Max CVSS 10.0 Min CVSS 1.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2005-3918 7.5
Multiple SQL injection vulnerabilities in OvBB 0.08a allow remote attackers to execute arbitrary SQL commands via the (1) threadid parameter to thread.php and (2) userid parameter to profile.php. NOTE: the vendor disputes these issues, saying "these
08-08-2024 - 00:15 30-11-2005 - 11:03
CVE-2005-3814 4.3
Multiple cross-site scripting (XSS) vulnerabilities in SmartPPC Pro allow remote attackers to inject arbitrary web script or HTML via the username parameter in (1) directory.php, (2) frames.php, and (3) search.php.
14-02-2024 - 01:17 26-11-2005 - 02:03
CVE-2000-0707 7.5
PCCS MySQLDatabase Admin Tool Manager 1.2.4 and earlier installs the file dbconnect.inc within the web root, which allows remote attackers to obtain sensitive information such as the administrative password.
14-02-2024 - 01:17 20-10-2000 - 04:00
CVE-2005-3924 7.5
SQL injection vulnerability in themes/kategorie/index.php in Randshop allows remote attackers to execute arbitrary SQL commands via the (1) kategorieid and (2) katid parameters.
14-02-2024 - 01:17 30-11-2005 - 11:03
CVE-2005-3770 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PHP-Post (PHPp) 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the subject in a post, or the user parameter to (2) profile.php and (3) mail.php.
14-02-2024 - 01:17 23-11-2005 - 00:03
CVE-2005-3274 1.2
Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection tab
21-01-2024 - 01:26 21-10-2005 - 01:02
CVE-2011-4608 7.5
mod_cluster in JBoss Enterprise Application Platform 5.1.2 for Red Hat Linux allows worker nodes to register with arbitrary virtual hosts, which allows remote attackers to bypass intended access restrictions and provide malicious content, hijack sess
13-02-2023 - 03:23 27-01-2012 - 15:55
CVE-2013-6435 7.6
Race condition in RPM 4.11.1 and earlier allows remote attackers to execute arbitrary code via a crafted RPM file whose installation extracts the contents to temporary files before validating the signature, as demonstrated by installing a file in the
13-02-2023 - 00:29 16-12-2014 - 18:59
CVE-2017-15086 5.8
It was discovered that the fix for CVE-2017-12151 was not properly shipped in erratum RHSA-2017:2858 for Red Hat Gluster Storage 3.3 for RHEL 6.
12-02-2023 - 23:28 08-11-2017 - 19:29
CVE-2017-15087 5.0
It was discovered that the fix for CVE-2017-12163 was not properly shipped in erratum RHSA-2017:2858 for Red Hat Gluster Storage 3.3 for RHEL 6.
12-02-2023 - 23:28 08-11-2017 - 19:29
CVE-2017-15085 4.3
It was discovered that the fix for CVE-2017-12150 was not properly shipped in erratum RHSA-2017:2858 for Red Hat Gluster Storage 3.3 for RHEL 6.
12-02-2023 - 23:28 08-11-2017 - 19:29
CVE-2016-8713 6.8
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the vic
13-12-2022 - 21:58 10-02-2017 - 17:59
CVE-2016-8711 6.8
A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential code execution. An attacker can send the victim a specific PDF file
13-12-2022 - 21:55 10-02-2017 - 17:59
CVE-2016-8709 6.8
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a
13-12-2022 - 21:48 10-02-2017 - 17:59
CVE-2017-15906 5.0
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
13-12-2022 - 12:15 26-10-2017 - 03:29
CVE-2013-5787 10.0
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a
13-05-2022 - 14:57 16-10-2013 - 15:55
CVE-2015-0383 5.4
Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.
13-05-2022 - 14:57 21-01-2015 - 18:59
CVE-2018-20033 7.5
A Remote Code Execution vulnerability in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier could allow a remote attacker to corrupt the memory by allocating / deallocating memory, loading lmgrd or the vendor daemon
18-04-2022 - 14:27 25-02-2019 - 20:29
CVE-2018-20031 5.0
A Denial of Service vulnerability related to preemptive item deletion in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, c
11-04-2022 - 20:41 21-03-2019 - 21:29
CVE-2018-20034 5.0
A Denial of Service vulnerability related to adding an item to a list in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, c
11-04-2022 - 20:40 21-03-2019 - 21:29
CVE-2018-20032 5.0
A Denial of Service vulnerability related to message decoding in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing t
11-04-2022 - 20:22 21-03-2019 - 21:29
CVE-2005-3750 7.5
Opera before 8.51 on Linux and Unix systems allows remote attackers to execute arbitrary code via shell metacharacters (backticks) in a URL that another product provides in a command line argument when launching Opera.
28-02-2022 - 16:23 22-11-2005 - 19:03
CVE-2016-1461 5.0
Cisco AsyncOS on Email Security Appliance (ESA) devices through 9.7.0-125 allows remote attackers to bypass malware detection via a crafted attachment in an e-mail message, aka Bug ID CSCuz14932.
01-02-2022 - 18:11 01-08-2016 - 02:59
CVE-2006-5579 9.3
Microsoft Internet Explorer 6 allows remote attackers to execute arbitrary code by using JavaScript to cause certain errors simultaneously, which results in the access of previously freed memory, aka "Script Error Handling Memory Corruption Vulnerabi
23-07-2021 - 12:16 12-12-2006 - 20:28
CVE-2016-9473 4.3
Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain names.
19-03-2021 - 18:40 28-03-2017 - 02:59
CVE-2005-3745 4.3
Cross-site scripting (XSS) vulnerability in Apache Struts 1.2.7, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly quoted or filtered when the request handler genera
08-12-2020 - 05:15 22-11-2005 - 11:03
CVE-2017-17499 7.5
ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.
28-10-2020 - 19:27 11-12-2017 - 02:29
CVE-2017-12640 6.8
ImageMagick 7.0.6-1 has an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c.
14-10-2020 - 18:16 07-08-2017 - 15:29
CVE-2019-1692 5.0
A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) Software could allow an unauthenticated, remote attacker to access sensitive system usage information. The vulnerability is due to a la
07-10-2020 - 18:27 03-05-2019 - 15:29
CVE-2018-1996 3.5
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security, caused by the improper TLS configuration. A remote attacker could exploit this vulnerability to obtain sensitive information using man in the middle
24-08-2020 - 17:37 19-02-2019 - 17:29
CVE-2008-4500 4.0
Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to cause a denial of service (CPU consumption) via a crafted stou command, probably related to MS-DOS device names, as demonstrated using "con:1".
28-07-2020 - 14:40 09-10-2008 - 00:00
CVE-2004-1675 5.0
Serv-U FTP server 4.x and 5.x allows remote attackers to cause a denial of service (application crash) via a STORE UNIQUE (STOU) command with an MS-DOS device name argument such as (1) COM1, (2) LPT1, (3) PRN, or (4) AUX.
28-07-2020 - 14:34 11-09-2004 - 04:00
CVE-2013-3215 7.5
vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession function.
31-01-2020 - 19:54 29-01-2020 - 18:15
CVE-2013-3214 7.5
vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in 'vtigerolservice.php'.
31-01-2020 - 19:07 28-01-2020 - 21:15
CVE-2017-3936 7.5
OS Command Injection vulnerability in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, 5.3.1, 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows attackers to run arbitrary OS commands with limited privileges via not sanitizing the user input data before exporting
09-10-2019 - 23:27 13-06-2018 - 21:29
CVE-2013-6466 5.0
Openswan 2.6.39 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads. Per: http://cwe.mitre.org/data/definitions/476.html "CWE-476: NULL Poin
29-07-2019 - 14:24 26-01-2014 - 20:55
CVE-2008-4029 4.3
Cross-domain vulnerability in Microsoft XML Core Services 3.0 and 4.0, as used in Internet Explorer, allows remote attackers to obtain sensitive information from another domain via a crafted XML document, related to improper error checks for external
26-02-2019 - 14:04 12-11-2008 - 23:30
CVE-2018-8652 3.5
A Cross-site Scripting (XSS) vulnerability exists when Windows Azure Pack does not properly sanitize user-provided input, aka "Windows Azure Pack Cross Site Scripting Vulnerability." This affects Windows Azure Pack Rollup 13.1.
03-01-2019 - 13:46 12-12-2018 - 00:29
CVE-2017-12618 1.9
Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make
31-10-2018 - 10:29 24-10-2017 - 01:29
CVE-2014-8768 5.0
Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.
30-10-2018 - 16:27 20-11-2014 - 17:50
CVE-2005-3883 5.0
CRLF injection vulnerability in the mb_send_mail function in PHP before 5.1.0 might allow remote attackers to inject arbitrary e-mail headers via line feeds (LF) in the "To" address argument.
30-10-2018 - 16:25 29-11-2005 - 11:03
CVE-2005-4160 5.0
Directory traversal vulnerability in getdox.php in Torrential 1.2 allows remote attackers to read arbitrary files via "../" sequences in the query string argument.
19-10-2018 - 15:40 11-12-2005 - 11:03
CVE-2005-3758 4.3
Cross-site scripting (XSS) vulnerability in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to inject arbitrary Javascript, and possibly other web script or HTML, via a proxystylesheet variable that contain
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3820 6.4
Multiple directory traversal vulnerabilities in index.php in vTiger CRM 4.2 and earlier allow remote attackers to read or include arbitrary files, an ultimately execute arbitrary PHP code, via .. (dot dot) and null byte ("%00") sequences in the (1) m
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3757 7.5
The Saxon XSLT parser in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to obtain sensitive information and execute arbitrary code via dangerous Java class methods in select attribute of xsl:value-of tags
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3861 7.5
PHP remote file inclusion vulnerability in content.php in phpGreetz 0.99 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the content parameter.
19-10-2018 - 15:39 29-11-2005 - 11:03
CVE-2005-3813 4.0
IMAP service (meimaps.exe) of MailEnable Professional 1.7 and Enterprise 1.1 allows remote authenticated attackers to cause a denial of service (application crash) by using RENAME with a non-existent mailbox, a different vulnerability than CVE-2005-3
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3755 5.0
Directory traversal vulnerability in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to determine the existence of arbitrary files via a relative path from a style sheet directory, then comparing the result
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3822 7.5
Multiple SQL injection vulnerabilities in vTiger CRM 4.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) username in the login form or (2) record parameter, as demonstrated in the EditView action for the Contacts modu
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3821 4.3
Cross-site scripting (XSS) vulnerability in vTiger CRM 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via multiple vectors, including the account name.
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3818 4.3
Multiple cross-site scripting (XSS) vulnerabilities in vTiger CRM 4.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) various input fields, including the contact, lead, and first or last name fields, (2) the record p
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3754 4.3
Cross-site scripting (XSS) vulnerability in Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to inject arbitrary Javascript, and possibly other web script or HTML, via the proxystylesheet variable, which wil
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3955 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MagpieRSS 7.1, as used in (a) blogBuddiesv 0.3, (b) Jaws 0.6.2, and possibly other products, allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to (a) magpie_
19-10-2018 - 15:39 01-12-2005 - 06:03
CVE-2005-3952 7.5
SQL injection vulnerability in PHP Labs Top Auction allows remote attackers to execute arbitrary SQL commands via the (1) category and (2) type parameters to viewcat.php, or (3) certain search parameters. NOTE: later a disclosure reported the affecte
19-10-2018 - 15:39 01-12-2005 - 06:03
CVE-2005-3859 7.5
PHP remote file inclusion vulnerability in q-news.php in Q-News 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the id parameter.
19-10-2018 - 15:39 29-11-2005 - 11:03
CVE-2005-3747 5.0
Unspecified vulnerability in Jetty before 5.1.6 allows remote attackers to obtain source code of JSP pages, possibly involving requests for .jsp files with URL-encoded backslash ("%5C") characters. NOTE: this might be the same issue as CVE-2006-2758
19-10-2018 - 15:39 22-11-2005 - 11:03
CVE-2005-3823 7.5
The Users module in vTiger CRM 4.2 and earlier allows remote attackers to execute arbitrary PHP code via an arbitrary file in the templatename parameter, which is passed to the eval function.
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3812 6.8
freeFTPd 1.0.10 allows remote authenticated users to cause a denial of service (null dereference and crash) via a PORT command with missing arguments.
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3759 5.8
Multiple cross-site scripting (XSS) vulnerabilities in Horde before 3.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) gzip/tar and (2) css MIME viewers, which do not filter or escape dangerous HTML when extracting and di
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3819 7.5
Multiple SQL injection vulnerabilities in vTiger CRM 4.2 and earlier allow remote attackers to inject arbitrary SQL commands and bypass authentication via the (1) user_name and (2) date parameter in the HelpDesk module.
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3824 5.0
The uploads module in vTiger CRM 4.2 and earlier allows remote attackers to upload arbitrary files, such as PHP files, via the add2db action.
19-10-2018 - 15:39 26-11-2005 - 02:03
CVE-2005-3849 4.3
Cross-site scripting (XSS) vulnerability in the Search module in PmWiki up to 2.0.12 allows remote attackers to inject arbitrary web script or HTML via the q parameter.
19-10-2018 - 15:39 27-11-2005 - 00:03
CVE-2005-3860 7.5
PHP remote file inclusion vulnerability in athena.php in Oliver May Athena PHP Website Administration 0.1a allows remote attackers to execute arbitrary PHP code via a URL in the athena_dir parameter.
19-10-2018 - 15:39 29-11-2005 - 11:03
CVE-2005-3774 5.0
Cisco PIX 6.3 and 7.0 allows remote attackers to cause a denial of service (blocked new connections) via spoofed TCP packets that cause the PIX to create embryonic connections that that would not produce a valid connection with the end system, includ
19-10-2018 - 15:39 23-11-2005 - 00:03
CVE-2005-3756 5.0
Google Mini Search Appliance, and possibly Google Search Appliance, allows remote attackers to port scan arbitrary hosts via URLs with modified targets and ports, then comparing the resulting error messages to determine open and closed ports.
19-10-2018 - 15:39 22-11-2005 - 21:03
CVE-2005-3732 7.8
The Internet Key Exchange version 1 (IKEv1) implementation (isakmp_agg.c) in racoon in ipsec-tools before 0.6.3, when running in aggressive mode, allows remote attackers to cause a denial of service (null dereference and crash) via crafted IKE packet
19-10-2018 - 15:38 21-11-2005 - 22:03
CVE-2005-3734 4.3
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
19-10-2018 - 15:38 22-11-2005 - 00:03
CVE-2005-3276 2.1
The sys_get_thread_area function in process.c in Linux 2.6 before 2.6.12.4 and 2.6.13 does not clear a data structure before copying it to userspace, which might allow a user process to obtain sensitive information.
19-10-2018 - 15:35 21-10-2005 - 01:02
CVE-2005-3275 2.6
The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by
19-10-2018 - 15:35 21-10-2005 - 01:02
CVE-2004-1094 10.0
Buffer overflow in InnerMedia DynaZip DUNZIP32.dll file version 5.00.03 and earlier allows remote attackers to execute arbitrary code via a ZIP file containing a file with a long filename, as demonstrated using (1) a .rjs (skin) file in RealPlayer 10
19-10-2018 - 15:30 10-01-2005 - 05:00
CVE-2006-2735 5.1
PHP remote file inclusion vulnerability in language/lang_english/lang_activity.php in Activity MOD Plus (Amod) 1.1.0, as used with phpBB when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_ro
18-10-2018 - 16:41 01-06-2006 - 10:02
CVE-2006-6027 9.3
Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the LoadFile method in an AcroPDF ActiveX control.
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5028 5.0
Directory traversal vulnerability in filemanager/filemanager.php in SWsoft Plesk 7.5 Reload and Plesk 7.6 for Microsoft Windows allows remote attackers to list arbitrary directories via a ../ (dot dot slash) in the file parameter in a chdir action.
17-10-2018 - 21:40 27-09-2006 - 23:07
CVE-2007-2846 9.3
Heap-based buffer overflow in the SIS unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted SIS archive, resulting from an "integer cast around."
16-10-2018 - 16:45 24-05-2007 - 18:30
CVE-2018-13393 4.3
The convertCommentToAnswer resource in Atlassian Confluence Questions before version 2.6.6, the bundled version of Confluence Questions was updated to a fixed version in Confluence version 6.9.0, allows remote attackers to modify a comment into an an
12-10-2018 - 20:33 15-08-2018 - 12:29
CVE-2008-4166 4.3
Integer overflow in the JavaScript engine in Avant Browser 11.7 Build 9 and earlier allows remote attackers to cause a denial of service (application crash) by attempting to URL encode a string containing many instances of an invalid character.
11-10-2018 - 20:51 22-09-2008 - 18:34
CVE-2009-1729 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Sun Java System Communications Express 6 2005Q4 (aka 6.2) and 6.3 allow remote attackers to inject arbitrary web script or HTML via (1) the abperson_displayName parameter to uwc/abs/search.xml in
10-10-2018 - 19:38 21-05-2009 - 14:30
CVE-2009-0832 7.5
SQL injection vulnerability in items.php in the E-Cart module 1.3 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the CA parameter.
10-10-2018 - 19:31 05-03-2009 - 20:30
CVE-2005-3632 4.6
Multiple buffer overflows in pnmtopng in netpbm 10.0 and earlier allow attackers to execute arbitrary code via a crafted PNM file.
03-10-2018 - 21:33 21-11-2005 - 22:03
CVE-2005-3271 2.1
Exec in Linux kernel 2.6 does not properly clear posix-timers in multi-threaded environments, which results in a resource leak and could allow a large number of multiple local users to cause a denial of service by using more posix-timers than specifi
03-10-2018 - 21:31 21-10-2005 - 01:02
CVE-2005-3256 5.0
The key selection dialogue in Enigmail before 0.92.1 can incorrectly select a key with a user ID that does not have additional information, which allows parties with that key to decrypt the message.
03-10-2018 - 21:31 18-10-2005 - 21:02
CVE-2005-3272 5.0
Linux kernel before 2.6.12 allows remote attackers to poison the bridge forwarding table using frames that have already been dropped by filtering, which can cause the bridge to forward spoofed packets.
03-10-2018 - 21:31 21-10-2005 - 01:02
CVE-2016-6136 1.9
Race condition in the audit_log_single_execve_arg function in kernel/auditsc.c in the Linux kernel through 4.7 allows local users to bypass intended character-set restrictions or disrupt system-call auditing by changing a certain string, aka a "doubl
05-01-2018 - 02:31 06-08-2016 - 20:59
CVE-2014-3121 7.6
rxvt-unicode before 9.20 does not properly handle OSC escape sequences, which allows user-assisted remote attackers to manipulate arbitrary X window properties and execute arbitrary commands.
29-12-2017 - 02:29 14-05-2014 - 00:55
CVE-2000-0696 7.5
The administration interface for the dwhttpd web server in Solaris AnswerBook2 does not properly authenticate requests to its supporting CGI scripts, which allows remote attackers to add user accounts to the interface by directly calling the admin CG
19-12-2017 - 02:29 20-10-2000 - 04:00
CVE-2017-14182 4.0
A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the 'params' parameter of the JSON web API.
31-10-2017 - 21:13 27-10-2017 - 13:29
CVE-2017-11777 3.5
Microsoft SharePoint Enterprise Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an attacker to exploit a cross-site scripting (XSS) vulnerability by sending a specially crafted request to an affected SharePoint server, due to ho
20-10-2017 - 13:27 13-10-2017 - 13:29
CVE-2004-1392 5.0
PHP 4.0 with cURL functions allows remote attackers to bypass the open_basedir setting and read arbitrary files via a file: URL argument to the curl_init function.
11-10-2017 - 01:29 31-12-2004 - 05:00
CVE-2000-0716 2.6
WorldClient email client in MDaemon 2.8 includes the session ID in the referer field of an HTTP request when the user clicks on a URL, which allows the visited web site to hijack the session ID and read the user's email.
10-10-2017 - 01:29 20-10-2000 - 04:00
CVE-2008-5216 7.5
SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 24-11-2008 - 17:30
CVE-2008-4449 9.3
Stack-based buffer overflow in mIRC 6.34 allows remote attackers to execute arbitrary code via a long hostname in a PRIVMSG message.
29-09-2017 - 01:32 06-10-2008 - 19:56
CVE-2008-4524 7.5
SQL injection vulnerability in the "Check User" feature (includes/check_user.php) in AdaptCMS Lite and AdaptCMS Pro 1.3 allows remote attackers to execute arbitrary SQL commands via the user_name parameter.
29-09-2017 - 01:32 09-10-2008 - 18:14
CVE-2008-0138 6.8
PHP remote file inclusion vulnerability in xoopsgallery/init_basic.php in the mod_gallery module for XOOPS, when register_globals is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter.
29-09-2017 - 01:30 08-01-2008 - 19:46
CVE-2013-4058 6.5
Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.
29-08-2017 - 01:33 16-03-2014 - 14:06
CVE-2012-6524 7.5
SQL injection vulnerability in kommentar.php in pGB 2.12 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-08-2017 - 01:32 31-01-2013 - 05:44
CVE-2012-6525 7.5
SQL injection vulnerability in members.php in PHPBridges allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-08-2017 - 01:32 31-01-2013 - 05:44
CVE-2011-3256 4.3
FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font,
29-08-2017 - 01:30 14-10-2011 - 10:55
CVE-2011-5065 4.3
Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.41 allows remote attackers to inject arbitrary web script or HTML via vectors related to web messaging.
29-08-2017 - 01:30 15-01-2012 - 03:55
CVE-2010-4144 7.5
SQL injection vulnerability in radyo.asp in Kisisel Radyo Script allows remote attackers to execute arbitrary SQL commands via the Id parameter.
17-08-2017 - 01:33 02-11-2010 - 02:26
CVE-2011-0539 5.0
The key_certify function in usr.bin/ssh/key.c in OpenSSH 5.6 and 5.7, when generating legacy certificates using the -t command-line option in ssh-keygen, does not initialize the nonce field, which might allow remote attackers to obtain sensitive stac
17-08-2017 - 01:33 10-02-2011 - 18:00
CVE-2010-2852 2.6
Cross-site scripting (XSS) vulnerability in modules/headlines/magpierss/scripts/magpie_debug.php in RunCms 2.1, when the Headlines module is enabled, allows remote attackers to inject arbitrary web script or HTML via the url parameter.
17-08-2017 - 01:32 25-07-2010 - 02:04
CVE-2009-4360 7.5
SQL injection vulnerability in modules/content/index.php in the Content module 0.5 for XOOPS allows remote attackers to inject arbitrary web script or HTML via the id parameter.
17-08-2017 - 01:31 20-12-2009 - 02:30
CVE-2009-2092 7.5
IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.5 does not properly read the portletServingEnabled parameter in ibm-portlet-ext.xmi, which allows remote attackers to bypass intended access restrictions via unknown vectors.
17-08-2017 - 01:30 13-08-2009 - 18:30
CVE-2008-4409 5.0
libxml2 2.7.0 and 2.7.1 does not properly handle "predefined entities definitions" in entities, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash), as demonstrated by use of xmllint on a c
08-08-2017 - 01:32 03-10-2008 - 17:41
CVE-2008-4520 4.3
Cross-site scripting (XSS) vulnerability in bulk_update.pl in AutoNessus before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the remark parameter.
08-08-2017 - 01:32 09-10-2008 - 18:14
CVE-2008-4531 7.5
SQL injection vulnerability in Brilliant Gallery 5.x before 5.x-4.2, a module for Drupal, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to queries. NOTE: this might be the same issue as CVE-2008-4338.
08-08-2017 - 01:32 09-10-2008 - 18:14
CVE-2008-4530 3.5
Cross-site scripting (XSS) vulnerability in Brilliant Gallery 5.x before 5.x-4.2, a module for Drupal, allows remote authenticated users with permissions to inject arbitrary web script or HTML via unspecified vectors related to posting of answers.
08-08-2017 - 01:32 09-10-2008 - 18:14
CVE-2008-3201 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Pagefusion 1.5 allow remote attackers to inject arbitrary web script or HTML via the (1) acct_fname and (2) acct_lname parameters in an edit action, and the (3) PID, (4) PGID, and (5
08-08-2017 - 01:31 17-07-2008 - 13:41
CVE-2008-1286 7.8
Unspecified vulnerability in Sun Java Web Console 3.0.2, 3.0.3, and 3.0.4 allows remote attackers to bypass intended access restrictions and determine the existence of files or directories via unknown vectors.
08-08-2017 - 01:30 11-03-2008 - 17:44
CVE-2004-2759 2.1
Shared Sun StorEdge QFS and SAM-QFS file systems, as used in Utilization Suite 4.0 through 4.1 and Performance Suite 4.0 through 4.1, might allow local users to read portions of deleted files by accessing data within sparse files.
08-08-2017 - 01:29 31-12-2004 - 05:00
CVE-2006-4768 5.0
Multiple direct static code injection vulnerabilities in add_go.php in Stefan Ernst Newsscript (aka WM-News) 0.5 beta allow remote attackers to execute arbitrary PHP code via the (1) description, (2) issue, (3) title, (4) var, (5) name, (6) keywords,
20-07-2017 - 01:33 13-09-2006 - 23:07
CVE-2006-1329 5.0
The SASL negotiation in Jabber Studio jabberd before 2.0s11 allows remote attackers to cause a denial of service ("c2s segfault") by sending a "response stanza before an auth stanza".
20-07-2017 - 01:30 21-03-2006 - 01:06
CVE-2005-4253 4.3
Cross-site scripting (XSS) vulnerability in getdox.php in Torrential 1.2 allows remote attackers to inject arbitrary web script or HTML via the URL. NOTE: this might be resultant from CVE-2005-4160.
20-07-2017 - 01:29 15-12-2005 - 11:03
CVE-2005-4323 7.8
Unspecified vulnerability in Hitachi Cosminexus Collaboration Portal 06-00 through 06-10-/B, Groupmax Collaboration Portal 07-00 through 07-10-/B, and Groupmax Collaboration Web Client 07-00 through 07-10-/A allow remote attackers to cause a denial o
20-07-2017 - 01:29 17-12-2005 - 11:03
CVE-2005-4170 7.5
SQL injection vulnerability in eFiction 1.1 allows remote attackers to execute arbitrary SQL commands via the uid parameter to viewuser.php.
20-07-2017 - 01:29 11-12-2005 - 21:03
CVE-2005-4169 7.5
Multiple SQL injection vulnerabilities in eFiction 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) let parameter in a viewlist action to authors.php and (2) sid parameter to viewstory.php.
20-07-2017 - 01:29 11-12-2005 - 21:03
CVE-2005-3893 7.5
Multiple SQL injection vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) user parameter in the L
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3887 5.4
Gadu-Gadu 7.20 does not properly handle MS-DOS device names in filenames, which allows remote attackers to (1) cause a denial of service (hang) via an image filename of AUX: sent twice (hang), or (2) write to the LPT1 port via a filename of "LPT1:".
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3888 7.8
Memory leak in Gadu-Gadu 7.20 allows remote attackers to cause a denial of service via multiple DCC packets with a code other than 2 and a large size field, which allocates memory for the packet but does not free it after the packet has been dropped.
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3889 7.8
Gadu-Gadu 7.20 allows remote attackers to cause a denial of service via multiple DCC packets with a code of 6 or 7, which triggers a large number of popup windows to the user and creates a large number of threads.
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3890 7.8
Gadu-Gadu 7.20 allows remote attackers to cause a denial of service (crash and configuration loss) via a page with a large number of gg: URIs.
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3894 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) hex-encoded values in the
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3891 7.8
Stack-based buffer overflow in Gadu-Gadu 7.20 allows remote attackers to cause a denial of service (crash) via an image filename between exactly 192 to 200 characters, which does not account for the "imgcache\" string that is added to the end of the
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3879 7.5
Multiple SQL injection vulnerabilities in Softbiz Resource Repository Script 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) sbres_id parameter in (a) details_res.php, (b) refer_friend.php, and (c) report_link.php
20-07-2017 - 01:29 29-11-2005 - 11:03
CVE-2005-3954 4.3
Cross-site scripting (XSS) vulnerability in blogBuddies 0.3 allows remote attackers to inject arbitrary web script or HTML via the u parameter to index.php.
20-07-2017 - 01:29 01-12-2005 - 06:03
CVE-2005-3895 5.8
Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3, when AttachmentDownloadType is set to inline, renders text/html e-mail attachments as HTML in the browser when the queue moderator attempts to download the attachment, whi
20-07-2017 - 01:29 29-11-2005 - 21:03
CVE-2005-3884 7.5
Multiple SQL injection vulnerabilities in the search action in Zainu 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) term and (2) start parameters to index.php.
20-07-2017 - 01:29 29-11-2005 - 11:03
CVE-2005-3902 4.3
Cross-site scripting (XSS) vulnerability in gui/errordocs/index.php in Virtual Hosting Control System (VHCS) 2.2.0 through 2.4.6.2 allows remote attackers to inject arbitrary web script or HTML via query strings that are included in an error message,
20-07-2017 - 01:29 29-11-2005 - 23:03
CVE-2017-2224 4.3
Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-07-2017 - 13:18 07-07-2017 - 13:29
CVE-2005-3817 7.5
Multiple SQL injection vulnerabilities in Softbiz Web Host Directory Script 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter in search_result.php, (2) sbres_id parameter in review.php, (3) cid paramet
11-07-2017 - 01:33 26-11-2005 - 02:03
CVE-2005-3772 7.5
Multiple SQL injection vulnerabilities in Joomla! before 1.0.4 allow remote attackers to execute arbitrary SQL commands via the (1) Itemid variable in the Polls modules and (2) multiple unspecified methods in the mosDBTable class.
11-07-2017 - 01:33 23-11-2005 - 00:03
CVE-2005-3746 7.5
SQL injection vulnerability in thread.php in APBoard allows remote attackers to execute arbitrary SQL commands via the start parameter.
11-07-2017 - 01:33 22-11-2005 - 11:03
CVE-2005-3843 7.5
SQL injection vulnerability in faq.php in Nicecoder iDesk 1.0 allows remote attackers to execute arbitrary SQL commands via the cat_id parameter.
11-07-2017 - 01:33 26-11-2005 - 22:03
CVE-2005-3862 7.5
Buffer overflow in unalz before 0.53 allows remote attackers to execute arbitrary code via long file names in ALZ archives.
11-07-2017 - 01:33 29-11-2005 - 11:03
CVE-2004-2594 5.0
Absolute path traversal vulnerability in Quake II server before R1Q2 on Windows, as used in multiple products, allows remote attackers to read arbitrary files via a "\/" in a pathname argument, as demonstrated by "download \/server.cfg".
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2593 7.5
Buffer overflow in command-packet processing of Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a packet with a long cmd_args buffer.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2597 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to bypass IP-based access control rules via a userinfo string that already contains an "ip" key/value pair but is also long enough to cause a new key/value pair to be
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-2592 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (application crash) via a modified client that asks the server to send data stored at a negative array offset, which is not handled when p
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2005-0277 5.0
Buffer overflow in the FTP service in 3Com 3CDaemon 2.0 revision 10 allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via (1) a long username in the USER command or (2) an FTP command that contains a
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-1114 7.5
Multiple SQL injection vulnerabilities in album_search.php in Photo Album 2.0.53 for phpBB allow remote attackers to execute arbitrary SQL commands via the (1) mode or (2) search parameters.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2005-0276 5.0
Multiple format string vulnerabilities in the FTP service in 3Com 3CDaemon 2.0 revision 10 allow remote attackers to cause a denial of service (application crash) via format string specifiers in (1) the username, (2) cd, (3) delete, (4) rename, (5) r
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2004-2596 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to cause a denial of service (exhaustion of connection slots) via a large number of connections from the same IP address.
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2005-0278 5.0
The FTP service in 3Com 3CDaemon 2.0 revision 10 allows remote attackers to gain sensitive information via a cd command that contains an MS-DOS device name, which reveals the installation path in an error message.
11-07-2017 - 01:32 02-05-2005 - 04:00
CVE-2004-2595 5.0
Absolute path traversal vulnerability in Quake II server before R1Q2 on Linux, as used in multiple products, allows remote attackers to cause a denial of service (application crash) via a download command with a full pathname for a directory in the a
11-07-2017 - 01:32 31-12-2004 - 05:00
CVE-2004-1492 5.0
Master of Orion III 1.2.5 and earlier allows remote attackers to cause a denial of service (game exit) via a data packet that contains a large size specifier, which causes a large memory allocation to fail.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1493 5.0
Master of Orion III 1.2.5 and earlier allows remote attackers to cause a denial of service (server crash) via multiple connections with long nicknames, possibly triggering a buffer overflow.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1095 10.0
Multiple integer overflows in (1) readbmp.c, (2) readgif.c, (3) readgif.c, (4) readmrf.c, (5) readpcx.c, (6) readpng.c,(7) readpnm.c, (8) readprf.c, (9) readtiff.c, (10) readxbm.c, (11) readxpm.c in zgv 5.8 allow remote attackers to execute arbitrary
11-07-2017 - 01:30 10-01-2005 - 05:00
CVE-2002-0305 5.0
Zero One Tech (ZOT) P100s print server does not properly disable the SNMP service or change the default password, which could leave the server open to attack without the administrator's knowledge.
11-07-2017 - 01:29 31-05-2002 - 04:00
CVE-2016-0727 7.2
The crontab script in the ntp package before 1:4.2.6.p3+dfsg-1ubuntu3.11 on Ubuntu 12.04 LTS, before 1:4.2.6.p5+dfsg-3ubuntu2.14.04.10 on Ubuntu 14.04 LTS, on Ubuntu Wily, and before 1:4.2.8p4+dfsg-3ubuntu5.3 on Ubuntu 16.04 LTS allows local users wi
20-04-2017 - 16:34 14-04-2017 - 18:59
CVE-2016-7553 2.1
The buf.pl script before 2.20 in Irssi before 0.8.20 uses weak permissions for the scrollbuffer dump file created between upgrades, which might allow local users to obtain sensitive information from private chat conversations by reading the file.
15-03-2017 - 17:31 27-02-2017 - 22:59
CVE-2016-0396 6.8
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
07-02-2017 - 19:44 01-02-2017 - 20:59
CVE-2013-7365 4.3
Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
31-12-2016 - 02:59 10-04-2014 - 20:55
CVE-2016-6156 1.9
Race condition in the ec_device_ioctl_xcmd function in drivers/platform/chrome/cros_ec_dev.c in the Linux kernel before 4.7 allows local users to cause a denial of service (out-of-bounds array access) by changing a certain size value, aka a "double f
28-11-2016 - 20:30 06-08-2016 - 20:59
CVE-2016-5368 7.8
Memory leak in Huawei AR3200 before V200R007C00SPC900 allows remote attackers to cause a denial of service (memory consumption) via a large number of crafted Multiprotocol Label Switching (MPLS) packets.
28-11-2016 - 20:24 30-06-2016 - 16:59
CVE-2016-5230 6.8
Huawei Mate8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to bypass permission checks and control partial module functions via a crafted app.
28-11-2016 - 20:23 30-06-2016 - 16:59
CVE-2016-5232 7.1
Buffer overflow in Huawei Mate8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to cause a denial of service (system crash) via a crafted app.
28-11-2016 - 20:23 30-06-2016 - 16:59
CVE-2016-5231 5.0
Huawei Mate8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to bypass permission checks and delete user data via a crafted app.
28-11-2016 - 20:23 30-06-2016 - 16:59
CVE-2016-2870 5.0
Buffer overflow in the CLI on IBM WebSphere DataPower XC10 appliances 2.1 and 2.5 allows remote authenticated users to cause a denial of service via unspecified vectors.
28-11-2016 - 20:05 02-07-2016 - 14:59
CVE-2016-2882 4.0
IBM TRIRIGA Application Platform 3.3 before 3.3.2.6, 3.4 before 3.4.2.4, and 3.5 before 3.5.0.2 allows remote authenticated users to obtain sensitive information by reading HTTP responses.
28-11-2016 - 20:05 02-07-2016 - 14:59
CVE-2016-0928 5.8
Multiple open redirect vulnerabilities in Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.6.30 and 1.7.x before 1.7.8 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
28-11-2016 - 19:56 18-09-2016 - 02:59
CVE-2005-3892 5.0
Gadu-Gadu 7.20 allows remote attackers to eavesdrop on a user via a web page that accesses the EasycallLite.oce ActiveX control, which can initiate an outgoing phone call and listen to the microphone.
18-10-2016 - 03:37 29-11-2005 - 21:03
CVE-2002-0713 7.5
Buffer overflows in Squid before 2.4.STABLE6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code (1) via the MSNT auth helper (msnt_auth) when using denyusers or allowusers files, (2) via the gopher client,
18-10-2016 - 02:21 26-07-2002 - 04:00
CVE-1999-1434 7.2
login in Slackware Linux 3.2 through 3.5 does not properly check for an error when the /etc/group file is missing, which prevents it from dropping privileges, causing it to assign root privileges to any local user who logs on to the server.
18-10-2016 - 02:04 13-07-1998 - 04:00
CVE-2014-7201 7.5
Multiple SQL injection vulnerabilities in the search function in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allow remote attackers to execute arbitrary SQL commands via the (1) educatio
22-10-2014 - 14:26 10-10-2014 - 14:55
CVE-2014-7200 4.3
Cross-site scripting (XSS) vulnerability in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via the tx_dmmjobcontrol_pi1[search
22-10-2014 - 14:22 10-10-2014 - 14:55
CVE-2014-4719 4.3
Cross-site scripting (XSS) vulnerability in the login panel (svn/login/) in User-Friendly SVN (aka USVN) before 1.0.7 allows remote attackers to inject arbitrary web script or HTML via the username field.
07-07-2014 - 14:15 03-07-2014 - 14:55
CVE-2013-4805 9.0
Unspecified vulnerability in HP Integrated Lights-Out 3 (aka iLO3) firmware before 1.60 and 4 (aka iLO4) firmware before 1.30 allows remote attackers to bypass authentication via unknown vectors.
22-08-2013 - 06:54 05-08-2013 - 13:22
CVE-2012-5233 2.1
Cross-site scripting (XSS) vulnerability in the stickynote module before 7.x-1.1 for Drupal allows remote authenticated users with edit stickynotes privileges to inject arbitrary web script or HTML via unspecified vecotrs.
02-10-2012 - 04:00 01-10-2012 - 22:55
CVE-2012-1103 4.3
emacs/notmuch-mua.el in Notmuch before 0.11.1, when using the Emacs interface, allows user-assisted remote attackers to read arbitrary files via crafted MML tags, which are not properly quoted in an email reply cna cause the files to be attached to t
26-09-2012 - 04:00 25-09-2012 - 23:55
CVE-2005-3877 7.5
Multiple SQL injection vulnerabilities in Simple Document Management System (SDMS) 2.0-CVS and earlier allow remote attackers to execute arbitrary SQL commands via the (1) folder_id parameter in list.php and (2) mid parameter in a view action to mess
07-02-2012 - 05:00 29-11-2005 - 11:03
CVE-2011-4873 5.0
Unspecified vulnerability in the server in Certec EDV atvise before 2.1 allows remote attackers to cause a denial of service (daemon crash) via crafted requests to TCP port 4840.
20-01-2012 - 16:19 19-01-2012 - 15:55
CVE-2006-0115 7.5
Multiple SQL injection vulnerabilities in OnePlug Solutions OnePlug CMS allow remote attackers to execute arbitrary SQL commands via the (1) Press_Release_ID parameter in press/details.asp, (2) Service_ID parameter in services/details.asp, and (3) Pr
08-09-2011 - 04:00 09-01-2006 - 11:03
CVE-2005-3748 7.5
SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query parameter.
05-08-2011 - 04:00 22-11-2005 - 11:03
CVE-2005-3744 7.5
SQL injection vulnerability in index.php in phpComasy 0.7.5 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: an examination of the 0.7.5 source code suggests that there is no id parameter being handle
05-08-2011 - 04:00 22-11-2005 - 11:03
CVE-2007-1595 7.5
The Asterisk Extension Language (AEL) in pbx/pbx_ael.c in Asterisk does not properly generate extensions, which allows remote attackers to execute arbitrary extensions and have an unknown impact by specifying an invalid extension in a certain form.
08-03-2011 - 02:52 22-03-2007 - 23:19
CVE-2005-3916 7.5
SQL injection vulnerability in memberlist.php in WSN Forum 1.21 allows remote attackers to execute arbitrary SQL commands via the id parameter in a profile action.
08-03-2011 - 02:27 30-11-2005 - 11:03
CVE-2005-3771 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.4 allow remote attackers to inject arbitrary web script or HTML via (1) "GET and other variables" and (2) "SEF".
08-03-2011 - 02:27 23-11-2005 - 00:03
CVE-2005-3785 5.0
Second-order symlink vulnerability in eix-sync.in in Ebuild IndeX (eix) before 0.5.0_pre2 allows local users to overwrite arbitrary files via a symlink attack on the exi.X.sync temporary file, which is processed by the diff-eix program.
08-03-2011 - 02:27 23-11-2005 - 23:03
CVE-2005-3773 10.0
Unspecified vulnerability in Joomla! before 1.0.4 has unknown impact and attack vectors, related to "Potential misuse of Media component file management functions."
08-03-2011 - 02:27 23-11-2005 - 00:03
CVE-2005-3833 7.5
SQL injection vulnerability in songinfo.php in Tunez 1.21 and earlier allows remote attackers to execute arbitrary SQL commands via the song_id parameter.
08-03-2011 - 02:27 26-11-2005 - 20:03
CVE-2005-3737 5.1
Buffer overflow in the SVG importer (style.cpp) of inkscape 0.41 through 0.42.2 might allow remote attackers to execute arbitrary code via a SVG file with long CSS style property values.
08-03-2011 - 02:27 22-11-2005 - 00:03
CVE-2005-3826 7.5
Multiple SQL injection vulnerabilities in Ezyhelpdesk 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) edit_id, (2) faq_id, and (3) c_id parameters in a query string, and (4) the search engine, possibly involving the search_st
08-03-2011 - 02:27 26-11-2005 - 02:03
CVE-2005-3740 7.5
Multiple SQL injection vulnerabilities in PHP-Fusion 6.00.206 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the forum_id parameter to options.php or (2) lastvisited parameter to viewforum.php.
08-03-2011 - 02:27 22-11-2005 - 11:03
CVE-2005-3873 7.5
SQL injection vulnerability in topic.php in ShockBoard 3.0 and 4.0 allows remote attackers to execute arbitrary SQL commands via the offset parameter.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3742 4.3
Cross-site scripting (XSS) vulnerability in popup.php in Advanced Poll 2.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the poll_ident parameter.
08-03-2011 - 02:27 22-11-2005 - 11:03
CVE-2005-3915 7.5
The Internet Key Exchange version 1 (IKEv1) implementation in Clavister Client Web allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for I
08-03-2011 - 02:27 30-11-2005 - 11:03
CVE-2005-3855 7.5
SQL injection vulnerability in process.php in 1-2-3 music store allows remote attackers to execute arbitrary SQL commands via the AlbumID parameter.
08-03-2011 - 02:27 27-11-2005 - 11:03
CVE-2005-3837 4.3
Cross-site scripting (XSS) vulnerability in the search module in sCssBoard 1.2 and 1.12, and earlier versions, allows remote attackers to inject arbitrary web script or HTML via the search_term parameter.
08-03-2011 - 02:27 26-11-2005 - 20:03
CVE-2005-3842 7.5
SQL injection vulnerability in index.php in pdjk-support suite 1.1a and earlier allows remote attackers to execute arbitrary SQL commands via the (1) rowstart, (2) news_id, and (3) faq_id parameters.
08-03-2011 - 02:27 26-11-2005 - 22:03
CVE-2005-3816 7.5
Multiple SQL injection vulnerabilities in forum.php in freeForum 1.1 and earlier and earlier allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter or (2) thread parameter in thread mode.
08-03-2011 - 02:27 26-11-2005 - 02:03
CVE-2005-3839 4.3
Cross-site scripting (XSS) vulnerability in SupportPRO Supportdesk allows remote attackers to inject arbitrary web script or HTML via the (1) post tickers and (2) view tickets options.
08-03-2011 - 02:27 26-11-2005 - 22:03
CVE-2005-3834 4.3
Cross-site scripting (XSS) vulnerability in search.php in Tunez 1.21 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchFor parameter.
08-03-2011 - 02:27 26-11-2005 - 20:03
CVE-2005-3786 4.6
Novell ZENworks for Desktops 4.0.1, ZENworks for Servers 3.0.2, and ZENworks 6.5 Desktop Management does not restrict access to Remote Diagnostics, which allows local users to bypass security policies by using Console One.
08-03-2011 - 02:27 23-11-2005 - 23:03
CVE-2005-3825 7.5
SQL injection vulnerability in index.php in Comdev Vote Caster 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the campaign_id parameter in a result action.
08-03-2011 - 02:27 26-11-2005 - 02:03
CVE-2005-3871 7.5
Multiple SQL injection vulnerabilities in Joels Bulletin board (JBB) 0.9.9rc3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) nr parameter in topiczeigen.php, (2) forum and (3) zeigeseite parameters in showforum.php,
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3874 7.5
SQL injection vulnerability in netzbr.php in Netzbrett 1.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the p_entry parameter in an entry command to index.php.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3870 7.5
Multiple SQL injection vulnerabilities in edmobbs9r.php in edmoBBS 0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) table and (2) messageID parameters.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3815 7.5
SQL injection vulnerability in forum.php in Orca Forum 4.3b and earlier allows remote attackers to execute arbitrary SQL commands via the msg parameter.
08-03-2011 - 02:27 26-11-2005 - 02:03
CVE-2005-3735 7.5
Multiple SQL injection vulnerabilities in e-Quick Cart allow remote attackers to execute arbitrary SQL commands via the (1) productid parameter in shopaddtocart.asp, (2) strpemail parameter in shopprojectlogin.asp, and (3) id parameter in shoptellafr
08-03-2011 - 02:27 22-11-2005 - 00:03
CVE-2005-3875 7.5
Multiple SQL injection vulnerabilities in Enterprise Connector 1.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via the messageid parameter in (1) send.php or (2) a delete action in messages.php.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3841 4.3
Cross-site scripting (XSS) vulnerability in kPlaylist 1.6 (build 400), and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the searchfor search parameter.
08-03-2011 - 02:27 26-11-2005 - 22:03
CVE-2005-3780 7.5
Multiple buffer overflows in IPUpdate 1.1 might allow attackers to execute arbitrary code via (1) memmcat in the memm module or (2) certain TSIG format records.
08-03-2011 - 02:27 23-11-2005 - 01:03
CVE-2005-3876 7.5
Multiple SQL injection vulnerabilities in adcbrowres.php in AD Center ADC2000 NG Pro 1.2 and NG Pro Lite allow remote attackers to execute arbitrary SQL commands via the (1) cat and (2) lang parameters.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3868 7.5
Multiple SQL injection vulnerabilities in K-Search 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) term, (2) id, (3) stat, and (4) source parameters to index.php, and (5) through the image parameters with an add r
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3844 7.5
SQL injection vulnerability in phpWordPress PHP News and Article Manager 3.0 allows remote attackers to execute arbitrary SQL commands via the (1) poll and (2) category parameters to index.php, and (3) the ctg parameter in an archive action.
08-03-2011 - 02:27 26-11-2005 - 22:03
CVE-2005-3838 7.5
Multiple SQL injection vulnerabilities in search.php in IsolSoft Support Center 2.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) lorder, (2) Priority, (3) Status, (4) Category, (5) searchvalue, and (6) field parame
08-03-2011 - 02:27 26-11-2005 - 22:03
CVE-2005-3872 7.5
Multiple SQL injection vulnerabilities in Ugroup 2.6.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) FORUM_ID parameter in forum.php, and the (2) TOPIC_ID, (3) FORUM_ID, and (4) CAT_ID parameters in topic.php.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3865 7.5
SQL injection vulnerability in index.php in AllWeb search 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the search parameter.
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3864 7.5
SQL injection vulnerability in index.php in SourceWell 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the cnt parameter. NOTE: various reports indicate that the affected version is 1.1.3, but as of 2005-11-29, the mo
08-03-2011 - 02:27 29-11-2005 - 11:03
CVE-2005-3827 7.5
SQL injection vulnerability in product_cat in AgileBill 1.4.92 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
08-03-2011 - 02:27 26-11-2005 - 19:03
CVE-2005-3914 6.4
Multiple SQL injection vulnerabilities in AFFcommerce 1.1.4 allow remote attackers to execute arbitrary SQL commands via (1) the cl parameter to SubCategory.php and the item_id parameter in (2) ItemInfo.php and (3) ItemReview.php.
08-03-2011 - 02:27 30-11-2005 - 11:03
CVE-2005-3531 2.1
fusermount in FUSE before 2.4.1, if installed setuid root, allows local users to corrupt /etc/mtab and possibly modify mount options by performing a mount over a directory whose name contains certain special characters.
08-03-2011 - 02:26 23-11-2005 - 00:03
CVE-2010-2530 4.9
Multiple integer signedness errors in smb_subr.c in the netsmb module in the kernel in NetBSD 5.0.2 and earlier, FreeBSD, and Apple Mac OS X allow local users to cause a denial of service (panic) via a negative size value in a /dev/nsmb ioctl operati
30-09-2010 - 04:00 29-09-2010 - 17:00
CVE-2005-3920 7.5
SQL injection vulnerability in Babe Logger 2 allows remote attackers to execute arbitrary SQL commands via the (1) gal parameter to index.php or (2) id parameter to comments.php.
09-10-2009 - 04:33 30-11-2005 - 11:03
CVE-2005-3953 7.5
SQL injection vulnerability in Bedeng PSP 1.1 allows remote attackers to execute arbitrary SQL commands via the cwhere parameter to (1) index.php and (2) download.php, or (3) ckode parameter to baca.php.
03-10-2008 - 04:41 01-12-2005 - 06:03
CVE-2000-0697 10.0
The administration interface for the dwhttpd web server in Solaris AnswerBook2 allows interface users to remotely execute commands via shell metacharacters.
24-09-2008 - 04:07 20-10-2000 - 04:00
CVE-2005-4781 5.0
Multiple SQL injection vulnerabilities in SergiDs Top Music module 3.0 PR3 and earlier for PHP-Nuke allow remote attackers to execute arbitrary SQL commands via the (1) idartist, (2) idsong, and (3) idalbum parameters to modules.php.
20-09-2008 - 04:43 31-12-2005 - 05:00
CVE-2005-4027 7.5
SQL injection vulnerability in SimpleBBS 1.1 allows remote attackers to execute arbitrary SQL commands via unspecified search module parameters.
20-09-2008 - 04:41 05-12-2005 - 11:03
CVE-2000-0715 2.1
DiskCheck script diskcheck.pl in Red Hat Linux 6.2 allows local users to create or overwrite arbitrary files via a symlink attack on a temporary file.
10-09-2008 - 19:05 20-10-2000 - 04:00
CVE-2000-0705 5.0
ntop running in web mode allows remote attackers to read arbitrary files via a .. (dot dot) attack.
10-09-2008 - 19:05 20-10-2000 - 04:00
CVE-2000-0750 7.5
Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name.
10-09-2008 - 19:05 20-10-2000 - 04:00
CVE-2000-0714 7.2
umb-scheme 3.2-11 for Red Hat Linux is installed with world-writeable files.
10-09-2008 - 19:05 20-10-2000 - 04:00
CVE-2000-0340 7.2
Buffer overflow in Gnomelib in SuSE Linux 6.3 allows local users to execute arbitrary commands via the DISPLAY environmental variable.
10-09-2008 - 19:04 29-04-2000 - 04:00
CVE-2006-6580 6.4
admin/change.php in ProNews 1.5 does not check whether a user is permitted to change news items, which allows remote attackers to add or delete information within an item, and possibly have other impacts. NOTE: the provenance of this information is u
05-09-2008 - 21:15 15-12-2006 - 19:28
CVE-2005-4174 7.5
eFiction 1.0, 1.1, and 2.0, in unspecified environments, might allow remote attackers to conduct unauthorized operations by directly accessing (1) install.php or (2) upgrade.php. NOTE: it is unclear whether this is a vulnerability in eFiction itself
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-4171 7.5
The "Upload new image" command in the "Manage Images" eFiction 1.1, when members are allowed to upload images, allows remote attackers to execute arbitrary PHP code by uploading a filename with a .php extension that contains a GIF header, which passe
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-4167 4.3
Cross-site scripting (XSS) vulnerability in eFiction 1.0 and 1.1 allows remote attackers to inject arbitrary web script or HTML via the let parameter in a viewlist action to titles.php.
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-4172 5.0
eFiction 1.0, 1.1, and 2.0 allows remote attackers to obtain sensitive information via a direct request to storyblock.php without arguments, which leaks the full pathname in the resulting PHP error message.
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-4168 7.5
Multiple SQL injection vulnerabilities in eFiction 1.0, 1.1, and 2.0 allow remote attackers to execute arbitrary SQL commands via (1) the let parameter in a viewlist action to titles.php and (2) the username.
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-4173 5.0
eFiction 1.0, 1.1, and 2.0 allows remote attackers to obtain sensitive information by accessing phpinfo.php, which executes the PHP phpinfo function.
05-09-2008 - 20:56 11-12-2005 - 21:03
CVE-2005-3741 7.5
Almond Classifieds does not properly verify the password, which allows attackers to bypass access restrictions.
05-09-2008 - 20:55 22-11-2005 - 11:03
CVE-2005-3765 7.5
Exponent CMS 0.96.3 and later versions performs a chmod on uploaded files to give them execute permissions, which allows remote attackers to execute arbitrary code.
05-09-2008 - 20:55 22-11-2005 - 23:03
CVE-2005-3743 7.5
SQL injection vulnerability in results.php in SimplePoll allows remote attackers to execute arbitrary SQL commands via the pollid parameter.
05-09-2008 - 20:55 22-11-2005 - 11:03
CVE-2005-3919 4.3
Cross-site scripting (XSS) vulnerability in PBLang 4.65 allows remote attackers to inject arbitrary web script or HTML via multiple fields in (1) UCP.php and (2) SendPm.php.
05-09-2008 - 20:55 30-11-2005 - 11:03
CVE-2005-3769 7.5
SQL injection vulnerability in files.php in PHP Download Manager 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter.
05-09-2008 - 20:55 23-11-2005 - 00:03
CVE-2004-2598 5.0
Quake II server before R1Q2, as used in multiple products, allows remote attackers to corrupt the server's client state data structure by exiting a session without a valid disconnect command, then reconnecting, which prevents a mod from being notifie
05-09-2008 - 20:44 31-12-2004 - 05:00
CVE-2002-2384 3.6
hotfoon4.exe in Hotfoon 4.00 stores user names and passwords in cleartext in the hotfoon2 registry key, which allows local users to gain access to user accounts and steal phone service.
05-09-2008 - 20:33 31-12-2002 - 05:00
CVE-2001-0074 5.0
Directory traversal vulnerability in print.cgi in Technote allows remote attackers to read arbitrary files via a .. (dot dot) attack in the board parameter.
05-09-2008 - 20:23 12-02-2001 - 05:00
CVE-2000-0751 7.5
mopd (Maintenance Operations Protocol loader daemon) does not properly cleanse user-injected format strings, which allows remote attackers to execute arbitrary commands.
05-09-2008 - 20:21 20-10-2000 - 04:00
CVE-2000-0757 10.0
The sysgen service in Aptis Totalbill does not perform authentication, which allows remote attackers to gain root privileges by connecting to the service and specifying the commands to be executed.
05-09-2008 - 20:21 20-10-2000 - 04:00
Back to Top Mark selected
Back to Top