Max CVSS 9.3 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-8501 9.3
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in Protected View, aka "Microsoft PowerPoint Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Power
03-10-2019 - 00:03 10-10-2018 - 13:29
CVE-2017-3440 5.8
Vulnerability in the Oracle Customer Interaction History component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2 and 12.1.3. Easily exploitable vulnerability allows unauthenticated
03-10-2019 - 00:03 27-01-2017 - 22:59
CVE-2007-4666 5.0
Unspecified vulnerability in the server in Firebird before 2.0.2, when a Superserver/TCP/IP environment is configured, allows remote attackers to cause a denial of service (CPU and memory consumption) via "large network packets with garbage", aka COR
29-07-2017 - 01:33 04-09-2007 - 22:17
CVE-2007-4665 5.0
Unspecified vulnerability in the server in Firebird before 2.0.2 allows remote attackers to cause a denial of service (daemon crash) via an XNET session that makes multiple simultaneous requests to register events, aka CORE-1403.
29-07-2017 - 01:33 04-09-2007 - 22:17
CVE-2007-4664 7.5
Unspecified vulnerability in the (1) attach database and (2) create database functionality in Firebird before 2.0.2, when a filename exceeds MAX_PATH_LEN, has unknown impact and attack vectors, aka CORE-1405.
29-07-2017 - 01:33 04-09-2007 - 22:17
CVE-2007-4667 5.0
Unspecified vulnerability in the Services API in Firebird before 2.0.2 allows remote attackers to cause a denial of service, aka CORE-1149.
29-07-2017 - 01:33 04-09-2007 - 22:17
CVE-2002-1397 7.5
Vulnerability in the cash_words() function for PostgreSQL 7.2 and earlier allows local users to cause a denial of service and possibly execute arbitrary code via a large negative argument, possibly triggering an integer signedness error or buffer ove
11-07-2017 - 01:29 17-01-2003 - 05:00
CVE-2015-3669 6.8
QT Media Foundation in Apple QuickTime before 7.7.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file, a different vulnerability than CVE-2015-3664 and CVE-2015-3665.
28-12-2016 - 02:59 03-07-2015 - 01:59
CVE-2012-4415 7.5
Stack-based buffer overflow in the guac_client_plugin_open function in libguac in Guacamole before 0.6.3 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long protocol name.
01-10-2012 - 04:00 01-10-2012 - 03:26
CVE-2005-3349 1.9
GNU Gnump3d before 2.9.8 allows local users to modify or delete arbitrary files via a symlink attack on the index.lok temporary file.
18-10-2011 - 04:00 18-11-2005 - 22:03
CVE-2007-4668 5.0
Unspecified vulnerability in the server in Firebird before 2.0.2 allows remote attackers to determine the existence of arbitrary files, and possibly obtain other "file access," via unknown vectors, aka CORE-1312.
08-03-2011 - 02:58 04-09-2007 - 22:17
CVE-2007-4669 4.0
The Services API in Firebird before 2.0.2 allows remote authenticated users without SYSDBA privileges to read the server log (firebird.log), aka CORE-1148.
05-09-2008 - 21:28 04-09-2007 - 22:17
Back to Top Mark selected
Back to Top