2) NAME attributes in IFRAME, FRAME, and EMBED elements, as originally discovered using the mangleme utility, aka "the IFRAME vul
23-07-2021 - 12:55 31-12-2004 - 05:00
CVE-2017-1000254 5.0
libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The server then responds with
29-06-2021 - 15:15 06-10-2017 - 13:29
CVE-2010-4399 4.3
Directory traversal vulnerability in languages.inc.php in DynPG CMS 4.1.1 and 4.2.0, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the CHG_DYNPG_SET_LANGUAGE parameter to index.php. NOTE: so
25-03-2021 - 15:05 06-12-2010 - 13:37
CVE-2010-4400 7.5
SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows remote attackers to execute arbitrary SQL commands via the giveRights_UserId parameter.
25-03-2021 - 15:05 06-12-2010 - 13:37
CVE-2018-8629 7.6
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID
24-08-2020 - 17:37 12-12-2018 - 00:29
CVE-2004-1675 5.0
Serv-U FTP server 4.x and 5.x allows remote attackers to cause a denial of service (application crash) via a STORE UNIQUE (STOU) command with an MS-DOS device name argument such as (1) COM1, (2) LPT1, (3) PRN, or (4) AUX.
28-07-2020 - 14:34 11-09-2004 - 04:00
CVE-2013-3568 6.8
Cross-site request forgery (CSRF) vulnerability in Cisco Linksys WRT110 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
12-02-2020 - 15:54 06-02-2020 - 22:15
CVE-2016-0597 4.0
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors relat
27-12-2019 - 16:08 21-01-2016 - 03:02
CVE-2018-2418 7.5
SAP MaxDB ODBC driver (all versions before 7.9.09.07) allows an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.
09-10-2019 - 23:40 09-05-2018 - 20:29
CVE-2018-11454 4.4
A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (T
09-10-2019 - 23:33 07-08-2018 - 15:29
CVE-2018-11453 4.6
A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (T
09-10-2019 - 23:33 07-08-2018 - 15:29
CVE-2017-12266 4.6
A vulnerability in the routine that loads DLL files in Cisco Meeting App for Windows could allow an authenticated, local attacker to run an executable file with privileges equivalent to those of Cisco Meeting App. The vulnerability is due to incomple
09-10-2019 - 23:22 05-10-2017 - 07:29
CVE-2017-12269 3.5
A vulnerability in the web UI of Cisco Spark Messaging Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack. The vulnerability is due to insufficient input validation by the web UI of the affect
09-10-2019 - 23:22 05-10-2017 - 07:29
CVE-2017-12268 2.1
A vulnerability in the Network Access Manager (NAM) of Cisco AnyConnect Secure Mobility Client could allow an authenticated, local attacker to enable multiple network adapters, aka a Dual-Homed Interface vulnerability. The vulnerability is due to ins
09-10-2019 - 23:22 05-10-2017 - 07:29
CVE-2017-11786 9.3
Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevatio
03-10-2019 - 00:03 13-10-2017 - 13:29
CVE-2017-0813 5.0
A denial of service vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-36531046.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2017-0818 7.8
A vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63581671.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2017-0814 7.8
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62800140.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2017-0819 7.8
A vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63045918.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2017-0820 7.8
A vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187433.
03-10-2019 - 00:03 04-10-2017 - 01:29
CVE-2014-3219 4.3
fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.
24-09-2019 - 15:15 09-02-2018 - 22:29
CVE-2001-1288 2.1
Windows 2000 and Windows NT allows local users to cause a denial of service (reboot) by executing a command at the command prompt and pressing the F7 and enter keys several times while the command is executing, possibly related to an exception handli
30-04-2019 - 14:27 27-07-2001 - 04:00
CVE-2017-5877 4.3
XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /about-us/locations/index direction parameter.
15-03-2019 - 19:56 06-02-2017 - 15:59
CVE-2017-5875 3.5
XSS was discovered in dotCMS 3.7.0, with an authenticated attack against the /myAccount addressID parameter.
15-03-2019 - 19:55 06-02-2017 - 15:59
CVE-2017-5876 4.3
XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /news-events/events date parameter.
15-03-2019 - 19:55 06-02-2017 - 15:59
CVE-2017-12557 10.0
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
08-03-2019 - 18:25 15-02-2018 - 22:29
CVE-2014-8767 5.0
Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.
30-10-2018 - 16:27 20-11-2014 - 17:50
CVE-2014-8595 1.9
arch/x86/x86_emulate/x86_emulate.c in Xen 3.2.1 through 4.4.x does not properly check privileges, which allows local HVM guest users to gain privileges or cause a denial of service (crash) via a crafted (1) CALL, (2) JMP, (3) RETF, (4) LCALL, (5) LJM
30-10-2018 - 16:27 19-11-2014 - 18:59
CVE-2014-8768 5.0
Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.
30-10-2018 - 16:27 20-11-2014 - 17:50
CVE-2008-4107 5.1
The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by
30-10-2018 - 16:26 18-09-2008 - 17:59
CVE-2004-1099 10.0
Cisco Secure Access Control Server for Windows (ACS Windows) and Cisco Secure Access Control Server Solution Engine (ACS Solution Engine) 3.3.1, when the EAP-TLS protocol is enabled, does not properly handle expired or untrusted certificates, which a
30-10-2018 - 16:25 10-01-2005 - 05:00
CVE-2006-0079 7.5
SQL injection vulnerability in auth.php in ScozNet ScozBook BETA 1.1 allows remote attackers to execute arbitrary SQL commands via the username field (adminname variable).
19-10-2018 - 15:42 04-01-2006 - 06:03
CVE-2004-2677 7.5
Format string vulnerability in qwik-smtpd.c in QwikMail SMTP (qwik-smtpd) 0.3 and earlier allows remote attackers to execute arbitrary code via format specifiers in the (1) clientRcptTo array, and the (2) Received and (3) messageID variables, possibl
19-10-2018 - 15:30 31-12-2004 - 05:00
CVE-2004-1104 7.5
Microsoft Internet Explorer 6.0 SP2 allows remote attackers to spoof a legitimate URL in the status bar and conduct a phishing attack via a web page that contains a BASE element that points to the legitimate site, followed by an anchor (a) element wi
19-10-2018 - 15:30 31-12-2004 - 05:00
CVE-2004-1094 10.0
Buffer overflow in InnerMedia DynaZip DUNZIP32.dll file version 5.00.03 and earlier allows remote attackers to execute arbitrary code via a ZIP file containing a file with a long filename, as demonstrated using (1) a .rjs (skin) file in RealPlayer 10
19-10-2018 - 15:30 10-01-2005 - 05:00
CVE-2006-2738 7.5
The open source version of Open-Xchange 0.8.2 and earlier uses a static default username and password with a valid login shell in the initfile for the ldap-server, which allows remote attackers to access any server where the default has not been chan
18-10-2018 - 16:41 01-06-2006 - 10:02
CVE-2006-6021 7.5
SQL injection vulnerability in the login component in BestWebApp Dating Site allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) passwd parameters.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6040 6.8
Multiple cross-site scripting (XSS) vulnerabilities in admincp/index.php in Jelsoft vBulletin 3.6.x allow remote attackers to inject arbitrary web script or HTML via (1) the prefs parameter in a buildnavprefs action or (2) the navprefs parameter in a
17-10-2018 - 21:46 22-11-2006 - 00:07
CVE-2006-6031 7.5
Multiple SQL injection vulnerabilities in Greater Cincinnati Internet Solutions (GCIS) ASPCart allow remote attackers to execute arbitrary SQL commands via (1) the prodid parameter in (a) prodetails.asp; (2) the page parameter in (b) display.asp; the
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6027 9.3
Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the LoadFile method in an AcroPDF ActiveX control.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-6022 6.8
Cross-site scripting (XSS) vulnerability in login_form.asp in BestWebApp Dating Site allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-3814 5.1
Buffer overflow in the Loader_XM::load_instrument_internal function in loader_xm.cpp for Cheese Tracker 0.9.9 and earlier allows user-assisted attackers to execute arbitrary code via a crafted file with a large amount of extra data.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2007-0390 6.8
Cross-site scripting (XSS) vulnerability in index.php in sabros.us 1.7 allows remote attackers to inject arbitrary web script or HTML via the tag parameter.
16-10-2018 - 16:32 19-01-2007 - 23:28
CVE-2007-4111 6.8
SQL injection vulnerability in the login script in Real Estate listing website application template, when logging in as user or manager, allows remote attackers to execute arbitrary SQL commands via the Password parameter.
15-10-2018 - 21:33 31-07-2007 - 10:17
CVE-2016-0124 7.6
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0116, CVE-2016-012
12-10-2018 - 22:11 09-03-2016 - 11:59
CVE-2014-2818 9.3
Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
12-10-2018 - 22:06 12-08-2014 - 21:55
CVE-2004-0120 5.0
The Microsoft Secure Sockets Layer (SSL) library, as used in Windows 2000, Windows XP, and Windows Server 2003, allows remote attackers to cause a denial of service via malformed SSL messages.
12-10-2018 - 21:33 01-06-2004 - 04:00
CVE-2008-7257 4.3
CRLF injection vulnerability in +webvpn+/index.html in WebVPN on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to inject arbitrary HTTP headers as demonstrated by a redirect attack in
11-10-2018 - 20:58 29-06-2010 - 18:30
CVE-2008-4166 4.3
Integer overflow in the JavaScript engine in Avant Browser 11.7 Build 9 and earlier allows remote attackers to cause a denial of service (application crash) by attempting to URL encode a string containing many instances of an invalid character.
11-10-2018 - 20:51 22-09-2008 - 18:34
CVE-2009-1092 9.3
Use-after-free vulnerability in the LIVEAUDIO.LiveAudioCtrl.1 ActiveX control in LIVEAU~1.OCX 7.0 for GeoVision DVR systems allows remote attackers to execute arbitrary code by calling the GetAudioPlayingTime method with certain arguments.
10-10-2018 - 19:33 25-03-2009 - 18:30
CVE-2014-8769 6.4
tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of
09-10-2018 - 19:54 20-11-2014 - 17:50
CVE-2017-7845 9.3
A buffer overflow occurs when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially expl
09-08-2018 - 16:27 11-06-2018 - 21:29
CVE-2000-0253 10.0
The dansie shopping cart application cart.pl allows remote attackers to modify sensitive purchase information via hidden form fields.
03-05-2018 - 01:29 11-04-2000 - 04:00
CVE-2000-0254 5.0
The dansie shopping cart application cart.pl allows remote attackers to obtain the shopping cart database and configuration information via a URL that references either the env, db, or vars form variables.
03-05-2018 - 01:29 14-04-2000 - 04:00
CVE-2016-10266 4.3
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_read.c:351:22.
22-03-2018 - 01:29 24-03-2017 - 19:59
CVE-2017-12558 10.0
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
05-03-2018 - 17:42 15-02-2018 - 22:29
CVE-2017-12556 10.0
A Remote Code Execution vulnerability in HPE intelligent Management Center (iMC) PLAT version IMC Plat 7.3 E0504P2 and earlier was found.
05-03-2018 - 17:37 15-02-2018 - 22:29
CVE-2016-6294 7.5
The locale_accept_from_http function in ext/intl/locale/locale_methods.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allows remote attackers t
05-01-2018 - 02:31 25-07-2016 - 14:59
CVE-2001-0104 7.2
MDaemon Pro 3.5.1 and earlier allows local users to bypass the "lock server" security setting by pressing the Cancel button at the password prompt, then pressing the enter key.
19-12-2017 - 02:29 12-02-2001 - 05:00
CVE-2012-0561 3.5
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.50, 8.51, and 8.52 allows remote authenticated users to affect integrity, related to PIA Core Technology.
07-12-2017 - 02:29 03-05-2012 - 18:55
CVE-2015-4650 10.0
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
01-11-2017 - 11:48 16-10-2017 - 18:29
CVE-2017-11777 3.5
Microsoft SharePoint Enterprise Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an attacker to exploit a cross-site scripting (XSS) vulnerability by sending a specially crafted request to an affected SharePoint server, due to ho
20-10-2017 - 13:27 13-10-2017 - 13:29
CVE-2008-6223 7.5
PHP remote file inclusion vulnerability in visualizza.php in Way Of The Warrior (WOTW) 5.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the plancia parameter to crea.php.
19-10-2017 - 01:30 20-02-2009 - 23:30
CVE-2008-6224 7.5
Directory traversal vulnerability in visualizza.php in Way Of The Warrior (WOTW) 5.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the plancia parameter.
19-10-2017 - 01:30 20-02-2009 - 23:30
CVE-2009-0107 4.3
Cross-site scripting (XSS) vulnerability in profile.php in PHPAuctions (aka PHPAuctionSystem) allows remote attackers to inject arbitrary web script or HTML via the user_id parameter.
19-10-2017 - 01:30 09-01-2009 - 18:30
CVE-2009-0106 7.5
SQL injection vulnerability in profile.php in PHPAuctions (aka PHPAuctionSystem) allows remote attackers to execute arbitrary SQL commands via the user_id parameter.
19-10-2017 - 01:30 09-01-2009 - 18:30
CVE-2017-0817 5.0
An information disclosure vulnerability in the Android media framework (libstagefright). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63522430.
12-10-2017 - 13:55 04-10-2017 - 01:29
CVE-2007-1696 7.5
SQL injection vulnerability in ViewNewspapers.asp in Active Newsletter 4.3 and earlier allows remote attackers to execute arbitrary SQL commands via the NewsPaperID parameter.
11-10-2017 - 01:31 27-03-2007 - 01:19
CVE-2005-0206 7.5
The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
11-10-2017 - 01:29 27-04-2005 - 04:00
CVE-2003-0971 5.0
GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the private key from a signature.
11-10-2017 - 01:29 15-12-2003 - 05:00
CVE-2004-0981 10.0
Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.
11-10-2017 - 01:29 09-02-2005 - 05:00
CVE-2004-1392 5.0
PHP 4.0 with cURL functions allows remote attackers to bypass the open_basedir setting and read arbitrary files via a file: URL argument to the curl_init function.
11-10-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-0989 10.0
Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy
11-10-2017 - 01:29 01-03-2005 - 05:00
CVE-2004-0888 10.0
Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabili
11-10-2017 - 01:29 27-01-2005 - 05:00
CVE-2004-0752 2.1
OpenOffice (OOo) 1.1.2 creates predictable directory names with insecure permissions during startup, which may allow local users to read or list files of other users.
11-10-2017 - 01:29 20-10-2004 - 04:00
CVE-2004-0990 10.0
Integer overflow in GD Graphics Library libgd 2.0.28 (libgd2), and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via PNG image files with large image rows values that lead to a heap-
11-10-2017 - 01:29 01-03-2005 - 05:00
CVE-2002-1319 2.1
The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs.
10-10-2017 - 01:30 11-12-2002 - 05:00
CVE-2000-0252 5.0
The dansie shopping cart application cart.pl allows remote attackers to execute commands via a shell metacharacters in a form variable.
10-10-2017 - 01:29 11-04-2000 - 04:00
CVE-2017-14352 4.3
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.
07-10-2017 - 01:29 30-09-2017 - 01:29
CVE-2008-6650 5.0
del.php in miniBloggie 1.0 allows remote attackers to delete arbitrary posts via a direct request with a modified post_id parameter, a different vulnerability than CVE-2008-4628.
29-09-2017 - 01:33 07-04-2009 - 14:17
CVE-2008-7010 10.0
Skalfa Software SkaLinks Exchange Script 1.5 allows remote attackers to add new administrators and gain privileges via a direct request to admin/register.php.
29-09-2017 - 01:33 19-08-2009 - 10:30
CVE-2008-4355 7.5
SQL injection vulnerability in showprofil.php in Powie PSCRIPT Forum (aka PHP Forum or pForum) 1.30 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. The vulnerability is reported in version 1.30. Other versi
29-09-2017 - 01:32 30-09-2008 - 18:15
CVE-2008-4345 7.5
SQL injection vulnerability in download.php in WebPortal CMS 0.7.4 and earlier allows remote attackers to execute arbitrary SQL commands via the aid parameter.
29-09-2017 - 01:32 30-09-2008 - 18:15
CVE-2008-4185 7.5
SQL injection vulnerability in index.php in webCMS Portal Edition allows remote attackers to execute arbitrary SQL commands via the id parameter in a documentos action, a different vector than CVE-2008-3213.
29-09-2017 - 01:32 23-09-2008 - 15:25
CVE-2008-4350 7.5
SQL injection vulnerability in main.php in vbLOGIX Tutorial Script 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list action.
29-09-2017 - 01:32 30-09-2008 - 18:15
CVE-2008-4354 7.5
SQL injection vulnerability in the products module in NetArt Media iBoutique 4.0 allows remote attackers to execute arbitrary SQL commands via the cat parameter to index.php.
29-09-2017 - 01:32 30-09-2008 - 18:15
CVE-2015-7647 10.0
Adobe Flash Player before 18.0.0.255 and 19.x before 19.0.0.226 on Windows and OS X and before 11.2.202.540 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-764
13-09-2017 - 01:29 18-10-2015 - 10:59
CVE-2014-7906 7.5
Use-after-free vulnerability in the Pepper plugins in Google Chrome before 39.0.2171.65 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted Flash content that triggers an attempted PepperMediaDev
08-09-2017 - 01:29 19-11-2014 - 11:59
CVE-2014-7901 7.5
Integer overflow in the opj_t2_read_packet_data function in fxcodec/fx_libopenjpeg/libopenjpeg20/t2.c in OpenJPEG in PDFium, as used in Google Chrome before 39.0.2171.65, allows remote attackers to cause a denial of service or possibly have unspecifi
08-09-2017 - 01:29 19-11-2014 - 11:59
CVE-2011-3246 5.0
CFNetwork in Apple iOS before 5.0.1 and Mac OS X 10.7 before 10.7.2 does not properly parse URLs, which allows remote attackers to trigger visits to unintended web sites, and transmission of cookies to unintended web sites, via a crafted (1) http or
29-08-2017 - 01:30 14-10-2011 - 10:55
CVE-2010-2691 7.5
Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid p
17-08-2017 - 01:32 12-07-2010 - 13:27
CVE-2009-4121 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and
17-08-2017 - 01:31 01-12-2009 - 02:30
CVE-2009-4120 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.Cart 3.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete orders via an orders-delete action to admin.php, and possibly (2) delet
17-08-2017 - 01:31 01-12-2009 - 02:30
CVE-2017-0245 1.9
The kernel-mode drivers in Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1 and Windows Server 2012 Gold allow a local authenticated attacker to execute a specially crafted application to obtain kernel information, aka "Win32k Information Disclosure
13-08-2017 - 01:29 12-05-2017 - 14:29
CVE-2008-4174 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Dynamic MP3 Lister 2.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) currentpath, (2) invert, (3) search, and (4) sort parameters.
08-08-2017 - 01:32 23-09-2008 - 15:25
CVE-2008-4349 4.3
Multiple cross-site scripting (XSS) vulnerabilities in news.php in s0nic Paranews 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) page parameter in a details action.
08-08-2017 - 01:32 30-09-2008 - 18:15
CVE-2008-4184 4.3
Cross-site scripting (XSS) vulnerability in index.php in webCMS Portal Edition allows remote attackers to inject arbitrary web script or HTML via the patron parameter. NOTE: the provenance of this information is unknown; the details are obtained sol
08-08-2017 - 01:32 23-09-2008 - 15:25
CVE-2008-3076 9.3
The Netrw plugin 125 in netrw.vim in Vim 7.2a.10 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames used by the execute and system functions within the (1) mz and (2) mc commands, as demonstrated by the net
08-08-2017 - 01:31 21-02-2009 - 22:30
CVE-2008-1209 4.3
Cross-site scripting (XSS) vulnerability in redirect.do in Xitex WebContent M1 allows remote attackers to inject arbitrary web script or HTML via the sid parameter. NOTE: the provenance of this information is unknown; the details are obtained solely
08-08-2017 - 01:29 08-03-2008 - 00:44
CVE-2004-2759 2.1
Shared Sun StorEdge QFS and SAM-QFS file systems, as used in Utilization Suite 4.0 through 4.1 and Performance Suite 4.0 through 4.1, might allow local users to read portions of deleted files by accessing data within sparse files.
08-08-2017 - 01:29 31-12-2004 - 05:00
CVE-2007-5590 6.8
Multiple buffer overflows in Miranda before 0.7.1 allow remote attackers to execute arbitrary code via unspecified vectors involving (1) IRC options, (2) Jabber forms, and unspecified aspects of the (3) ICQ and (4) Yahoo! instant messaging functional
29-07-2017 - 01:33 19-10-2007 - 23:17
CVE-2007-2865 9.3
Cross-site scripting (XSS) vulnerability in sqledit.php in phpPgAdmin 4.1.1 allows remote attackers to inject arbitrary web script or HTML via the server parameter.
29-07-2017 - 01:31 25-05-2007 - 18:30
CVE-2006-7134 10.0
Unrestricted file upload vulnerability in main_user.php in Upload Tool for PHP 1.0 allows remote attackers to upload and execute arbitrary files with executable extensions such as .php. NOTE: the provenance of this information is unknown; the detail
29-07-2017 - 01:29 06-03-2007 - 01:19
CVE-2004-2714 6.0
Unspecified vulnerability in Window Maker 0.80.2 and earlier allows attackers to perform unknown actions via format string specifiers in a font specification in WMGLOBAL, probably a format string vulnerability.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2732 4.3
nbmember.cgi in Netbilling 2.0 allows remote attackers to obtain sensitive information via the cmd=test option, which can be leveraged to determine the access key.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2741 4.3
Cross-site scripting (XSS) vulnerability in the "help window" (help.php) in Horde Application Framework 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the (1) module, (2) topic, or (3) module parameters.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2728 3.5
Buffer overflow in the FTP server of Hummingbird Connectivity 7.1 and 9.0 allows remote, authenticated users to cause a denial of service (application crash) via a long argument to the XCWD command.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2743 6.4
upload.cgi in Mega Upload Progress Bar before 1.45 allows remote attackers to copy or overwrite arbitrary files via unspecified parameters related to names of uploaded files.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2669 7.5
Multiple SQL injection vulnerabilities in Land Down Under (LDU) v701 allow remote attackers to execute arbitrary SQL commands or obtain the installation path via parameters including (1) s, w, and d in users.php, (2) id in comments.php, (3) rusername
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-2729 4.4
Inetd32 Administration Tool of Hummingbird Connectivity 7.1 and 9.0 allows local users to execute arbitrary code by changing the program for handling incoming connections.
29-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2006-1246 7.2
Unspecified vulnerability in mklvcopy in BOS.RTE.LVM in IBM AIX 5.3 allows local users to execute arbitrary commands when mklvcopy calls external commands, possibly due to an untrusted search path vulnerability.
20-07-2017 - 01:30 17-03-2006 - 11:02
CVE-2004-2640 5.0
Directory traversal vulnerability in lstat.cgi in LinuxStat before 2.3.1 allows remote attackers to read arbitrary files via (1) .. (dot dot) sequences or (2) absolute paths to the template parameter.
20-07-2017 - 01:29 31-12-2004 - 05:00
CVE-2004-1679 5.0
Directory traversal vulnerability in TwinFTP 1.0.3 R2 allows remote attackers to create arbitrary files via a .../ (triple dot) in the (1) CWD, (2) STOR, or (3) RETR commands.
19-07-2017 - 01:29 04-08-2004 - 04:00
CVE-2004-2594 5.0
Absolute path traversal vulnerability in Quake II server before R1Q2 on Windows, as used in multiple products, allows remote attackers to read arbitrary files via a "\/" in a pathname argument, as demonstrated by "download \/server.cfg".
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2593 7.5
Buffer overflow in command-packet processing of Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a packet with a long cmd_args buffer.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2597 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to bypass IP-based access control rules via a userinfo string that already contains an "ip" key/value pair but is also long enough to cause a new key/value pair to be
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2592 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (application crash) via a modified client that asks the server to send data stored at a negative array offset, which is not handled when p
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2604 4.3
Cross-site scripting (XSS) vulnerability in index.php in PHProxy allows remote attackers to inject arbitrary web script or HTML via the error parameter.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2596 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (exhaustion of connection slots) via a large number of connections from the same IP address.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2595 5.0
Absolute path traversal vulnerability in Quake II server before R1Q2 on Linux, as used in multiple products, allows remote attackers to cause a denial of service (application crash) via a download command with a full pathname for a directory in the a
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-1624 7.2
Carbon Copy 6.0.5257 does not drop system privileges when opening external programs through the help topic interface, which allows local users to gain privileges via (1) the help topic interface in CCW32.exe, which launches Notepad, or (2) the help b
11-07-2017 - 01:31 21-10-2004 - 04:00
CVE-2004-2241 4.3
Cross-site scripting (XSS) vulnerability in Phorum 5.0.11 and earlier allows remote attackers to inject arbitrary HTML or web script via search.php. NOTE: some sources have reported that the affected file is read.php, but this is inconsistent with th
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1632 4.3
Cross-site scripting (XSS) vulnerability in wiki.php in MoniWiki 1.0.8 and earlier allows remote attackers to inject arbitrary web script or HTML via the arguments to wiki.php.
11-07-2017 - 01:31 25-10-2004 - 04:00
CVE-2004-2245 4.3
Cross-site scripting (XSS) vulnerability in Goollery 0.03 allows remote attackers to inject arbitrary HTML or web script via the (1) page parameter to viewalbum.php or (2) btopage parameter to viewpic.php.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1623 5.0
The WAV file property handler in Windows XP SP1 allows remote attackers to cause a denial of service (infinite loop in Explorer) via a WAV file with an invalid file header whose fmt chunk length is set to 0xFFFFFFFF.
11-07-2017 - 01:31 22-10-2004 - 04:00
CVE-2004-1486 10.0
Unknown vulnerability in Serviceguard A.11.13 through A.11.16.00 and Cluster Object Manager A.01.03 and B.01.04 through B.03.00.01 on HP-UX, Serviceguard A.11.14.04 and A.11.15.04 and Cluster Object Manager B.02.01.02 and B.02.02.02 on HP Linux, allo
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1637 7.5
The Hawking Technologies HAR11A modem/router allows remote attackers to obtain sensitive information by connecting to port 254, which displays a management interface and information on established connections.
11-07-2017 - 01:31 26-10-2004 - 04:00
CVE-2004-1676 7.5
Heap-based buffer overflow in the image sending feature in Gadu-Gadu 6.0 build 149 allows remote attackers to execute arbitrary code via a crafted GG_MSG_IMAGE_REPLY message.
11-07-2017 - 01:31 12-09-2004 - 04:00
CVE-2004-2223 5.0
FsPHPGallery before 1.2 allows remote attackers to cause a denial of service via an image with a large size attribute, which causes a crash when the server attempts to resize the image.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1484 5.0
Format string vulnerability in the _msg function in error.c in socat 1.4.0.3 and earlier, when used as an HTTP proxy client and run with the -ly option, allows remote attackers or local users to execute arbitrary code via format string specifiers in
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2222 5.0
Directory traversal vulnerability in index.php in FsPHPGallery before 1.2 allows remote attackers to list arbitrary directories via the dir parameter.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1499 4.3
Cross-site scripting (XSS) vulnerability in the compose message form in HELM 3.1.19 and earlier allows remote attackers to execute arbitrary web script or HTML via the Subject field.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1638 7.5
Buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long (1) EHLO and possibly (2) HELO command.
11-07-2017 - 01:31 16-10-2004 - 04:00
CVE-2004-1629 7.5
Multiple SQL injection vulnerabilities in Dwc_articles 1.6 and earlier allow remote attackers to execute arbitrary SQL statements.
11-07-2017 - 01:31 23-10-2004 - 04:00
CVE-2004-1492 5.0
Master of Orion III 1.2.5 and earlier allows remote attackers to cause a denial of service (game exit) via a data packet that contains a large size specifier, which causes a large memory allocation to fail.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1485 7.5
Buffer overflow in the TFTP client in InetUtils 1.4.2 allows remote malicious DNS servers to execute arbitrary code via a large DNS response that is handled by the gethostbyname function.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2217 5.0
Multiple unknown vulnerabilities in yhttpd in yChat before 0.7 allow remote attackers to cause a denial of service (segmentation fault) via unknown vectors.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1626 5.0
Buffer overflow in Ability Server 2.34, and possibly other versions, allows remote attackers to execute arbitrary code via a long STOR command.
11-07-2017 - 01:31 22-10-2004 - 04:00
CVE-2004-1627 7.5
Buffer overflow in Ability Server 2.25, 2.32, 2.34, and possibly other versions, allows remote attackers to execute arbitrary code via a long APPE command.
11-07-2017 - 01:31 22-10-2004 - 04:00
CVE-2004-2240 7.5
Multiple SQL injection vulnerabilities in Phorum 5.0.11 and earlier allow remote attackers to modify SQL statements via (1) the query string in read.php or (2) unknown vectors in file.php.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1636 10.0
Heap-based buffer overflow in the WvTFTPServer::new_connection function in wvtftpserver.cc for WvTftp 0.9 allows remote attackers to execute arbitrary code via a long option string in a TFTP packet.
11-07-2017 - 01:31 26-10-2004 - 04:00
CVE-2004-2538 6.5
Direct static code injection vulnerability in the PCG simple application generation in phpCodeGenie before 3.0.2 allows remote authenticated users to execute arbitrary code via the (1) header or (2) footer.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1634 5.0
show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive in
11-07-2017 - 01:31 25-10-2004 - 04:00
CVE-2004-1630 4.3
Cross-site scripting (XSS) vulnerability in the login form in Open WorkFlow Engine (OpenWFE) 1.4.x allows remote attackers to execute arbitrary web script or HTML via the url parameter.
11-07-2017 - 01:31 25-10-2004 - 04:00
CVE-2004-2216 5.0
Unknown vulnerability in Sun Java System Web Server 6.0 SP7 and earlier and 6.1 SP1 and earlier, and Application Server 7 Update 4 and earlier, allows remote attackers to cause a denial of service (crash) via a malformed client certificate.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1495 2.6
The Repair Archive command in WinRAR 3.40 allows remote attackers to cause a denial of service (application crash) via a corrupt ZIP archive.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1631 5.0
Open WorkFlow Engine (OpenWFE) 1.4.x allows remote attackers to conduct port scans of remote hosts by specifying the target in an rmi:// Worklist URL, then using the response times to infer the results.
11-07-2017 - 01:31 25-10-2004 - 04:00
CVE-2004-1635 5.0
Bugzilla 2.17.1 through 2.18rc2 and 2.19 from cvs, when using the insidergroup feature, does not sufficiently protect private attachments when there are changes to the metadata, such as filename, description, MIME type, or review flags, which allows
11-07-2017 - 01:31 24-10-2004 - 04:00
CVE-2004-1622 7.5
SQL injection vulnerability in dosearch.php in UBB.threads 3.4.x allows remote attackers to execute arbitrary SQL statements via the Name parameter.
11-07-2017 - 01:31 21-10-2004 - 04:00
CVE-2004-1493 5.0
Master of Orion III 1.2.5 and earlier allows remote attackers to cause a denial of service (server crash) via multiple connections with long nicknames, possibly triggering a buffer overflow.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1103 5.0
MailPost 5.1.1sv, and possibly earlier versions, when debug mode is enabled, allows remote attackers to gain sensitive information via the debug parameter, which reveals information such as the path to the web root and the web server version.
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1102 5.0
MailPost 5.1.1sv, and possibly earlier versions, displays a different error message depending on whether the requested file exists or not, which allows remote attackers to gain sensitive information.
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1006 10.0
Format string vulnerability in the log functions in dhcpd for dhcp 2.x allows remote DNS servers to execute arbitrary code via certain DNS messages, a different vulnerability than CVE-2002-0702.
11-07-2017 - 01:30 01-03-2005 - 05:00
CVE-2004-1097 10.0
Format string vulnerability in the cherokee_logger_ncsa_write_string function in Cherokee 0.4.17 and earlier, when authenticating via auth_pam, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary cod
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1100 6.8
Cross-site scripting (XSS) vulnerability in mailpost.exe in MailPost 5.1.1sv, and possibly earlier versions, when debug mode is enabled, allows remote attackers to execute arbitrary web script or HTML via the append parameter. Successful exploitation
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-0986 7.5
Iptables before 1.2.11, under certain conditions, does not properly load the required modules at system startup, which causes the firewall rules to fail to load and protect the system from remote attackers.
11-07-2017 - 01:30 01-03-2005 - 05:00
CVE-2004-1350 7.5
Multiple buffer overflows in Sun Java System Web Proxy Server (formerly Sun ONE Proxy Server) 3.6 through 3.6 SP4 allow remote attackers to execute arbitrary code via unknown vectors, possibly CONNECT requests.
11-07-2017 - 01:30 30-10-2004 - 04:00
CVE-2004-1101 5.8
mailpost.exe in MailPost 5.1.1sv, and possibly earlier versions, allows remote attackers to cause a denial of service (server crash), leak sensitive pathname information in the resulting error message, and execute a cross-site scripting (XSS) attack
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1098 7.5
MIMEDefang in MIME-tools 5.414 allows remote attackers to bypass virus scanning capabilities via an e-mail attachment with a virus that contains an empty boundary string in the Content-Type header.
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1034 10.0
Buffer overflow in the http_open function in Kaffeine before 0.5, whose code is also used in gxine before 0.3.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long Content-Type head
11-07-2017 - 01:30 01-03-2005 - 05:00
CVE-2004-0889 10.0
Multiple integer overflows in xpdf 3.0, and other packages that use xpdf code such as CUPS, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by C
11-07-2017 - 01:30 27-01-2005 - 05:00
CVE-2004-0559 2.1
The maketemp.pl script in Usermin 1.070 and 1.080 allows local users to overwrite arbitrary files at install time via a symlink attack on the /tmp/.usermin directory.
11-07-2017 - 01:30 20-10-2004 - 04:00
CVE-2004-1095 10.0
Multiple integer overflows in (1) readbmp.c, (2) readgif.c, (3) readgif.c, (4) readmrf.c, (5) readpcx.c, (6) readpng.c,(7) readpnm.c, (8) readprf.c, (9) readtiff.c, (10) readxbm.c, (11) readxpm.c in zgv 5.8 allow remote attackers to execute arbitrary
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1008 10.0
Integer signedness error in the ssh2_rdpkt function in PuTTY before 0.56 allows remote attackers to execute arbitrary code via a SSH2_MSG_DEBUG packet with a modified stringlen parameter, which leads to a buffer overflow.
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2004-1121 5.0
Apple Safari 1.0 through 1.2.3 allows remote attackers to spoof the URL displayed in the status bar via TABLE tags.
11-07-2017 - 01:30 01-11-2004 - 05:00
CVE-2004-0992 10.0
Format string vulnerability in the -a option (daemon mode) in Proxytunnel before 1.2.3 allows remote attackers to execute arbitrary code via format string specifiers in an invalid proxy answer.
11-07-2017 - 01:30 01-03-2005 - 05:00
CVE-2002-0296 1.2
The installation of Tarantella Enterprise 3 allows local users to overwrite arbitrary files via a symlink attack on the "spinning" temporary file.
11-07-2017 - 01:29 31-05-2002 - 04:00
CVE-2003-0193 2.1
msxlsview.sh in xlsview for catdoc 0.91 and earlier allows local users to overwrite arbitrary files via a symlink attack on predictable temporary file names ("word$$.html").
11-07-2017 - 01:29 18-08-2004 - 04:00
CVE-2016-6613 2.1
An issue was discovered in phpMyAdmin. A user can specially craft a symlink on disk, to a file which phpMyAdmin is permitted to read but the user is not, which phpMyAdmin will then expose to the user. All 4.6.x versions (prior to 4.6.4), 4.4.x versio
01-07-2017 - 01:30 11-12-2016 - 02:59
CVE-2016-6040 6.0
IBM Jazz Foundation could allow an authenticated user to take over a previously logged in user due to session expiration not being enforced.
08-02-2017 - 17:03 01-02-2017 - 20:59
CVE-2014-8989 4.6
The Linux kernel through 3.17.4 does not properly restrict dropping of supplemental group memberships in certain namespace scenarios, which allows local users to bypass intended file permissions by leveraging a POSIX ACL containing an entry for the g
03-01-2017 - 02:59 30-11-2014 - 01:59
CVE-2016-0492 6.4
Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Load Testing fo
22-12-2016 - 14:39 21-01-2016 - 03:00
CVE-2016-0477 5.0
Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote attackers to affect confidentiality via unknown vectors related to Load Testing for Web Apps, a
07-12-2016 - 18:31 21-01-2016 - 03:00
CVE-2015-2860 7.8
Directory traversal vulnerability in Avigilon Control Center (ACC) 4 before 4.12.0.54 and 5 before 5.4.2.22 allows remote attackers to read arbitrary files via a crafted help/ URL.
03-12-2016 - 03:07 23-06-2015 - 16:59
CVE-2016-7090 4.3
The integrated web server on Siemens SCALANCE M-800 and S615 modules with firmware before 4.02 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting
28-11-2016 - 20:37 29-09-2016 - 10:59
CVE-2004-1498 7.5
SQL injection vulnerability in the compose message form in HELM 3.1.19 and earlier allows remote attackers to execute arbitrary SQL commands via the messageToUserAccNum parameter.
18-10-2016 - 02:55 31-12-2004 - 05:00
CVE-2000-0341 5.0
ATRIUM Cassandra NNTP Server 1.10 allows remote attackers to cause a denial of service via a long login name.
18-10-2016 - 02:06 01-05-2000 - 04:00
CVE-2005-3250 2.1
Unknown vulnerability in Solaris 10 allows local users to cause a denial of service (panic) via unknown vectors related to the "/proc" filesystem, which trigger a null dereference.
20-07-2013 - 05:20 17-10-2005 - 20:06
CVE-2007-5542 9.3
Stack-based buffer overflow in Miranda IM 0.6.8 allows remote attackers to execute arbitrary code via a crafted Yahoo! Messenger packet. NOTE: this might overlap CVE-2007-5590.
18-03-2009 - 10:30 18-03-2009 - 10:30
CVE-2007-5543 9.3
Stack-based buffer overflow in Miranda IM 0.6.8 and 0.7.0 allows remote attackers to execute arbitrary code via a crafted Yahoo! Messenger packet. NOTE: this might overlap CVE-2007-5590.
18-03-2009 - 10:30 18-03-2009 - 10:30
CVE-2000-0324 5.0
pcAnywhere 8.x and 9.0 allows remote attackers to cause a denial of service via a TCP SYN scan, e.g. by nmap.
10-09-2008 - 19:04 25-04-2000 - 04:00
CVE-2000-0343 10.0
Buffer overflow in Sniffit 0.3.x with the -L logging option enabled allows remote attackers to execute arbitrary commands via a long MAIL FROM mail header.
10-09-2008 - 19:04 02-05-2000 - 04:00
CVE-2000-0340 7.2
Buffer overflow in Gnomelib in SuSE Linux 6.3 allows local users to execute arbitrary commands via the DISPLAY environmental variable.
10-09-2008 - 19:04 29-04-2000 - 04:00
CVE-2000-0326 5.0
Meeting Maker uses weak encryption (a polyalphabetic substitution cipher) for passwords, which allows remote attackers to sniff and decrypt passwords for Meeting Maker accounts.
10-09-2008 - 19:04 25-04-2000 - 04:00
CVE-2000-0249 7.2
The AIX Fast Response Cache Accelerator (FRCA) allows local users to modify arbitrary files via the configuration capability in the frcactrl program.
10-09-2008 - 19:03 26-04-2000 - 04:00
CVE-2000-0380 7.1
The IOS HTTP service in Cisco routers and switches running IOS 11.1 through 12.1 allows remote attackers to cause a denial of service by requesting a URL that contains a %% string.
10-09-2008 - 04:00 26-04-2000 - 04:00
CVE-1999-0455 7.5
The Expression Evaluator sample application in ColdFusion allows remote attackers to read or delete files on the server via exprcalc.cfm, which does not restrict access to the server properly.
09-09-2008 - 12:34 25-12-1999 - 05:00
CVE-2006-5021 7.5
Multiple PHP remote file inclusion vulnerabilities in redgun RedBLoG 0.5 allow remote attackers to execute arbitrary PHP code via a URL in (1) the root parameter in imgen.php, and the root_path parameter in (2) admin/config.php, (3) common.php, and (
05-09-2008 - 21:11 27-09-2006 - 23:07
CVE-2004-2598 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to corrupt the server's client state data structure by exiting a session without a valid disconnect command, then reconnecting, which prevents a mod from being notifie
05-09-2008 - 20:44 31-12-2004 - 05:00
CVE-2002-1008 7.5
Cross-site scripting vulnerability in PowerBASIC urlcount.cgi, as included in Lil' HTTP web server, allows remote attackers to execute arbitrary web script in other web browsers via a request to urlcount.cgi that contains the script, which is not fil
05-09-2008 - 20:29 04-10-2002 - 04:00
CVE-1999-0477 7.5
The Expression Evaluator in the ColdFusion Application Server allows a remote attacker to upload files to the server via openfile.cfm, which does not restrict access to the server properly.
05-09-2008 - 20:17 25-12-1999 - 05:00
Back to Top Mark selected
Back to Top