Max CVSS 10.0 Min CVSS 1.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-7015 10.0
PHP remote file inclusion vulnerability in admin.jobline.php in Jobline 1.1.1 allows remote attackers to execute arbitrary code via a URL in the mosConfig_absolute_path parameter. NOTE: CVE disputes this issue because the script is protected against
07-08-2024 - 21:15 15-02-2007 - 02:28
CVE-2006-7013 7.5
QueryString.php in Simple Machines Forum (SMF) 1.0.7 and earlier, and 1.1rc2 and earlier, allows remote attackers to more easily spoof the IP address and evade banning via a modified X-Forwarded-For HTTP header, which is preferred instead of other mo
07-08-2024 - 21:15 15-02-2007 - 02:28
CVE-2006-3794 7.5
SQL injection vulnerability in Amazing Flash AFCommerce Shopping Cart allows remote attackers to execute arbitrary SQL commands via the search field. NOTE: the vendor has disputed this issue, stating "if someone were to type in any sql injection cod
07-08-2024 - 19:15 24-07-2006 - 12:19
CVE-2006-3544 7.5
Multiple SQL injection vulnerabilities in Invision Power Board (IPB) 1.3 Final allow remote attackers to execute arbitrary SQL commands via the CODE parameter in a (1) Stats, (2) Mail, and (3) Reg action in index.php. NOTE: the developer has disputed
07-08-2024 - 19:15 13-07-2006 - 00:05
CVE-2007-2097 7.5
Multiple PHP remote file inclusion vulnerabilities in OpenConcept Back-End CMS 0.4.7 allow remote attackers to execute arbitrary PHP code via a URL in the includes_path parameter to (1) click.php or (2) pollcollector.php in htdocs/; or (3) index.php,
07-08-2024 - 14:15 18-04-2007 - 10:19
CVE-2007-2072 7.5
PHP remote file inclusion vulnerability in index.php in Ivan Gallery Script 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: this issue has been disputed by third party researchers for 0.3, stating that
07-08-2024 - 14:15 18-04-2007 - 03:19
CVE-2007-2084 6.8
PHP remote file inclusion vulnerability in MobilePublisherphp 1.1.2 allows remote attackers to execute arbitrary PHP code via a URL in the auth_method parameter to (1) index.php, (2) list.php, (3) postreview.php, (4) reindex.php, (5) sections.php, (6
07-08-2024 - 14:15 18-04-2007 - 10:19
CVE-2007-2078 6.8
PHP remote file inclusion vulnerability in index.php in Maian Weblog 3.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, since the path_to_fo
07-08-2024 - 14:15 18-04-2007 - 03:19
CVE-2007-2020 7.5
Unspecified vulnerability in administration.php in xodagallery allows remote attackers to execute arbitrary code via the cmd parameter. NOTE: CVE disputes this vulnerability because administration.php does not use the cmd parameter for inclusion
07-08-2024 - 13:15 12-04-2007 - 19:19
CVE-2007-1967 6.8
PHP remote file inclusion vulnerability in index.php in stat12 allows remote attackers to execute arbitrary PHP code via a URL in the langpath parameter. NOTE: this issue was published by an unreliable researcher, and there is little information to
07-08-2024 - 13:15 11-04-2007 - 10:19
CVE-2007-1972 7.5
PatrolAgent.exe in BMC Performance Manager does not require authentication for requests to modify configuration files, which allows remote attackers to execute arbitrary code via a request on TCP port 3181 for modification of the masterAgentName and
07-08-2024 - 13:15 22-04-2007 - 19:19
CVE-2007-1987 7.5
Multiple PHP remote file inclusion vulnerabilities in PHPEcho CMS 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) _plugin_file parameter to smarty/internals/core.load_pulgins.php or the (2) root_path parameter to index.p
07-08-2024 - 13:15 12-04-2007 - 01:19
CVE-2007-1924 6.8
Multiple PHP remote file inclusion vulnerabilities in phpContact allow remote attackers to execute arbitrary PHP code via a URL in the include_path parameter to (1) contact_business.php or (2) contact_person.php. NOTE: this issue is disputed by CVE
07-08-2024 - 13:15 10-04-2007 - 23:19
CVE-2007-1852 6.8
Multiple PHP remote file inclusion vulnerabilities in 2BGal 3.1.1 allow remote attackers to execute arbitrary PHP code via a URL in the lang_filename parameter to (1) index.php or (2) backupdb.inc.php in admin/, or other unspecified files, different
07-08-2024 - 13:15 03-04-2007 - 16:19
CVE-2006-5761 4.3
Cross-site scripting (XSS) vulnerability in index.php in Rhadrix If-CMS 1.01 and 2.07 allows remote attackers to inject arbitrary web script or HTML via the rns parameter.
14-02-2024 - 01:17 06-11-2006 - 23:07
CVE-2006-5759 5.0
index.php in Rhadrix If-CMS, possibly 1.01 and 2.07, allows remote attackers to obtain the full path of the web server via empty (1) rns[] or (2) pag[] arguments, which reveals the path in an error message.
14-02-2024 - 01:17 06-11-2006 - 22:07
CVE-2005-4249 5.0
ADP Forum 2.0 through 2.0.3 stores sensitive information in plaintext files under the web document root with insufficient access control, which allows remote attackers to obtain user credentials via requests to the forum/users directory.
14-02-2024 - 01:17 15-12-2005 - 11:03
CVE-2008-4078 6.5
SQL injection vulnerability in the AR/AP transaction report in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
09-02-2024 - 20:08 15-09-2008 - 15:14
CVE-2008-4077 7.8
The CGI scripts in (1) LedgerSMB (LSMB) before 1.2.15 and (2) SQL-Ledger 2.8.17 and earlier allow remote attackers to cause a denial of service (resource exhaustion) via an HTTP POST request with a large Content-Length.
09-02-2024 - 16:11 15-09-2008 - 15:14
CVE-2007-1923 7.5
(1) LedgerSMB and (2) DWS Systems SQL-Ledger implement access control lists by changing the set of URLs linked from menus, which allows remote attackers to access restricted functionality via direct requests. The LedgerSMB affected versions are befor
02-02-2024 - 18:26 10-04-2007 - 23:19
CVE-2008-3289 4.3
EMC Dantz Retrospect Backup Client 7.5.116 sends the password hash in cleartext at an unspecified point, which allows remote attackers to obtain sensitive information via a crafted packet.
25-01-2024 - 20:43 24-07-2008 - 17:41
CVE-2011-1582 4.3
Apache Tomcat 7.0.12 and 7.0.13 processes the first request to a servlet without following security constraints that have been configured through annotations, which allows remote attackers to bypass intended access restrictions via HTTP requests. NOT
13-02-2023 - 01:19 20-05-2011 - 22:55
CVE-2003-1397 4.3
The PluginContext object of Opera 6.05 and 7.0 allows remote attackers to cause a denial of service (crash) via an HTTP request containing a long string that gets passed to the ShowDocument method.
01-03-2022 - 20:21 31-12-2003 - 05:00
CVE-2003-1387 7.5
Buffer overflow in Opera 6.05 and 6.06, and possibly other versions, allows remote attackers to execute arbitrary code via a URL with a long username.
01-03-2022 - 20:15 31-12-2003 - 05:00
CVE-2007-1915 7.5
Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Detail
22-09-2021 - 14:22 10-04-2007 - 23:19
CVE-2007-1917 10.0
Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. D
22-09-2021 - 14:22 10-04-2007 - 23:19
CVE-2007-1918 5.0
The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vect
22-09-2021 - 14:22 10-04-2007 - 23:19
CVE-2007-1913 5.0
The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010
22-09-2021 - 14:22 10-04-2007 - 23:19
CVE-2007-1916 10.0
Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details wi
22-09-2021 - 14:22 10-04-2007 - 23:19
CVE-2005-2829 5.1
Multiple design errors in Microsoft Internet Explorer 5.01, 5.5, and 6 allow user-assisted attackers to execute arbitrary code by (1) overlaying a malicious new window above a file download box, then (2) using a keyboard shortcut and delaying the dis
23-07-2021 - 12:55 14-12-2005 - 11:03
CVE-2007-1785 7.1
The RPC service in mediasvr.exe in CA BrightStor ARCserve Backup 11.5 SP2 build 4237 allows remote attackers to execute arbitrary code via crafted xdr_handle_t data in RPC packets, which is used in calculating an address for a function call, as demon
07-04-2021 - 18:14 31-03-2007 - 01:19
CVE-2008-4080 6.8
SQL injection vulnerability in Stash 1.0.3, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the (1) username parameter to admin/library/authenticate.php and the (2) download parameter to downloadmp3.ph
28-12-2020 - 09:15 15-09-2008 - 15:14
CVE-2008-4300 5.0
A certain ActiveX control in adsiis.dll in Microsoft Internet Information Services (IIS) allows remote attackers to cause a denial of service (browser crash) via a long string in the second argument to the GetObject method. NOTE: this issue was disc
23-11-2020 - 20:00 29-09-2008 - 17:17
CVE-2005-2827 7.2
The thread termination routine in the kernel for Windows NT 4.0 and 2000 (NTOSKRNL.EXE) allows local users to modify kernel memory and execution flow via steps in which a terminating thread causes Asynchronous Procedure Call (APC) entries to free the
30-04-2019 - 14:27 14-12-2005 - 01:03
CVE-2007-1270 5.0
Double free vulnerability in VMware ESX Server 3.0.0 and 3.0.1 allows attackers to cause a denial of service (crash), obtain sensitive information, or possibly execute arbitrary code via unspecified vectors.
30-10-2018 - 16:26 06-04-2007 - 00:19
CVE-2007-1271 6.6
Buffer overflow in VMware ESX Server 3.0.0 and 3.0.1 might allow attackers to gain privileges or cause a denial of service (application crash) via unspecified vectors.
30-10-2018 - 16:26 06-04-2007 - 00:19
CVE-2008-4071 5.0
A certain ActiveX control in Adobe Acrobat 9, when used with Microsoft Windows Vista and Internet Explorer 7, allows remote attackers to cause a denial of service (browser crash) via an src property value with an invalid acroie:// URL.
30-10-2018 - 16:25 15-09-2008 - 15:14
CVE-2005-3392 7.5
Unspecified vulnerability in PHP before 4.4.1, when using the virtual function on Apache 2, allows remote attackers to bypass safe_mode and open_basedir directives.
30-10-2018 - 16:25 01-11-2005 - 12:47
CVE-2005-3319 2.1
The apache2handler SAPI (sapi_apache2.c) in the Apache module (mod_php) for PHP 5.x before 5.1.0 final and 4.4 before 4.4.1 final allows attackers to cause a denial of service (segmentation fault) via the session.save_path option in a .htaccess file
30-10-2018 - 16:25 27-10-2005 - 10:02
CVE-2005-3391 7.5
Multiple vulnerabilities in PHP before 4.4.1 allow remote attackers to bypass safe_mode and open_basedir restrictions via unknown attack vectors in (1) ext/curl and (2) ext/gd.
30-10-2018 - 16:25 01-11-2005 - 12:47
CVE-2005-3353 5.0
The exif_read_data function in the Exif module in PHP before 4.4.1 allows remote attackers to cause a denial of service (infinite loop) via a malformed JPEG image.
30-10-2018 - 16:25 18-11-2005 - 23:03
CVE-2006-0676 4.3
Cross-site scripting (XSS) vulnerability in header.php in PHP-Nuke 6.0 to 7.8 allows remote attackers to inject arbitrary web script or HTML via the pagetitle parameter.
19-10-2018 - 15:45 13-02-2006 - 22:02
CVE-2006-0156 4.3
Cross-site scripting (XSS) vulnerability in Foxrum 4.0.4f allows remote attackers to inject arbitrary Javascript via the javascript URI in bbcode url tags in (1) addpost1.php and (2) addtopic1.php.
19-10-2018 - 15:43 10-01-2006 - 11:03
CVE-2005-4318 7.5
SQL injection vulnerability in index.php in Limbo CMS 1.0.4.2 and earlier, with register_globals off, allows remote attackers to execute arbitrary SQL commands via the _SERVER[REMOTE_ADDR] parameter, which modifies the underlying $_SERVER variable.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4219 5.0
setting.php in Innovative CMS (ICMS, formerly Imoel-CMS) contains username and password information in cleartext, which might allow attackers to obtain this information via a direct request to setting.php. NOTE: on a properly configured web server, i
19-10-2018 - 15:40 14-12-2005 - 11:03
CVE-2005-4319 5.0
Directory traversal vulnerability in index2.php in Limbo CMS 1.0.4.2 and earlier allows remote attackers to include arbitrary PHP files via ".." sequences in the option parameter.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4317 6.8
Limbo CMS 1.0.4.2 and earlier, with register_globals off, does not protect the $_SERVER variable from external modification, which allows remote attackers to use the _SERVER[REMOTE_ADDR] parameter to (1) conduct cross-site scripting (XSS) attacks in
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2006-3705 10.0
Multiple unspecified vulnerabilities in Oracle Database 10.1.0.5 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB21 for Statistics and (2) DB22 for Upgrade & Downgrade. NOTE: as of 20060719, Oracle has not disputed a claim by a reliab
18-10-2018 - 16:49 21-07-2006 - 14:03
CVE-2006-3175 7.5
Multiple PHP remote file inclusion vulnerabilities in mcGuestbook 1.3 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php, (2) ecrire.php, and (3) lire.php. NOTE: it was later reported that the ecrire
18-10-2018 - 16:46 23-06-2006 - 00:02
CVE-2006-2823 5.0
Katrien De Graeve a.shopKart 2.0 (aka ashopKart20) stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for (1) admin/scart.mdb and possibly (2) ad
18-10-2018 - 16:43 05-06-2006 - 17:02
CVE-2006-2491 6.8
Cross-site scripting (XSS) vulnerability in (1) index.php and (2) bmc/admin.php in BoastMachine (bMachine) 3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly filtered when it is
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2484 4.3
Cross-site scripting (XSS) vulnerability in index.html in IceWarp WebMail 5.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the PHPSESSID parameter.
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2116 7.5
planetGallery allows remote attackers to gain administrator privileges via a direct request to admin/gallery_admin.php.
18-10-2018 - 16:38 01-05-2006 - 21:06
CVE-2006-6519 7.5
SQL injection vulnerability in lire-avis.php in ProNews 1.5 allows remote attackers to execute arbitrary SQL commands via the aa parameter.
17-10-2018 - 21:49 14-12-2006 - 01:28
CVE-2006-6518 6.8
Multiple cross-site scripting (XSS) vulnerabilities in ProNews 1.5 allow remote attackers to inject arbitrary web script or HTML via the (1) pseudo, (2) email, (3) date, (4) sujet, (5) message, (6) site, and (7) lien parameters to (a) admin/change.ph
17-10-2018 - 21:49 14-12-2006 - 01:28
CVE-2006-6157 7.5
SQL injection vulnerability in index.php in ContentNow 1.39 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter. NOTE: this issue can be leveraged for path disclosure with an invalid pageid parameter.
17-10-2018 - 21:46 28-11-2006 - 23:28
CVE-2006-5820 9.3
The LinkSBIcons method in the SuperBuddy ActiveX control (Sb.SuperBuddy.1) in America Online 9.0 Security Edition dereferences an arbitrary function pointer, which allows remote attackers to execute arbitrary code via a modified pointer value.
17-10-2018 - 21:45 02-04-2007 - 22:19
CVE-2006-5299 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Gcontact 0.6.5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-10-2018 - 21:42 17-10-2006 - 15:07
CVE-2006-4967 6.8
Multiple cross-site scripting (XSS) vulnerabilities in NextAge Cart allow remote attackers to inject arbitrary web script or HTML via (1) the CatId parameter in a product category action in index.php or (2) the SearchWd parameter in an index search a
17-10-2018 - 21:40 25-09-2006 - 01:07
CVE-2006-4642 1.7
AuditWizard 6.3.2, when using "Remote Audit," logs the administrator password in plaintext to LaytonCmdSvc.log, which allows local users to obtain sensitive information by reading the file.
17-10-2018 - 21:38 08-09-2006 - 21:04
CVE-2006-3989 5.1
PHP remote file inclusion vulnerability in index.php in Knusperleicht Shoutbox 4.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the sb_include_path parameter. Successful exploitation requires that "register_globals"
17-10-2018 - 21:32 05-08-2006 - 00:04
CVE-2006-3827 6.5
SQL injection vulnerability in bmc/Inc/core/admin/search.inc.php in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier allows remote authenticated administrators to execute arbitrary SQL commands via the blog parameter.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3829 5.0
Cross-site request forgery (CSRF) vulnerability in bmc/admin.php in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier allows remote attackers to perform unauthorized actions as an administrator and delete arbitrary user accounts via a del
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3828 6.5
Incomplete blacklist vulnerability in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier allows remote authenticated administrators to bypass SQL injection protection mechanisms by using commas, quote characters, pound sign (#) characters,
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3826 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) user_login, (2) full_name, and (3) URL parameters in regist
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3795 2.6
Multiple cross-site scripting (XSS) vulnerabilities in DeluxeBB before 1.08 allow remote attackers to inject arbitrary web script or HTML via the (1) membercookie cookie in header.php and the (2) redirect parameter in misc.php.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3799 7.5
DeluxeBB 1.07 and earlier allows remote attackers to bypass SQL injection protection mechanisms via the login variable and certain other variables, by using lowercase "union select" or possibly other statements that do not match the uppercase "UNION
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3793 5.1
PHP remote file inclusion vulnerability in constants.php in SiteDepth CMS 3.01 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the SD_DIR parameter.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3790 5.0
The decode_stringmap function in server_transport.cpp for UFO2000 svn 1057 allows remote attackers to cause a denial of service (daemon termination) via a keysize or valsize that is inconsistent with the packet size, which leads to a buffer over-read
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3797 7.5
SQL injection vulnerability in DeluxeBB 1.07 and earlier allows remote attackers to bypass authentication, spoof users, and modify settings via the (1) memberpw and (2) membercookie cookies.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3792 7.5
SQL injection vulnerability in ServerClientUfo::recv_packet in server_protocol.cpp in UFO2000 svn 1057 allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving the packet.c_str function.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3791 5.0
The decode_stringmap function in server_transport.cpp for UFO2000 svn 1057 allows remote attackers to cause a denial of service (daemon termination) via a large keysize or valsize, which causes a crash when the resize function cannot allocate suffici
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3788 7.5
Multiple buffer overflows in multiplay.cpp in UFO2000 svn 1057 allow remote attackers to execute arbitrary code via (1) a long unit name in Net::recv_add_unit,; (2) large values to Net::recv_rules, Net::recv_select_unit, Net::recv_options, and Net::r
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3800 4.3
Cross-site scripting (XSS) vulnerability in Amazing Flash AFCommerce Shopping Cart allows remote attackers to inject arbitrary web script or HTML via the "new review" text box.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3796 7.5
DeluxeBB 1.07 and earlier does not properly handle a username composed of a single space character, which allows remote authenticated users to login as the "space" user, post as the guest user, and block the ability of an administrator to ban the "sp
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3789 7.5
Multiple array index errors in the (1) recv_rules, (2) recv_select_unit, (3) recv_options, and (4) recv_unit_data functions in multiplay.cpp in UFO2000 svn 1057 allow remote attackers to execute arbitrary code and cause a denial of service (opponent
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3798 5.0
DeluxeBB 1.07 and earlier allows remote attackers to overwrite the (1) _GET, (2) _POST, (3) _ENV, and (4) _SERVER variables via the _COOKIE (aka COOKIE) variable, which can overwrite the other variables during an extract function call, probably leadi
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3765 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Huttenlocher Webdesign hwdeGUEST 2.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated by the "name input" field in new_entry.ph
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2006-3761 4.3
Cross-site scripting (XSS) vulnerability in inc/functions_post.php in MyBB (aka MyBulletinBoard) 1.0 RC2 through 1.1.4 allows remote attackers to inject arbitrary web script or HTML via a javascript URI with an SGML numeric character reference in the
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2006-3757 5.0
index.php in Zen Cart 1.3.0.2 allows remote attackers to obtain sensitive information via empty (1) _GET[], (2) _SESSION[], (3) _POST[], (4) _COOKIE[], or (5) _SESSION[] array parameters, which reveals the installation path in an error message. NOTE
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2006-3737 4.3
Cross-site scripting (XSS) vulnerability in filemanager/filemanager.php in the control panel in SWsoft Plesk 8.0 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the file parameter.
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2007-3269 3.5
Multiple cross-site scripting (XSS) vulnerabilities in Papoo Light 3.6 before 20070611 allow remote attackers to inject arbitrary web script or HTML via (1) the URI in a GET request or (2) the Title field of a visitor comment, and (3) allow remote au
16-10-2018 - 16:48 19-06-2007 - 21:30
CVE-2007-2815 10.0
The "hit-highlighting" functionality in webhits.dll in Microsoft Internet Information Services (IIS) Web Server 5.0 only uses Windows NT ACL configuration, which allows remote attackers to bypass NTLM and basic authentication mechanisms and access pr
16-10-2018 - 16:45 22-05-2007 - 19:30
CVE-2007-2136 7.5
Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly parsed.
16-10-2018 - 16:42 22-04-2007 - 19:19
CVE-2007-2153 6.8
Cross-site scripting (XSS) vulnerability in atmail.php in @Mail 5.0 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
16-10-2018 - 16:42 19-04-2007 - 10:19
CVE-2007-2137 10.0
Heap-based buffer overflow in kde.dll in IBM Tivoli Monitoring Express 6.1.0 before Fix Pack 2, as used in Tivoli Universal Agent, Windows OS Monitoring agent, and Enterprise Portal Server, allows remote attackers to execute arbitrary code by sending
16-10-2018 - 16:42 22-04-2007 - 19:19
CVE-2007-2147 10.0
admin/options.php in Stephen Craton (aka WiredPHP) Chatness 2.5.3 and earlier does not check for administrative credentials, which allows remote attackers to read and modify the classes/vars.php and classes/varstuff.php configuration files via direct
16-10-2018 - 16:42 19-04-2007 - 10:19
CVE-2007-2141 7.5
Direct static code injection vulnerability in shoutbox.php in ShoutPro 1.5.2 allows remote attackers to inject arbitrary PHP code into shouts.php via the shout parameter.
16-10-2018 - 16:42 19-04-2007 - 10:19
CVE-2007-2261 7.5
PHP remote file inclusion vulnerability in espaces/communiques/annotations.php in C-Arbre 0.6PR7 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter, a different vector than CVE-2007-1721.
16-10-2018 - 16:42 25-04-2007 - 17:19
CVE-2007-2149 10.0
Stephen Craton (aka WiredPHP) Chatness 2.5.3 and earlier stores usernames and unencrypted passwords in (1) classes/vars.php and (2) classes/varstuff.php, and recommends 0666 or 0777 permissions for these files, which allows local users to gain privil
16-10-2018 - 16:42 19-04-2007 - 10:19
CVE-2007-2148 6.5
Direct static code injection vulnerability in admin/save.php in Stephen Craton (aka WiredPHP) Chatness 2.5.3 and earlier allows remote authenticated administrators to inject PHP code into .html files via the html parameter, as demonstrated by head.ht
16-10-2018 - 16:42 19-04-2007 - 10:19
CVE-2007-2093 7.5
Direct static code injection vulnerability in index.php in Limesoft Guestbook (LS Simple Guestbook) 1.0 allows remote attackers to inject arbitrary PHP code into posts.txt via the message parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2102 6.8
Cross-site scripting (XSS) vulnerability in weblog.php in my little weblog allows remote attackers to inject arbitrary web script or HTML via the id parameter, a different vector than CVE-2006-6087.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1968 6.8
PHP remote file inclusion vulnerability in games.php in Sam Crew MyBlog, possibly 1.0 through 1.6, allows remote attackers to execute arbitrary PHP code via a URL in the scoreid parameter.
16-10-2018 - 16:41 11-04-2007 - 10:19
CVE-2007-2019 7.5
PHP remote file inclusion vulnerability in init.gallery.php in phpGalleryScript 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the include_class parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2095 7.5
PHP remote file inclusion vulnerability in chat.php in MySpeach 1.9 allows remote attackers to execute arbitrary PHP code via a URL in the my[root] parameter, a different vector than CVE-2007-0498.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2098 6.8
Multiple cross-site scripting (XSS) vulnerabilities in showpic.php in Wabbit PHP Gallery 0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) pic and (2) gal parameters.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1973 6.9
Race condition in the Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft Windows NT 4.0 allows local users to modify memory and gain privileges via the temporary \Device\PhysicalMemory section handle, a related issue to CVE-2007-1206.
16-10-2018 - 16:41 11-04-2007 - 23:19
CVE-2007-2064 7.5
Multiple PHP remote file inclusion vulnerabilities in Robert Ladstaetter ActionPoll 1.1.0, and possibly 1.1.1, allow remote attackers to execute arbitrary PHP code via a URL in (1) the CONFIG_POLLDB parameter to actionpoll.php or (2) the CONFIG_DB pa
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-2011 4.3
Cross-site scripting (XSS) vulnerability in login.php in DeskPro 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2105 7.5
Directory traversal vulnerability in admin/index.php in Monkey CMS 0.0.3 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the admin_skin parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2057 10.0
Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-1975 7.5
Multiple PHP remote file inclusion vulnerabilities in SLAED CMS 2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) path parameter to admin/admin.php or the (2) modpath parameter to index.php.
16-10-2018 - 16:41 12-04-2007 - 00:19
CVE-2007-1871 4.3
Cross-site scripting (XSS) vulnerability in chcounter 3.1.3 allows remote attackers to inject arbitrary web script or HTML via the login_name parameter to /stats/. Successful exploitation requires that the target user is not logged in.
16-10-2018 - 16:41 13-04-2007 - 18:19
CVE-2007-1952 7.5
Session fixation vulnerability in onelook onebyone CMS allows remote attackers to hijack web sessions by setting a PHPSESSID cookie.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1985 7.5
Multiple PHP remote file inclusion vulnerabilities in phpexplorator.php in phpexplorator 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) cmd or (2) lang_path parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-1906 6.8
Directory traversal vulnerability in richedit/keyboard.php in eCardMAX HotEditor (Hot Editor) 4.0, and the HotEditor plugin for MyBB, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the first parameter.
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-1928 7.5
Directory traversal vulnerability in index.php in witshare 0.9 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the menu parameter.
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-1894 4.3
Cross-site scripting (XSS) vulnerability in wp-includes/general-template.php in WordPress before 20070309 allows remote attackers to inject arbitrary web script or HTML via the year parameter in the wp_title function.
16-10-2018 - 16:41 09-04-2007 - 20:19
CVE-2007-2015 6.8
PHP remote file inclusion vulnerability in index.php in Request It 1.0b allows remote attackers to execute arbitrary PHP code via a URL in the id parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2061 4.3
Cross-site scripting (XSS) vulnerability in check_login.asp in AfterLogic MailBee WebMail Pro 3.4 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-1956 7.5
SQL injection vulnerability in ubbthreads.php in Groupee UBB.threads 6.1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the C parameter.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-2048 5.0
Directory traversal vulnerability in /console in the Management Console in webMethods Glue 6.5.1 and earlier allows remote attackers to read arbitrary system files via a .. (dot dot) in the resource parameter.
16-10-2018 - 16:41 16-04-2007 - 22:19
CVE-2007-2016 4.3
Cross-site scripting (XSS) vulnerability in mysql/phpinfo.php in phpMyAdmin 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the lang[] parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-1914 7.8
The RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to obtain sensitive information (external RFC server configuration data) via unspecified vectors, a different vulnerability than CVE-2006-6010
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-1927 4.3
Cross-site scripting (XSS) vulnerability in signup.asp in CmailServer WebMail 5.3.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the POP3Mail parameter.
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-1926 6.8
Cross-site scripting (XSS) vulnerability in JBMC Software DirectAdmin before 1.293 does not properly display log files, which allows remote authenticated users to inject arbitrary web script or HTML via (1) http or (2) ftp requests logged in /var/log
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-2082 6.5
Direct static code injection vulnerability in admin/settings.php in MyBlog 0.9.8 and earlier allows remote authenticated admin users to inject arbitrary PHP code via the content parameter, which can be executed by accessing index.php. NOTE: a separa
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-1984 7.5
PHP remote file inclusion vulnerability in index.php in lite-cms 0.2.1 allows remote attackers to execute arbitrary PHP code via a URL in the inc parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-2106 7.5
Directory traversal vulnerability in index.php in Kai Content Management System (K-CMS) 1.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the current_theme parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2096 7.5
PHP remote file inclusion vulnerability in common.php in Hinton Design PHPHD Download System (phphd_downloads) allows remote attackers to execute arbitrary PHP code via a URL in the phphd_real_path parameter. NOTE: this issue may be present in versio
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2021 7.5
Multiple PHP remote file inclusion vulnerabilities in Pineapple Technologies Lore 1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) lang_path parameter to third_party/phpmailer/class.phpmailer.php or the (2) get_plugin_file_
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-1948 9.3
Buffer overflow in IrfanView 3.99 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via the (1) xoffset or (2) yoffset RLE command, or (3) large non-RLE encoded blocks in a crafted BMP image, as demon
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-2099 6.8
Cross-site scripting (XSS) vulnerability in htdocs/php.php in OpenConcept Back-End CMS 0.4.7 allows remote attackers to inject arbitrary web script or HTML via the page[] parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2100 10.0
FAC Guestbook 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for db/Gdb.mdb.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1996 6.8
PHP remote file inclusion vulnerability in codebreak.php in CodeBreak, probably 1.1.2 and earlier, allows remote attackers to execute arbitrary PHP code via a URL in the process_method parameter.
16-10-2018 - 16:41 12-04-2007 - 10:19
CVE-2007-1971 7.5
SQL injection vulnerability in fotokategori.asp in Gazi Okul Sitesi 2007 allows remote attackers to execute arbitrary SQL commands via the query string.
16-10-2018 - 16:41 11-04-2007 - 10:19
CVE-2007-2088 7.5
Multiple PHP remote file inclusion vulnerabilities in Sitebar 3.3.5 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) writerFile parameter to index.php and the (2) file parameter to Integrator.php.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1964 6.0
member.php in MyBB (aka MyBulletinBoard), when debug mode is available, allows remote authenticated users to change the password of any account by providing the account's registered e-mail address in a debug request for a do_lostpw action, which prin
16-10-2018 - 16:41 11-04-2007 - 10:19
CVE-2007-1949 7.5
Session fixation vulnerability in WebBlizzard CMS allows remote attackers to hijack web sessions by setting a PHPSESSID cookie.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1946 10.0
Integer overflow in Windows Explorer in Microsoft Windows XP SP1 might allow user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large width dimension in a crafted BMP image, as demonstrated b
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1943 9.3
Integer overflow in ACDSee Photo Manager 9.0 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via large width image sizes in a crafted BMP image, as demonstrated by w3intof.bmp and w4intof.bmp.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-2104 7.5
Multiple directory traversal vulnerabilities in iXon CMS 0.30 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the theme_url parameter to (1) index.php, (2) page.php, (3) search.php, (4) single.php, and (5) ar
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2090 6.8
Cross-site scripting (XSS) vulnerability in index.php in TuMusika Evolution 1.6 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1921 9.3
LIBSNDFILE.DLL, as used by AOL Nullsoft Winamp 5.33 and possibly other products, allows remote attackers to execute arbitrary code via a crafted .MAT file that contains a value that is used as an offset, which triggers memory corruption. To exploit t
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-1942 9.3
Integer overflow in FastStone Image Viewer 2.9 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a crafted BMP image, as demonstrated by wh3intof.bmp and wh4intof.bmp.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1969 4.3
Cross-site scripting (XSS) vulnerability in admin/modify.php in Sam Crew MyBlog remote attackers to inject arbitrary web script or HTML via the id parameter.
16-10-2018 - 16:41 11-04-2007 - 10:19
CVE-2007-1922 9.3
The Impulse Tracker (IT) and ScreamTracker 3 (S3M) modules in IN_MOD.DLL in AOL Nullsoft Winamp 5.33 allows remote attackers to execute arbitrary code via a crafted (1) .IT or (2) .S3M file containing integer values that are used as memory offsets, w
16-10-2018 - 16:41 10-04-2007 - 23:19
CVE-2007-2083 6.9
vsdatant.sys in Check Point Zone Labs ZoneAlarm Pro before 7.0.302.000 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (system crash) or possibly execute
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-1988 4.3
Cross-site scripting (XSS) vulnerability in kernel/filters.inc.php in PHPEcho CMS 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-1957 6.8
Multiple PHP remote file inclusion vulnerabilities in Guernion Sylvain Portail Web Php (aka Gsylvain35 Portail Web, PwP) allow remote attackers to execute arbitrary PHP code via a URL in the pageAll parameter to index.php in (1) template/Vert/, or (2
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1950 4.3
Cross-site scripting (XSS) vulnerability in index_cms.php in WebBlizzard CMS allows remote attackers to inject arbitrary web script or HTML via the Suchzeile parameter.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-2103 7.5
Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2) timedifference.php.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2081 7.5
MyBlog 0.9.8 and earlier allows remote attackers to bypass authentication requirements via the admin cookie parameter to certain admin files, as demonstrated by admin/settings.php.
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-1872 4.3
Cross-site scripting (XSS) vulnerability in toendaCMS 1.5.3 allows remote attackers to inject arbitrary web script or HTML via the searchword parameter in a search id.
16-10-2018 - 16:41 13-04-2007 - 18:19
CVE-2007-1878 6.8
Cross-zone scripting vulnerability in the DOM templates (domplates) used by the console.log function in the Firebug extension before 1.03 for Mozilla Firefox allows remote attackers to bypass zone restrictions, read arbitrary file:// URIs, or execute
16-10-2018 - 16:41 06-04-2007 - 00:19
CVE-2007-1848 4.3
Cross-site scripting (XSS) vulnerability in admin/classes/ui.dta.php in Drake CMS allows remote attackers to inject arbitrary web script or HTML via the desc[][title] field. NOTE: Drake CMS has only a beta version available, and the vendor has previ
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1734 7.2
The DCCP support in the do_dccp_getsockopt function in net/dccp/proto.c in Linux kernel 2.6.20 and later does not verify the upper bounds of the optlen value, which allows local users running on certain architectures to read kernel memory or cause a
16-10-2018 - 16:40 28-03-2007 - 22:19
CVE-2007-1855 7.5
Multiple PHP remote file inclusion vulnerabilities in smarty/smarty_class.php in Shop-Script FREE allow remote attackers to execute arbitrary PHP code via a URL in the (1) _smarty_compile_path, (2) smarty_compile_path, (3) get_plugin_filepath, (4) sm
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1844 7.5
Multiple PHP remote file inclusion vulnerabilities in Aardvark Topsites PHP 5 allow remote attackers to execute arbitrary PHP code via a URL in the path parameter to (1) button/settings_sql.php, (2) settings_sql.php, and (3) sources/misc/new_day.php.
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1845 7.5
SQL injection vulnerability in show_event.php in the Expanded Calendar (calendar_panel) 2.00 module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the m_month parameter.
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1680 9.3
Stack-based buffer overflow in the createAndJoinConference function in the AudioConf ActiveX control (yacscom.dll) in Yahoo! Messenger before 20070313 allows remote attackers to execute arbitrary code via long (1) socksHostname and (2) hostname prope
16-10-2018 - 16:40 06-04-2007 - 01:19
CVE-2007-1709 4.3
Buffer overflow in the confirm_phpdoc_compiled function in the phpDOC extension (PECL phpDOC) in PHP 5.2.1 allows context-dependent attackers to execute arbitrary code via a long argument string.
16-10-2018 - 16:40 27-03-2007 - 01:19
CVE-2007-1850 5.0
Directory traversal vulnerability in classes/captcha/captcha.jpg.php in Drake CMS allows remote attackers to read arbitrary files or list arbitrary directories, and obtain the installation path, via a .. (dot dot) in the d_private parameter. NOTE: D
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1836 9.0
The command line administration interface in Data Domain OS before 4.0.3.6 allows remote authenticated users to execute arbitrary commands via shell metacharacters in certain arguments to various commands, as demonstrated by the interface argument to
16-10-2018 - 16:40 03-04-2007 - 00:19
CVE-2007-1764 6.0
Stack-based buffer overflow in FastStone Image Viewer 2.8 allows user-assisted remote attackers to execute arbitrary code via a crafted JPG image.
16-10-2018 - 16:40 30-03-2007 - 00:19
CVE-2007-1766 10.0
PHP remote file inclusion vulnerability in login/engine/db/profiledit.php in Advanced Login 0.76 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the root parameter.
16-10-2018 - 16:40 30-03-2007 - 00:19
CVE-2007-1483 7.5
Multiple PHP remote file inclusion vulnerabilities in WebCalendar 0.9.45 allow remote attackers to execute arbitrary PHP code via a URL in the includedir parameter to (1) login.php, (2) get_reminders.php, or (3) get_events.php.
16-10-2018 - 16:38 16-03-2007 - 21:19
CVE-2007-1209 7.2
Use-after-free vulnerability in the Client/Server Run-time Subsystem (CSRSS) in Microsoft Windows Vista does not properly handle connection resources when starting and stopping processes, which allows local users to gain privileges by opening and clo
16-10-2018 - 16:37 10-04-2007 - 21:19
CVE-2007-1009 4.6
Macrovision InstallAnywhere Enterprise before 8.0.1 uses the InstallScript.iap_xml configuration file without integrity protection to verify authorization for installing an application, which allows local users to perform unauthorized installations b
16-10-2018 - 16:36 19-04-2007 - 10:19
CVE-2007-0951 7.5
SQL injection vulnerability in listmain.asp in Fullaspsite ASP Hosting Site allows remote attackers to execute arbitrary SQL commands via the cat parameter.
16-10-2018 - 16:35 15-02-2007 - 02:28
CVE-2007-0950 6.8
Cross-site scripting (XSS) vulnerability in listmain.asp in Fullaspsite ASP Hosting Site allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
16-10-2018 - 16:35 15-02-2007 - 02:28
CVE-2007-0784 7.5
SQL injection vulnerability in login.asp for tPassword in the Raymond BERTHOU script collection (aka RBL - ASP) allows remote attackers to execute arbitrary SQL commands via the (1) User and (2) Password parameters.
16-10-2018 - 16:34 06-02-2007 - 17:28
CVE-2007-0652 5.1
Cross-site request forgery (CSRF) vulnerability in MailEnable Professional before 2.37 allows remote attackers to modify arbitrary configurations and perform unauthorized actions as arbitrary users via a link or IMG tag.
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2007-0651 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Professional before 2.37 allow remote attackers to inject arbitrary Javascript script via (1) e-mail messages and (2) the ID parameter to (a) right.asp, (b) Forms/MAI/list.asp, and (c)
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2007-0324 7.5
Multiple buffer overflows in the LizardTech DjVu Browser Plug-in before 6.1.1 allow remote attackers to execute arbitrary code via unspecified vectors.
16-10-2018 - 16:32 15-02-2007 - 23:28
CVE-2007-0155 7.5
HarikaOnline 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing passwords via a direct request for harikaonline.mdb.
16-10-2018 - 16:31 09-01-2007 - 18:28
CVE-2007-0038 9.3
Stack-based buffer overflow in the animated cursor code in Microsoft Windows 2000 SP4 through Vista allows remote attackers to execute arbitrary code or cause a denial of service (persistent reboot) via a large length value in the second (or later) a
16-10-2018 - 16:30 30-03-2007 - 20:19
CVE-2006-7192 4.3
Microsoft ASP .NET Framework 2.0.50727.42 does not properly handle comment (/* */) enclosures, which allows remote attackers to bypass request filtering and conduct cross-site scripting (XSS) attacks, or cause a denial of service, as demonstrated via
16-10-2018 - 16:29 10-04-2007 - 22:19
CVE-2006-7022 10.0
The Tools module in fx-APP 0.0.8.1 allows remote attackers to misrepresent the contents of a web page via an arbitrary URL in the url parameter to a showhtml action for index.php, which causes the URL to be displayed within an iframe.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7023 4.3
Multiple cross-site scripting (XSS) vulnerabilities in fx-APP 0.0.8.1 allow remote attackers to inject arbitrary HTML or web script via (1) the search box, and the (2) url, (3) website, (4) comment, and (5) signature fields in the profile, and possib
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7014 7.5
admin.php in BloggIT 1.01 and earlier does not properly establish a user session, which allows remote attackers to gain privileges via a direct request.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7016 7.5
phpjobboard allows remote attackers to bypass authentication and gain administrator privileges via a direct request to admin.php with adminop=job-edit.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7012 10.0
scart.cgi in SCart 2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter of a show_text action.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2008-0667 4.3
The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE
15-10-2018 - 22:02 11-02-2008 - 21:00
CVE-2008-0151 10.0
Heap-based buffer overflow in Foxit WAC Server 2.1.0.910, 2.0 Build 3503, and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a Telnet request with long options.
15-10-2018 - 21:58 09-01-2008 - 00:46
CVE-2007-5737 7.5
Unrestricted file upload vulnerability in component/upload.jsp in Korean GHBoard allows remote attackers to upload arbitrary files via unspecified vectors, probably involving a direct request.
15-10-2018 - 21:46 30-10-2007 - 23:46
CVE-2007-5739 5.0
Directory traversal vulnerability in component/flashupload/download.jsp in the FlashUpload component in Korean GHBoard allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter.
15-10-2018 - 21:46 30-10-2007 - 23:46
CVE-2007-5738 6.8
The FlashUpload component in Korean GHBoard uses a client-side protection mechanism to prevent uploading of dangerous file extensions, which allows remote attackers to bypass restrictions and upload arbitrary files via a modified copy of component/fl
15-10-2018 - 21:46 30-10-2007 - 23:46
CVE-2007-5507 6.4
The GIOP service in TNS Listener in the Oracle Net Services component in Oracle Database 9.0.1.5+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 allows remote attackers to cause a denial of service (crash) or read potentially sensitive memory via a conn
15-10-2018 - 21:45 17-10-2007 - 23:17
CVE-2007-5580 10.0
Buffer overflow in a certain driver in Cisco Security Agent 4.5.1 before 4.5.1.672, 5.0 before 5.0.0.225, 5.1 before 5.1.0.106, and 5.2 before 5.2.0.238 on Windows allows remote attackers to execute arbitrary code via a crafted SMB packet in a TCP se
15-10-2018 - 21:45 15-12-2007 - 01:46
CVE-2007-5448 4.3
Madwifi 0.9.3.2 and earlier allows remote attackers to cause a denial of service (panic) via a beacon frame with a large length value in the extended supported rates (xrates) element, which triggers an assertion error, related to net80211/ieee80211_s
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-4843 5.8
Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a filename. NOTE: this can be leveraged for code execution by writing to a S
15-10-2018 - 21:38 12-09-2007 - 20:17
CVE-2007-4844 4.3
X-Diesel Unreal Commander 0.92 build 565 and 573 does not properly react to an FTP server's behavior after sending a "CWD /" command, which allows remote FTP servers to cause a denial of service (infinite loop) by (1) repeatedly sending a 550 error r
15-10-2018 - 21:38 12-09-2007 - 20:17
CVE-2007-4390 7.2
The Command Line Interface (CLI), aka Adonis Administration Console, on the BlueCat Networks Adonis DNS/DHCP appliance 5.0.2.8 allows local admin users to gain root privileges on the underlying operating system via shell metacharacters in a command.
15-10-2018 - 21:35 17-08-2007 - 22:17
CVE-2007-3987 7.5
SQL injection vulnerability in SearchResults.asp in ImageRacer 1.0, when WordSearchCrit is enabled, allows remote attackers to execute arbitrary SQL commands via the SearchWord parameter.
15-10-2018 - 21:32 25-07-2007 - 18:30
CVE-2008-4778 7.5
SQL injection vulnerability in the gallery module in Koobi CMS 4.3.0 allows remote attackers to execute arbitrary SQL commands via the galid parameter in a showimages action.
11-10-2018 - 20:52 29-10-2008 - 14:22
CVE-2008-3922 9.3
awstatstotals.php in AWStats Totals 1.0 through 1.14 allows remote attackers to execute arbitrary code via PHP sequences in the sort parameter, which is used by the multisort function when dynamically creating an anonymous PHP function.
11-10-2018 - 20:50 04-09-2008 - 18:41
CVE-2008-3574 2.6
Multiple cross-site scripting (XSS) vulnerabilities in Pluck 4.5.2, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) lang_footer parameter to (a) data/inc/footer.php; the (2) pluck_version, (
11-10-2018 - 20:48 10-08-2008 - 20:41
CVE-2008-2554 7.5
Multiple SQL injection vulnerabilities in BP Blog 6.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to template_permalink.asp and (2) cat parameter to template_archives_cat.asp.
11-10-2018 - 20:41 05-06-2008 - 21:32
CVE-2008-1283 4.3
Cross-site scripting (XSS) vulnerability in Neptune Web Server 3.0 allows remote attackers to inject arbitrary web script or HTML via the URI, which is not properly handled in the 404 error page.
11-10-2018 - 20:31 11-03-2008 - 00:44
CVE-2010-0217 5.8
Zeacom Chat Server before 5.1 uses too short a random string for the JSESSIONID value, which makes it easier for remote attackers to hijack sessions or cause a denial of service (Chat Server crash or Tomcat daemon crash) via a brute-force attack.
10-10-2018 - 19:51 20-05-2011 - 22:55
CVE-2011-1899 4.3
Multiple cross-site scripting (XSS) vulnerabilities in CA eHealth 6.0.x, 6.1.x, 6.2.1, and 6.2.2 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
09-10-2018 - 19:32 16-05-2011 - 17:55
CVE-2011-2701 5.8
The ocsp_check function in rlm_eap_tls.c in FreeRADIUS 2.1.11, when OCSP is enabled, does not properly parse replies from OCSP responders, which allows remote attackers to bypass authentication by using the EAP-TLS protocol with a revoked X.509 clien
09-10-2018 - 19:32 04-08-2011 - 02:45
CVE-2011-1838 4.3
Multiple cross-site scripting (XSS) vulnerabilities in TemplateLogin.pm in TWiki before 5.0.2 allow remote attackers to inject arbitrary web script or HTML via the origurl parameter to a (1) view script or (2) login script.
09-10-2018 - 19:32 20-05-2011 - 22:55
CVE-2011-1424 3.5
The default configuration of ExShortcut\Web.config in EMC SourceOne Email Management before 6.6 SP1, when the Mobile Services component is used, does not properly set the localOnly attribute of the trace element, which allows remote authenticated use
09-10-2018 - 19:30 24-05-2011 - 23:55
CVE-2006-7071 7.5
SQL injection vulnerability in classes/class_session.php in Invision Power Board (IPB) 2.1 up to 2.1.6 allows remote attackers to execute arbitrary SQL commands via the CLIENT_IP parameter.
11-10-2017 - 01:31 02-03-2007 - 21:18
CVE-2008-5761 4.3
Multiple cross-site scripting (XSS) vulnerabilities in FlatnuX CMS (aka Flatnuke3) 2008-12-11 allow remote attackers to inject arbitrary web script or HTML via (1) the mod parameter to the default URI; (2) the foto parameter to photo.php in the 05_Fo
29-09-2017 - 01:32 30-12-2008 - 20:30
CVE-2008-5209 5.0
Directory traversal vulnerability in modules/download/get_file.php in Admidio 1.4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
29-09-2017 - 01:32 24-11-2008 - 17:30
CVE-2008-5926 7.5
Multiple SQL injection vulnerabilities in login.asp in ASP-DEv Internal E-Mail System allow remote attackers to execute arbitrary SQL commands via the (1) login parameter (aka user field) or the (2) password parameter (aka pass field). NOTE: some of
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-4586 9.3
Insecure method vulnerability in the MVSNCLientWebAgent61.WebAgent.1 ActiveX control (isusweb.dll 6.1.100.61372) in Macrovision FLEXnet Connect 6.1 allows remote attackers to force the download and execution of arbitrary files via the DownloadAndExec
29-09-2017 - 01:32 15-10-2008 - 22:45
CVE-2008-5560 5.0
PostEcards stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for postcards.mdb.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5559 7.5
SQL injection vulnerability in sendcard.cfm in PostEcards allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-4088 7.5
SQL injection vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the sid parameter.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4084 6.8
SQL injection vulnerability in staticpages/easyclassifields/index.php in MyioSoft EasyClassifields 3.0 allows remote attackers to execute arbitrary SQL commands via the go parameter in a browse action.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4082 4.6
SQL injection vulnerability in the Tasks plugin in Brim 2.0.0, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via an arbitrary field in a search action to index.php.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4093 6.8
SQL injection vulnerability in memberstats.php in YourOwnBux 3.1 and 3.2 beta, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the user parameter.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4087 6.8
Stack-based buffer overflow in Acoustica Beatcraft 1.02 Build 19 allows user-assisted attackers to cause a denial of service or execute arbitrary code via a Beatcraft Project (aka bcproj) file with a long string in a certain instruments title field.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-3945 7.5
SQL injection vulnerability in index.php in Words tag 1.2 allows remote attackers to execute arbitrary SQL commands via the word parameter in a claim action.
29-09-2017 - 01:31 05-09-2008 - 15:08
CVE-2008-4083 3.5
Cross-site scripting (XSS) vulnerability in the Bookmarks plugin in Brim 2.0 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter in an addItemPost action to index.php. NOTE: some of these details are obtai
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4086 7.5
SQL injection vulnerability in index.php in Reciprocal Links Manager 1.1 allows remote attackers to execute arbitrary SQL commands via the site parameter in an open action.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2008-4081 7.5
admin/login.php in Stash 1.0.3 allows remote attackers to bypass authentication and gain administrative access by setting a bsm cookie.
29-09-2017 - 01:31 15-09-2008 - 15:14
CVE-2010-4800 7.5
SQL injection vulnerability in doadd.php in BaconMap 1.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2007-1882 6.5
qcbin/servlet/tdservlet/TDAPI_GeneralWebTreatment in HP Mercury Quality Center 9.0 build 9.1.0.4352 allows remote authenticated users to execute arbitrary SQL commands via the RunQuery method.
29-07-2017 - 01:31 06-04-2007 - 01:19
CVE-2007-1866 10.0
Stack-based buffer overflow in the dns_decode_reverse_name function in dns_decode.c in dproxy-nexgen allows remote attackers to execute arbitrary code by sending a crafted packet to port 53/udp, a different issue than CVE-2007-1465.
29-07-2017 - 01:31 04-04-2007 - 16:19
CVE-2007-1905 4.3
Cross-site scripting (XSS) vulnerability in auth.php in Pineapple Technologies QuizShock 1.6.1 and earlier allows remote attackers to inject arbitrary web script or HTML via encoded special characters in the forward_to parameter, as demonstrated usin
29-07-2017 - 01:31 10-04-2007 - 23:19
CVE-2006-7017 7.5
Multiple PHP remote file inclusion vulnerabilities in Indexu 5.0.1 allow remote attackers to execute arbitrary PHP code via a URL in the admin_template_path parameter to admin/ scripts (1) app_change_email.php, (2) app_change_pwd.php, (3) app_mod_rew
29-07-2017 - 01:29 15-02-2007 - 02:28
CVE-2003-1407 7.2
Buffer overflow in cmd.exe in Windows NT 4.0 may allow local users to execute arbitrary code via a long pathname argument to the cd command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1381 6.8
Format string vulnerability in AMX 0.9.2 and earlier, a plugin for Valve Software's Half-Life Server, allows remote attackers to execute arbitrary commands via format string specifiers in the amx_say command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1394 5.0
CoffeeCup Software Password Wizard 4.0 stores sensitive information such as usernames and passwords in a .apw file under the web document root with insufficient access control, which allows remote attackers to obtain that information via a direct req
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1395 9.0
Buffer overflow in KaZaA Media Desktop 2.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a response to the ad server.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1383 7.5
WEB-ERP 0.1.4 and earlier allows remote attackers to obtain sensitive information via an HTTP request for the logicworks.ini file, which contains the MySQL database username and password.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1382 7.5
Buffer overflow in ISMail 1.4.3 and earlier allow remote attackers to execute arbitrary code via long domain names in (1) MAIL FROM or (2) RCPT TO fields.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1393 8.5
Buffer overflow in Gupta SQLBase 8.1.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long EXECUTE command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2005-3903 4.6
Buffer overflow in uidadmin in SCO Unixware 7.1.3 and 7.1.4 allows local users to execute arbitrary code via a -S (scheme) argument that specifies a large file, a different vulnerability than CVE-2001-1063.
20-07-2017 - 01:29 14-12-2005 - 11:03
CVE-2005-3092 7.5
Heap-based buffer overflow in Image-Line Software FL Studio 5.0.1 allows remote attackers to execute arbitrary code via a .flp file that contains a long path to a (1) .mid or (2) .wav file.
18-10-2016 - 03:32 28-09-2005 - 22:03
CVE-2011-3379 7.5
The is_a function in PHP 5.3.7 and 5.3.8 triggers a call to the __autoload function, which makes it easier for remote attackers to execute arbitrary code by providing a crafted URL and leveraging potentially unsafe behavior in certain PEAR packages a
03-07-2012 - 04:02 03-11-2011 - 15:55
CVE-2011-2628 10.0
Opera before 11.11 does not properly implement FRAMESET elements, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to page unload.
14-02-2012 - 04:07 01-07-2011 - 10:55
CVE-2011-1511 6.4
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Sun Products Suite 2.1.1 and 3.0.1 allows remote attackers to execute arbitrary code via unknown vectors related to Administration.
21-12-2011 - 03:58 20-07-2011 - 22:55
CVE-2011-1567 10.0
Multiple stack-based buffer overflows in IGSSdataServer.exe 9.00.00.11063 and earlier in 7-Technologies Interactive Graphical SCADA System (IGSS) allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via craf
22-09-2011 - 03:30 05-04-2011 - 15:19
CVE-2011-1840 2.1
The MartiniCreations PassmanLite Password Manager application before 1.48 for Android stores the master password and unspecified other account information in cleartext, which allows local users to obtain sensitive information by leveraging shell acce
22-09-2011 - 03:30 13-05-2011 - 17:05
CVE-2011-0614 9.3
Buffer overflow in Adobe Audition 3.0.1 and earlier allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Audition Session (aka .ses) file.
22-09-2011 - 03:28 16-05-2011 - 17:55
CVE-2010-4321 9.3
Stack-based buffer overflow in an ActiveX control in ienipp.ocx in Novell iPrint Client 5.52 allows remote attackers to execute arbitrary code via a long argument to (1) the GetDriverSettings2 method, as reachable by (2) the GetDriverSettings method.
21-09-2011 - 04:00 30-12-2010 - 19:00
CVE-2005-2930 5.1
Stack-based buffer overflow in the _chm_find_in_PMGL function in chm_lib.c for chmlib before 0.36, as used in products such as KchmViewer, allows user-assisted attackers to execute arbitrary code via a CHM file containing a long element, a different
02-08-2011 - 04:00 28-10-2005 - 21:02
CVE-2005-1928 7.8
Trend Micro ServerProtect EarthAgent for Windows Management Console 5.58 and possibly earlier versions, when running with Trend Micro Control Manager 2.5 and 3.0, and Damage Cleanup Server 1.1, allows remote attackers to cause a denial of service (CP
20-05-2011 - 04:00 14-12-2005 - 23:03
CVE-2006-1497 5.0
Directory traversal vulnerability in index.php in ViHor Design allows remote attackers to read arbitrary files via the page parameter.
08-03-2011 - 02:33 30-03-2006 - 00:06
CVE-2005-1930 5.0
Directory traversal vulnerability in the Crystal Report component (rptserver.asp) in Trend Micro ServerProtect Management Console 5.58, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, and possibly earlier versions, allows remote
08-03-2011 - 02:23 14-12-2005 - 20:07
CVE-2005-1929 7.5
Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute
07-03-2011 - 05:00 14-12-2005 - 21:03
CVE-2006-4261 5.0
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4253. Reason: This candidate is a duplicate of CVE-2006-4253. Notes: All CVE users should reference CVE-2006-4253 instead of this candidate. All references and descriptions in t
10-09-2008 - 20:27 21-08-2006 - 20:04
Back to Top Mark selected
Back to Top