Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-3194 7.5
Multiple PHP remote file inclusion vulnerabilities in myBloggie 2.1.5 allow remote attackers to execute arbitrary PHP code via a URL in the bloggie_root_path parameter to (1) config.php; (2) db.php, (3) template.php, (4) functions.php, and (5) classe
11-04-2024 - 00:42 12-06-2007 - 23:30
CVE-2007-2997 7.5
Multiple SQL injection vulnerabilities in cgi-bin/reorder2.asp in SalesCart Shopping Cart allow remote attackers to execute arbitrary SQL commands via the password field and other unspecified vectors. NOTE: the vendor disputes this issue, stating "We
11-04-2024 - 00:42 04-06-2007 - 17:30
CVE-2006-5776 7.5
Multiple PHP remote file inclusions in Ariadne 2.4.1 allows remote attackers to execute arbitrary PHP code via the ariadne parameter in (1) ftp/loader.php and (2) lib/includes/loader.cmd.php. NOTE: this issue is disputed by CVE, since installation i
11-04-2024 - 00:41 07-11-2006 - 00:07
CVE-2007-1053 10.0
Multiple PHP remote file inclusion vulnerabilities in phpXmms 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the tcmdp parameter to (1) phpxmmsb.php or (2) phpxmmst.php. NOTE: this issue has been disputed by a reliable third p
11-04-2024 - 00:41 21-02-2007 - 23:28
CVE-2005-4349 6.5
SQL injection vulnerability in server_privileges.php in phpMyAdmin 2.7.0 allows remote authenticated users to execute arbitrary SQL commands via the (1) dbname and (2) checkprivs parameters. NOTE: the vendor and a third party have disputed this issu
11-04-2024 - 00:39 19-12-2005 - 11:03
CVE-2007-2859 7.5
Multiple PHP remote file inclusion vulnerabilities in SimpGB 1.46.0 allow remote attackers to execute arbitrary PHP code via a URL in the path_simpgb parameter to (1) guestbook.php, (2) search.php, (3) mailer.php, (4) avatars.php, (5) ccode.php, (6)
14-02-2024 - 01:17 24-05-2007 - 19:30
CVE-2007-2857 7.5
PHP remote file inclusion vulnerability in sample/xls2mysql in ABC Excel Parser Pro 4.0 allows remote attackers to execute arbitrary PHP code via a URL in the parser_path parameter.
14-02-2024 - 01:17 24-05-2007 - 19:30
CVE-2007-2861 7.5
Multiple PHP remote file inclusion vulnerabilities in Simple Accessible XHTML Online News (SAXON) 4.6 allow remote attackers to execute arbitrary PHP code via a URL in the template parameter to (1) news.php, (2) preview.php, or (3) archive-display.ph
14-02-2024 - 01:17 24-05-2007 - 19:30
CVE-2007-3365 7.8
MyServer 0.8.9 and earlier does not properly handle uppercase characters in filename extensions, which allows remote attackers to obtain sensitive information (script source code) via a modified extension, as demonstrated by post.mscgI.
08-02-2024 - 02:13 22-06-2007 - 18:30
CVE-2008-0662 7.2
The Auto Local Logon feature in Check Point VPN-1 SecuRemote/SecureClient NGX R60 and R56 for Windows caches credentials under the Checkpoint\SecuRemote registry key, which has Everyone/Full Control permissions, which allows local users to gain privi
25-01-2024 - 21:31 08-02-2008 - 02:00
CVE-2011-1170 2.1
net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potential
13-02-2023 - 04:29 22-06-2011 - 22:55
CVE-2011-1171 2.1
net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentiall
13-02-2023 - 04:29 22-06-2011 - 22:55
CVE-2011-1172 2.1
net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potential
13-02-2023 - 01:19 22-06-2011 - 22:55
CVE-2011-1173 5.0
The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.39 on the x86_64 platform allows remote attackers to obtain potentially sensitive information from kernel stack memory by reading uninitialized data in the ah field
13-02-2023 - 01:19 22-06-2011 - 22:55
CVE-2007-2444 7.2
Logic error in the SID/Name translation functionality in smbd in Samba 3.0.23d through 3.0.25pre2 allows local users to gain temporary privileges and execute SMB/CIFS protocol operations via unspecified vectors that cause the daemon to transition to
29-08-2022 - 20:19 14-05-2007 - 21:19
CVE-2007-3092 9.3
Microsoft Internet Explorer 6 allows remote attackers to spoof the URL bar, and page properties including SSL certificates, by interrupting page loading through certain use of location DOM objects and setTimeout calls. NOTE: this issue can be levera
13-12-2021 - 18:54 06-06-2007 - 21:30
CVE-2005-4360 7.8
The URL parser in Microsoft Internet Information Services (IIS) 5.1 on Windows XP Professional SP2 allows remote attackers to execute arbitrary code via multiple requests to ".dll" followed by arguments such as "~0" through "~9", which causes ntdll.d
08-11-2021 - 21:45 20-12-2005 - 01:03
CVE-2008-4127 4.3
Mshtml.dll in Microsoft Internet Explorer 7 Gold 7.0.5730 and 8 Beta 8.0.6001 on Windows XP SP2 allows remote attackers to cause a denial of service (failure of subsequent image rendering) via a crafted PNG file, related to an infinite loop in the CD
23-07-2021 - 15:12 18-09-2008 - 17:59
CVE-2011-1260 9.3
Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layout Memory Corruption Vuln
23-07-2021 - 15:12 16-06-2011 - 20:55
CVE-2007-3091 7.1
Race condition in Microsoft Internet Explorer 6 SP1; 6 and 7 for Windows XP SP2 and SP3; 6 and 7 for Server 2003 SP2; 7 for Vista Gold, SP1, and SP2; and 7 for Server 2008 SP2 allows remote attackers to execute arbitrary code or perform other actions
23-07-2021 - 15:05 06-06-2007 - 21:30
CVE-2007-2932 4.3
Cross-site scripting (XSS) vulnerability in index.php in BoastMachine allows remote attackers to inject arbitrary web script or HTML via the blog parameter in a content search action.
30-06-2021 - 05:15 31-05-2007 - 00:30
CVE-2011-1718 4.3
The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted data.
12-04-2021 - 14:17 27-04-2011 - 01:25
CVE-2007-2863 10.0
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file.
08-04-2021 - 13:07 06-06-2007 - 21:30
CVE-2011-1260 9.3
Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layout Memory Corruption Vuln
28-09-2020 - 12:58 16-06-2011 - 20:55
CVE-2007-1355 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attacker
25-03-2019 - 11:29 21-05-2007 - 20:30
CVE-2007-1693 7.8
The SIP channel module in Yet Another Telephony Engine (Yate) before 1.2.0 sets the caller_info_uri parameter using an incorrect variable that can be NULL, which allows remote attackers to cause a denial of service (NULL dereference and application c
29-11-2018 - 15:46 17-05-2007 - 20:30
CVE-2008-4107 5.1
The (1) rand and (2) mt_rand functions in PHP 5.2.6 do not produce cryptographically strong random numbers, which allows attackers to leverage exposures in products that rely on these functions for security-relevant functionality, as demonstrated by
30-10-2018 - 16:26 18-09-2008 - 17:59
CVE-2007-3184 7.2
Cisco Trust Agent (CTA) before 2.1.104.0, when running on MacOS X, allows attackers with physical access to bypass authentication and modify System Preferences, including passwords, by invoking the Apple Menu when the Access Control Server (ACS) prod
19-10-2018 - 19:03 12-06-2007 - 21:30
CVE-2007-1055 6.8
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.9.x before 1.9.0rc2, and 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the rs parameter. NOTE: this issue might be a dup
19-10-2018 - 18:08 21-02-2007 - 23:28
CVE-2006-0571 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpstatus 1.0 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors in the administrative interface.
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2006-0572 7.5
phpstatus 1.0 does not require passwords when using cookies to identify a user, which allows remote attackers to bypass authentication.
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2006-0570 7.5
Multiple SQL injection vulnerabilities in phpstatus 1.0, when gpc_magic_quotes is disabled, allow remote attackers to execute arbitrary SQL commands and bypass authentication via (1) the username parameter in check.php and (2) unknown attack vectors
19-10-2018 - 15:45 07-02-2006 - 18:06
CVE-2006-0105 5.0
PostgreSQL 8.0.x before 8.0.6 and 8.1.x before 8.1.2, when running on Windows, allows remote attackers to cause a denial of service (postmaster exit and no new connections) via a large number of simultaneous connection requests.
19-10-2018 - 15:42 10-01-2006 - 20:03
CVE-2005-4517 7.5
SQL injection vulnerability in PHP-Fusion 6.00.200 through 6.00.300 allows remote attackers to execute arbitrary SQL commands via the ratings parameter in multiple scripts, such as ratings_include.php.
19-10-2018 - 15:41 28-12-2005 - 01:03
CVE-2005-4516 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PHP-Fusion 6.00.200 through 6.00.300 allow remote attackers to inject arbitrary web script or HTML via (1) the sortby parameter in members.php and (2) IMG tags.
19-10-2018 - 15:41 28-12-2005 - 01:03
CVE-2005-4438 7.5
Heap-based buffer overflow in Dec2Rar.dll 3.2.14.3, as distributed in the Symantec Antivirus Library and used by various Symantec products, allows remote attackers to execute arbitrary code via RAR archives with sub-block headers that contain incorre
19-10-2018 - 15:40 21-12-2005 - 01:03
CVE-2005-4437 7.5
MD5 Neighbor Authentication in Extended Interior Gateway Routing Protocol (EIGRP) 1.2, as implemented in Cisco IOS 11.3 and later, does not include the Message Authentication Code (MAC) in the checksum, which allows remote attackers to sniff message
19-10-2018 - 15:40 21-12-2005 - 01:03
CVE-2005-3921 2.6
Cross-site scripting (XSS) vulnerability in Cisco IOS Web Server for IOS 12.0(2a) allows remote attackers to inject arbitrary web script or HTML by (1) packets containing HTML that an administrator views via an HTTP interface to the contents of memor
19-10-2018 - 15:39 30-11-2005 - 11:03
CVE-2006-3556 6.8
PHP remote file inclusion vulnerability in extcalendar.php in Mohamed Moujami ExtCalendar 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3185 7.5
PHP remote file inclusion vulnerability in data/header.php in CMS Faethon 1.3.2 allows remote attackers to execute arbitrary PHP code via a URL in the mainpath parameter.
18-10-2018 - 16:46 23-06-2006 - 00:02
CVE-2006-2821 6.8
Multiple cross-site scripting (XSS) vulnerabilities in DeltaScripts Pro Publish allow remote attackers to inject arbitrary web script or HTML via the (1) artid parameter in art.php and the (2) catname parameter in cat.php.
18-10-2018 - 16:43 05-06-2006 - 17:02
CVE-2006-2491 6.8
Cross-site scripting (XSS) vulnerability in (1) index.php and (2) bmc/admin.php in BoastMachine (bMachine) 3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly filtered when it is
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2138 4.3
Cross-site scripting (XSS) vulnerability in neomail.pl in NeoMail 1.29 allows remote attackers to inject arbitrary web script or HTML via the sessionid parameter.
18-10-2018 - 16:38 02-05-2006 - 10:02
CVE-2006-1835 2.6
Cross-site scripting (XSS) vulnerability in yearcal.php in Calendarix allows remote attackers to inject arbitrary web script or HTML via the ycyear parameter.
18-10-2018 - 16:36 19-04-2006 - 16:06
CVE-2006-1234 5.1
SQL injection vulnerability in index.php in DSCounter 1.2, with magic_quotes_gpc disabled, allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For field (HTTP_X_FORWARDED_FOR environment variable) in an HTTP header. Successf
18-10-2018 - 16:31 14-03-2006 - 19:06
CVE-2006-1027 5.0
feedcreator.class.php (aka the syndication component) in Joomla! 1.0.7 allows remote attackers to obtain sensitive information via a "/" (slash) in the feed parameter to index.php, which reveals the path in an error message.
18-10-2018 - 16:30 07-03-2006 - 00:02
CVE-2006-1028 7.8
feedcreator.class.php (aka the syndication component) in Joomla! 1.0.7 allows remote attackers to cause a denial of service (stressed file cache) by creating many files via filenames in the feed parameter to index.php.
18-10-2018 - 16:30 07-03-2006 - 00:02
CVE-2006-6548 3.5
Multiple cross-site scripting (XSS) vulnerabilities in cPanel WebHost Manager (WHM) 3.1.0 allow remote authenticated users to inject arbitrary web script or HTML via the domain parameter to (1) scripts2/changeemail, (2) scripts2/limitbw, or (3) scrip
17-10-2018 - 21:49 14-12-2006 - 18:28
CVE-2006-6169 6.8
Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable
17-10-2018 - 21:47 29-11-2006 - 18:28
CVE-2006-5300 6.5
Unspecified vulnerability in HP Version Control Agent before 2.1.5 allows remote authenticated users to obtain "unauthorized access" to a remote Repository Manager account and potentially gain privileges via unspecified vectors. This vulnerability is
17-10-2018 - 21:42 17-10-2006 - 15:07
CVE-2006-4979 5.0
Direct static code injection vulnerability in cfgphpquiz/install.php in Walter Beschmout PhpQuiz 1.2 and earlier allows remote attackers to inject arbitrary PHP code in config.inc.php via modified configuration settings.
17-10-2018 - 21:40 25-09-2006 - 01:07
CVE-2006-4978 7.5
Multiple SQL injection vulnerabilities in Walter Beschmout PhpQuiz 1.2 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the univers parameter in score.php and (2) the quiz_id parameter in home.php, accessed through the fro
17-10-2018 - 21:40 25-09-2006 - 01:07
CVE-2006-4977 5.0
Multiple unrestricted file upload vulnerabilities in (1) back/upload_img.php and (2) admin/upload_img.php in Walter Beschmout PhpQuiz 1.2 and earlier allow remote attackers to upload arbitrary PHP code to the phpquiz/img_quiz folder via the (a) uploa
17-10-2018 - 21:40 25-09-2006 - 01:07
CVE-2006-4652 7.5
(1) Amazing Little Poll and (2) Amazing Little Picture Poll have a default password of "dsapoll", which allows remote attackers to create a new poll by entering default credentials via lp_admin.php.
17-10-2018 - 21:38 09-09-2006 - 00:04
CVE-2006-4653 5.0
(1) Amazing Little Poll and (2) Amazing Little Picture Poll store sensitive information under the web root with insufficient access control, which allows remote attackers to read the admin password via a direct request for the lp_settings file (lp_se
17-10-2018 - 21:38 09-09-2006 - 00:04
CVE-2006-4265 5.0
Kaspersky Anti-Hacker 1.8.180, when Stealth Mode is enabled, allows remote attackers to obtain responses to ICMP (1) timestamp and (2) netmask requests, which is inconsistent with the documented behavior of Stealth Mode.
17-10-2018 - 21:34 21-08-2006 - 21:04
CVE-2006-3987 5.1
Multiple PHP remote file inclusion vulnerabilities in index.php in Knusperleicht FileManager 1.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) dwl_download_path or (2) dwl_include_path parameters. Successful ex
17-10-2018 - 21:32 05-08-2006 - 00:04
CVE-2006-3833 5.0
index.php in EJ3 TOPo 2.2.178 allows remote attackers to overwrite existing entries and establish new passwords for the overwritten entries via a URL with a modified entry ID.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3834 5.0
EJ3 TOPo 2.2.178 includes the password in cleartext in the ID field to index.php, which allows context-dependent attackers to obtain entry passwords via log files, referrers, or other vectors.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3846 6.8
PHP remote file inclusion vulnerability in extadminmenus.class.php in the MultiBanners 1.0.1 for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:31 25-07-2006 - 23:04
CVE-2006-3831 5.0
The Backup selection in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier uses predicable filenames for database backups and stores the files under the web root with insufficient access control, which allows remote attackers to obtain sen
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3841 2.6
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before
17-10-2018 - 21:31 25-07-2006 - 23:04
CVE-2006-3842 4.3
Cross-site scripting (XSS) vulnerability in Zoho Virtual Office 3.2 Build 3210 allows remote attackers to execute arbitrary web script or HTML via an HTML message.
17-10-2018 - 21:31 25-07-2006 - 23:04
CVE-2006-3832 7.5
SQL injection vulnerability in index.php in Gerrit van Aaken Loudblog 0.5 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3837 5.0
delcookie.php in Professional Home Page Tools Guestbook changes the expiration date of a cookie instead of deleting the cookie's value, which makes it easier for attackers to steal the cookie and obtain the administrator's password hash after logout.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2006-3843 7.5
PHP remote file inclusion vulnerability in com_calendar.php in Calendar Mambo Module 1.5.7 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the absolute_path parameter.
17-10-2018 - 21:31 25-07-2006 - 23:04
CVE-2006-3780 5.0
Keyifweb Keyif Portal 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for (1) ANKET/anket.mdb, (2) HABER/keyifweb.mdb, (3) ASP/download.md
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2006-3763 7.5
SQL injection vulnerability in category.php in Diesel Joke Site allows remote attackers to execute arbitrary SQL commands via the id parameter.
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2007-3179 7.5
Multiple SQL injection vulnerabilities in archives.php in Particle Blogger 1.2.1 and earlier allow remote attackers to execute arbitrary SQL commands via the month parameter and other unspecified vectors.
16-10-2018 - 16:47 11-06-2007 - 23:30
CVE-2007-3087 7.8
Peercast places a cleartext password in a query string, which might allow attackers to obtain sensitive information by sniffing the network, or obtaining Referer or browser history information.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3066 7.5
Multiple PHP remote file inclusion vulnerabilities in php(Reactor) 1.2.7 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the pathtohomedir parameter to (1) view.inc.php, (2) users.inc.php, (3) updatecms.inc.php, and (4)
16-10-2018 - 16:47 06-06-2007 - 01:30
CVE-2007-3059 5.0
SendCard 3.3.0 allows remote attackers to obtain sensitive information via an invalid sc_language parameter to sendcard.php, which reveals the path in an error message.
16-10-2018 - 16:47 06-06-2007 - 01:30
CVE-2007-3201 7.1
Visual truncation vulnerability in Windows Privacy Tray (WinPT) 1.2.0 allows user-assisted remote attackers to install a key listed under the wrong user ID, and possibly cause the user to encrypt a victim's correspondence with this attacker-supplied
16-10-2018 - 16:47 12-06-2007 - 23:30
CVE-2007-3146 5.0
Zen Help Desk 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing a password via a direct request for ZenHelpDesk.mdb.
16-10-2018 - 16:47 11-06-2007 - 18:30
CVE-2007-3088 7.5
SQL injection vulnerability in index.php in Comicsense allows remote attackers to execute arbitrary SQL commands via the epi parameter.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3081 7.5
PHP remote file inclusion vulnerability in sampleecommerce.php in Comdev eCommerce 4.1 allows remote attackers to execute arbitrary PHP code via a URL in the path[docroot] parameter.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3198 4.3
Cross-site scripting (XSS) vulnerability in comments.php in Maran PHP Blog (Maran Blog), possibly only versions before 20070610, allows remote attackers to inject arbitrary web script or HTML via the id parameter.
16-10-2018 - 16:47 12-06-2007 - 23:30
CVE-2007-3202 4.3
Cross-site scripting (XSS) vulnerability in the rich text editor in Webwiz allows remote attackers to inject arbitrary web script or HTML via URL-encoded HTML composed of a frameset in which a frame has a SRC attribute pointing to a JavaScript docume
16-10-2018 - 16:47 12-06-2007 - 23:30
CVE-2007-3141 6.8
PHP remote file inclusion vulnerability in core/editor.php in phpWebThings 1.5.2 allows remote attackers to execute arbitrary PHP code via a URL in the editor_insert_top parameter. NOTE: the editor_insert_bottom vector is already covered by CVE-2006
16-10-2018 - 16:47 11-06-2007 - 18:30
CVE-2007-3083 7.8
Z-Blog 1.7 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for zblog.mdb.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3158 5.0
download_script.asp in ASP Folder Gallery allows remote attackers to read arbitrary files via a filename in the file parameter.
16-10-2018 - 16:47 11-06-2007 - 22:30
CVE-2007-3178 7.5
Multiple SQL injection vulnerabilities in Zindizayn Okul Web Sistemi 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) id or (2) pass parameter to (a) mezungiris.asp or (b) ogretmenkontrol.asp.
16-10-2018 - 16:47 11-06-2007 - 22:30
CVE-2007-3085 7.5
Multiple PHP remote file inclusion vulnerabilities in PBSite allow remote attackers to execute arbitrary PHP code via a URL in the (1) dbpath parameter to (a) useronline.php, (b) ucp.php, (c) setcookie.php, (d) sendpm.php, (e) search.php, (f) registe
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3135 4.3
Cross-site scripting (XSS) vulnerability in atomPhotoBlog.php in Atom Photoblog 1.0.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the tag parameter.
16-10-2018 - 16:47 08-06-2007 - 16:30
CVE-2007-3047 10.0
The Vonage VoIP Telephone Adapter has a default administrator username "user" and password "user," which allows remote attackers to obtain administrative access.
16-10-2018 - 16:47 05-06-2007 - 23:30
CVE-2007-3061 7.8
Cactushop 6 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for (1) cactushop6.mdb or (2) cactushop5.mdb.
16-10-2018 - 16:47 06-06-2007 - 01:30
CVE-2007-3196 7.5
SQL injection vulnerability in vBSupport.php in vSupport Integrated Ticket System 3.x.x allows remote attackers to execute arbitrary SQL commands via the ticketid parameter in a showticket action.
16-10-2018 - 16:47 12-06-2007 - 23:30
CVE-2007-3089 4.3
Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript cod
16-10-2018 - 16:47 06-06-2007 - 21:30
CVE-2007-3070 4.3
Cross-site scripting (XSS) vulnerability in index.php in BDigital Web Solutions WebStudio allows remote attackers to inject arbitrary web script or HTML via the pageid parameter.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3109 6.4
The CERN Image Map Dispatcher (htimage.exe) in Microsoft FrontPage allows remote attackers to determine the existence, and possibly partial contents, of arbitrary files under the web root via a relative pathname in the PATH_INFO.
16-10-2018 - 16:47 07-06-2007 - 21:30
CVE-2007-3137 4.3
Multiple cross-site scripting (XSS) vulnerabilities in 4print.asp in WmsCMS 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) sbl, (2) sbr, or (3) search parameter. NOTE: the original disclosure claims the page
16-10-2018 - 16:47 08-06-2007 - 16:30
CVE-2007-3086 4.9
Unrestricted critical resource lock in Agnitum Outpost Firewall PRO 4.0 1007.591.145 and earlier allows local users to cause a denial of service (system hang) by capturing the outpost_ipc_hdr mutex.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-3133 6.8
SQL injection vulnerability in urunbak.asp in W1L3D4 WEBmarket 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:47 08-06-2007 - 16:30
CVE-2007-3131 4.3
Cross-site scripting (XSS) vulnerability in add_comment.php in Light Blog 4.1 before 20070606 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
16-10-2018 - 16:47 08-06-2007 - 16:30
CVE-2007-3003 7.5
Multiple SQL injection vulnerabilities in myBloggie 2.1.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) cat_id or (2) year parameter to index.php in a viewuser action, different vectors than CVE-2005-1500 and CVE-20
16-10-2018 - 16:46 04-06-2007 - 17:30
CVE-2007-2962 4.3
Cross-site scripting (XSS) vulnerability in search.php in Particle Gallery 1.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the order parameter.
16-10-2018 - 16:46 31-05-2007 - 23:30
CVE-2007-2913 4.3
Cross-site scripting (XSS) vulnerability in index.php in ClonusWiki .5 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2914 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecif
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-3000 7.5
Multiple SQL injection vulnerabilities in PHP JackKnife (PHPJK) allow remote attackers to execute arbitrary SQL commands via (1) the iCategoryUnq parameter to G_Display.php or (2) the iSearchID parameter to Search/DisplayResults.php.
16-10-2018 - 16:46 04-06-2007 - 17:30
CVE-2007-2880 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Digirez 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) Room_name parameter to room/info_book.asp or the (2) curYear parameter to room/week.asp.
16-10-2018 - 16:46 29-05-2007 - 20:30
CVE-2007-3001 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PHP JackKnife (PHPJK) allow remote attackers to inject arbitrary web script or HTML via (1) the sUName parameter to UserArea/Authenticate.php, (2) the sAccountUnq parameter to UserArea/NewAccount
16-10-2018 - 16:46 04-06-2007 - 17:30
CVE-2007-2887 4.3
Cross-site scripting (XSS) vulnerability in index.php in Web Icerik Yonetim Sistemi (WIYS) 1.0 allows remote attackers to inject arbitrary web script or HTML via the No parameter in the Sayfa page.
16-10-2018 - 16:46 30-05-2007 - 01:30
CVE-2007-2879 4.3
Cross-site scripting (XSS) vulnerability in mods.php in GTP GNUTurk Portal System 3G allows remote attackers to inject arbitrary web script or HTML via the month parameter.
16-10-2018 - 16:46 29-05-2007 - 20:30
CVE-2007-2915 4.3
Cross-site scripting (XSS) vulnerability in RM EasyMail Plus allows remote attackers to inject arbitrary web script or HTML via the title field in an email.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2992 7.5
Multiple SQL injection vulnerabilities in OmegaMw7.asp in OMEGA (aka Omegasoft) INterneSErvicesLosungen (INSEL) allow remote attackers to execute arbitrary SQL commands via (1) user-created text fields; the (2) F05003, (3) F05005, and (4) F05015 fiel
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2988 7.5
A certain admin script in Inout Meta Search Engine sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to inject arbitrary PHP code, as demonstrated by a request to admin/cr
16-10-2018 - 16:46 01-06-2007 - 10:30
CVE-2007-2993 4.3
Multiple cross-site scripting (XSS) vulnerabilities in OmegaMw7.asp in OMEGA (aka Omegasoft) INterneSErvicesLosungen (INSEL) allow remote attackers to inject arbitrary web script or HTML via (1) user-created text fields; the (2) F05003, (3) F05005, a
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2978 6.8
Session fixation vulnerability in eggblog 3.1.0 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
16-10-2018 - 16:46 01-06-2007 - 01:30
CVE-2007-2959 7.5
SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer parameter.
16-10-2018 - 16:46 31-05-2007 - 23:30
CVE-2007-3002 5.0
PHP JackKnife (PHPJK) allows remote attackers to obtain sensitive information via (1) a request to index.php with an invalid value of the iParentUnq[] parameter, or a request to G_Display.php with an invalid (2) iCategoryUnq[] or (3) sSort[] array pa
16-10-2018 - 16:46 04-06-2007 - 17:30
CVE-2007-2994 7.5
SQL injection vulnerability in news.php in DGNews 2.1 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a fullnews action, a different vector than CVE-2007-0693.
16-10-2018 - 16:46 04-06-2007 - 17:30
CVE-2007-2883 4.6
Credant Mobile Guardian Shield for Windows 5.2.1.105 and earlier stores account names and passwords in plaintext in memory, which allows local users to obtain sensitive information by (1) reading the paging file or (2) dumping and searching the memor
16-10-2018 - 16:46 30-05-2007 - 01:30
CVE-2007-2991 4.3
Cross-site scripting (XSS) vulnerability in includes/send.inc.php in Evenzia CMS allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2916 4.3
Cross-site scripting (XSS) vulnerability in showown.php in GMTT Music Distro 1.2 allows remote attackers to inject arbitrary web script or HTML via the st parameter.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2945 5.0
RMForum stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for rmforum.mdb.
16-10-2018 - 16:46 31-05-2007 - 00:30
CVE-2007-2908 4.3
Cross-site scripting (XSS) vulnerability in calendar.php in Jelsoft vBulletin before 3.6.6 allows remote attackers to inject arbitrary web script or HTML via the title field in a single add action.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2898 7.5
SQL injection vulnerability in includes/rating.php in 2z Project 0.9.5 allows remote attackers to execute arbitrary SQL commands via the rating parameter to index.php.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2974 10.0
Buffer overflow in the file parsing engine in Avira Antivir Antivirus before 7.03.00.09 allows remote attackers to execute arbitrary code via a crafted LZH archive file, resulting from an "integer cast around."
16-10-2018 - 16:46 01-06-2007 - 01:30
CVE-2007-2968 4.3
Cross-site scripting (XSS) vulnerability in register.php in cpCommerce 1.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the name parameter (Full Name field).
16-10-2018 - 16:46 01-06-2007 - 01:30
CVE-2007-2905 7.5
SQL injection vulnerability in includes/rating.php in 2z Project 0.9.5 allows remote attackers to execute arbitrary SQL commands via the post_id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from thi
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2858 6.5
SQL injection vulnerability in the IP-Search functionality in the IP-Tracking Mod for phpBB 2.0.x allows remote authenticated administrators to execute arbitrary SQL commands via the Search Query field.
16-10-2018 - 16:45 24-05-2007 - 19:30
CVE-2007-2734 7.5
The 3Com TippingPoint IPS do not properly handle certain full-width and half-width Unicode character encodings in an HTTP POST request, which might allow remote attackers to evade detection of HTTP traffic.
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2757 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Redoable 1.2 allow remote attackers to inject arbitrary web script or HTML via the s parameter to (1) wp-content/themes/redoable/searchloop.php or (2) wp-content/themes/redoable/header.php.
16-10-2018 - 16:45 18-05-2007 - 22:30
CVE-2007-2860 6.5
user.php in BoastMachine 3.0 platinum allows remote authenticated users to gain privileges via a modified id parameter, as demonstrated by an edit_post action.
16-10-2018 - 16:45 24-05-2007 - 19:30
CVE-2007-2852 9.3
Multiple stack-based buffer overflows in ESET NOD32 Antivirus before 2.70.37.0 allow remote attackers to execute arbitrary code during (1) delete/disinfect or (2) rename operations via a crafted directory name.
16-10-2018 - 16:45 24-05-2007 - 19:30
CVE-2007-2783 10.0
Unspecified vulnerability in Rational Soft Hidden Administrator 1.7 and earlier allows remote attackers to bypass authentication and execute arbitrary code via unspecified vectors. NOTE: this issue has no actionable information, and perhaps should n
16-10-2018 - 16:45 21-05-2007 - 23:30
CVE-2007-2782 7.5
Packeteer PacketShaper uses fixed increments in TCP initial sequence number (ISN) values, which allows remote attackers to predict the ISN value, and perform session hijacking or disruption.
16-10-2018 - 16:45 21-05-2007 - 23:30
CVE-2007-2772 7.8
(1) caloggerd.exe (camt70.dll) and (2) mediasvr.exe (catirpc.dll and rwxdr.dll) in CA BrightStor Backup 11.5.2.0 SP2 allow remote attackers to cause a denial of service (NULL dereference and application crash) via a crafted RPC packet.
16-10-2018 - 16:45 21-05-2007 - 21:30
CVE-2007-2862 7.5
Multiple SQL injection vulnerabilities in CubeCart 3.0.16 might allow remote attackers to execute arbitrary SQL commands via an unspecified parameter to cart.inc.php and certain other files in an include directory, related to missing sanitization of
16-10-2018 - 16:45 24-05-2007 - 19:30
CVE-2007-2730 7.2
Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass fire
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2729 7.2
Comodo Firewall Pro 2.4.18.184 and Comodo Personal Firewall 2.3.6.81, and probably older Comodo Firewall versions, do not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greate
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2790 6.8
Cross-site scripting (XSS) vulnerability in shopcontent.asp in VP-ASP Shopping Cart 6.50, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the type parameter.
16-10-2018 - 16:45 22-05-2007 - 00:30
CVE-2007-2815 10.0
The "hit-highlighting" functionality in webhits.dll in Microsoft Internet Information Services (IIS) Web Server 5.0 only uses Windows NT ACL configuration, which allows remote attackers to bypass NTLM and basic authentication mechanisms and access pr
16-10-2018 - 16:45 22-05-2007 - 19:30
CVE-2007-2731 4.0
CRLF injection vulnerability in formmail.php in Jetbox CMS 2.1 might allow remote attackers to inject arbitrary e-mail headers via LF (%0A) sequences in the subject parameter, a related issue to CVE-2007-1898.
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2713 10.0
ifdate 2.x sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to obtain administrative access via a direct request for the admin/ URI.
16-10-2018 - 16:45 16-05-2007 - 10:19
CVE-2007-2785 6.8
manage-admins.php in eSyndiCat Pro 1.x allows remote attackers to create additional administrative accounts, and have other unspecified impact, via modified username, new_pass, new_pass2, status, super, and certain other parameters in an add action.
16-10-2018 - 16:45 21-05-2007 - 23:30
CVE-2007-2812 4.3
Cross-site scripting (XSS) vulnerability in hlstats.php in HLstats 1.35, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO or (2) the action parameter.
16-10-2018 - 16:45 22-05-2007 - 19:30
CVE-2007-2733 6.0
Unrestricted file upload vulnerability in Jetbox CMS allows remote authenticated users with author privileges to upload arbitrary scripts via unspecified vectors, which can be accessed in webfiles/. NOTE: this issue might be a duplicate of CVE-2004-
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2732 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML via the (1) path parameter to view/search/; or the (2) companyname, (3) country, (4) email, (5) firstname, (6) middlename,
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2724 4.3
Cross-site scripting (XSS) vulnerability in all_photos.html in fotolog allows remote attackers to inject arbitrary web script or HTML via the user parameter.
16-10-2018 - 16:45 16-05-2007 - 22:30
CVE-2007-2452 6.0
Heap-based buffer overflow in the visit_old_format function in locate/locate.c in locate in GNU findutils before 4.2.31 might allow context-dependent attackers to execute arbitrary code via a long pathname in a locate database that has the old format
16-10-2018 - 16:44 04-06-2007 - 16:30
CVE-2007-2603 7.8
Unspecified vulnerability in the Init function in the Audio CD Ripper OCX (AudioCDRipperOCX.ocx) 1.0 ActiveX control allows remote attackers to cause a denial of service (NULL dereference and Internet Explorer crash) via unspecified vectors.
16-10-2018 - 16:44 11-05-2007 - 10:19
CVE-2007-2646 6.8
Heap-based buffer overflow in yEnc32 1.0.7.207 allows user-assisted remote attackers to execute arbitrary code via a long filename in an NTX file.
16-10-2018 - 16:44 14-05-2007 - 21:19
CVE-2007-2649 7.8
Deutsche Telekom (T-com) Speedport W 700v uses JavaScript delays for invalid authentication attempts to the CGI script, which allows remote attackers to bypass the delays and conduct brute-force attacks via direct calls to the authentication CGI scri
16-10-2018 - 16:44 14-05-2007 - 21:19
CVE-2007-2514 9.3
Stack-based buffer overflow in XferWan.exe as used in multiple products including (1) Symantec Discovery 6.5, (2) Numara Asset Manager 8.0, and (3) Centennial UK Ltd Discovery 2006 Feature Pack, allows remote attackers to execute arbitrary code via a
16-10-2018 - 16:44 06-06-2007 - 10:30
CVE-2007-2602 7.8
Buffer overflow in MIBEXTRA.EXE in Ipswitch WhatsUp Gold 11 allows attackers to cause a denial of service (application crash) or execute arbitrary code via a long MIB filename argument. NOTE: If there is not a common scenario under which MIBEXTRA.EX
16-10-2018 - 16:44 11-05-2007 - 10:19
CVE-2007-2604 7.8
Unspecified vulnerability in the FlexLabel ActiveX control allows remote attackers to cause a denial of service (unstable behavior) via an improper initialization, as demonstrated by a certain value of the Caption property.
16-10-2018 - 16:44 11-05-2007 - 10:19
CVE-2007-2606 7.8
Multiple buffer overflows in Firebird 2.1 allow attackers to trigger memory corruption and possibly have other unspecified impact via certain input processed by (1) config\ConfigFile.cpp or (2) msgs\check_msgs.epp. NOTE: if ConfigFile.cpp reads a co
16-10-2018 - 16:44 11-05-2007 - 10:19
CVE-2007-2605 7.1
Unspecified vulnerability in the GetPropertyById function in ISoftomateObj in SoftomateLib in BRUJULA4.NET.DLL in the Brujula Toolbar (Brujula.net toolbar) allows attackers to cause a denial of service (NULL dereference and browser crash) via certain
16-10-2018 - 16:44 11-05-2007 - 10:19
CVE-2007-2447 6.0
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled,
16-10-2018 - 16:43 14-05-2007 - 21:19
CVE-2007-2446 10.0
Multiple heap-based buffer overflows in the NDR parsing in smbd in Samba 3.0.0 through 3.0.25rc3 allow remote attackers to execute arbitrary code via crafted MS-RPC requests involving (1) DFSEnum (netdfs_io_dfs_EnumInfo_d), (2) RFNPCNEX (smb_io_notif
16-10-2018 - 16:43 14-05-2007 - 21:19
CVE-2007-1898 5.8
formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters.
16-10-2018 - 16:41 16-05-2007 - 22:30
CVE-2007-1473 4.3
Cross-site scripting (XSS) vulnerability in framework/NLS/NLS.php in Horde Framework before 3.1.4 RC1, when the login page contains a language selection box, allows remote attackers to inject arbitrary web script or HTML via the new_lang parameter to
16-10-2018 - 16:38 16-03-2007 - 21:19
CVE-2007-1054 6.8
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.6.x through 1.9.2, when $wgUseAjax is enabled, allows remote attackers to inject arbitrary web script or HTML via a UTF-7 encoded value of the rs parameter, whi
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1050 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AbleDesign MyCalendar allow remote attackers to inject arbitrary web script or HTML via (1) the go parameter, (2) the keyword parameter in the search menu (go=search), or (3) the use
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1046 5.0
Dem_trac allows remote attackers to read log file contents via a direct request for /anc_sit.txt.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1051 4.6
Comodo Firewall Pro (formerly Comodo Personal Firewall) 2.4.17.183 and earlier uses a weak cryptographic hashing function (CRC32) to identify trusted modules, which allows local users to bypass security protections by substituting modified modules th
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1045 10.0
mAlbum 0.3 has default accounts (1) "login"/"pass" for its administrative account and (2) "dqsfg"/"sdfg", which allows remote attackers to gain privileges. mAlbum should reconfigure their administrative login and password from their default values.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1044 5.0
Pearson Education PowerSchool 4.3.6 allows remote attackers to list the contents of the admin folder via a URI composed of the admin/ directory name and an arbitrary filename ending in ".js." NOTE: it was later reported that this issue had been addr
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1008 2.6
Apple iTunes 7.0.2 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted XML list of radio stations, which results in memory corruption. NOTE: iTunes retrieves the XML document from a static URL, which
16-10-2018 - 16:36 20-02-2007 - 01:28
CVE-2007-1029 7.6
Stack-based buffer overflow in the Connect method in the IMAP4 component in Quiksoft EasyMail Objects before 6.5 allows remote attackers to execute arbitrary code via a long host name.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1043 7.5
Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-0815 4.3
Cross-site scripting (XSS) vulnerability in images_archive.asp in Uapplication Uphotogallery 1.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the s parameter. NOTE: the thumbnails.asp vector is already covere
16-10-2018 - 16:34 07-02-2007 - 11:28
CVE-2007-0754 9.3
Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted Sample Table Sample Descriptor (STSD) atom size in a QuickTime movie. This vulnerability is addressed in the foll
16-10-2018 - 16:34 14-05-2007 - 21:19
CVE-2007-0693 6.8
SQL injection vulnerability in news.php in DGNews 2.1 allows remote attackers to execute arbitrary SQL commands via the catid parameter in a newslist action. NOTE: this issue can produce resultant cross-site scripting (XSS).
16-10-2018 - 16:33 30-05-2007 - 20:30
CVE-2007-0692 5.0
DGNews 2.1 allows remote attackers to obtain sensitive information via a fullnews request to news.php with an invalid newsid parameter, and other unspecified vectors, which reveal the path in various error messages.
16-10-2018 - 16:33 30-05-2007 - 20:30
CVE-2007-0690 5.0
myEvent 1.6 allows remote attackers to obtain sensitive information via (1) a Log In action without a password to login.php, or an invalid (2) view[] or (3) monthno[] parameter to myevent.php, which reveals the path in various error messages.
16-10-2018 - 16:33 30-05-2007 - 20:30
CVE-2007-0694 4.3
Cross-site scripting (XSS) vulnerability in footer.php in DGNews 2.1 allows remote attackers to inject arbitrary web script or HTML via the copyright parameter.
16-10-2018 - 16:33 30-05-2007 - 20:30
CVE-2007-0153 7.5
AJLogin 3.5 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing passwords via a direct request for ajlogin.mdb.
16-10-2018 - 16:31 09-01-2007 - 18:28
CVE-2007-0012 4.3
Sun JRE 5.0 before update 14 allows remote attackers to cause a denial of service (Internet Explorer crash) via an object tag with an encoded applet and an undefined name attribute, which triggers a NULL pointer dereference in jpiexp32.dll when the a
16-10-2018 - 16:30 09-01-2008 - 23:46
CVE-2008-0986 7.5
Integer overflow in the BMP::readFromStream method in the libsgl.so library in Google Android SDK m3-rc37a and earlier, and m5-rc14, allows remote attackers to execute arbitrary code via a crafted BMP file with a header containing a negative offset f
15-10-2018 - 22:04 06-03-2008 - 00:44
CVE-2008-0985 6.8
Heap-based buffer overflow in the GIF library in the WebKit framework for Google Android SDK m3-rc37a and earlier allows remote attackers to execute arbitrary code via a crafted GIF file whose logical screen height and width are different than the ac
15-10-2018 - 22:04 06-03-2008 - 00:44
CVE-2008-0591 4.3
Mozilla Firefox before 2.0.0.12 and Thunderbird before 2.0.0.12 does not properly manage a delay timer used in confirmation dialogs, which might allow remote attackers to trick users into confirming an unsafe action, such as remote file execution, by
15-10-2018 - 22:01 09-02-2008 - 00:00
CVE-2007-6301 4.3
Cross-site scripting (XSS) vulnerability in compose.php in OpenNewsletter 2.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the type parameter.
15-10-2018 - 21:51 10-12-2007 - 18:46
CVE-2007-5625 4.3
Cross-site scripting (XSS) vulnerability in filename.asp in ASP Site Search SearchSimon Lite 1.0 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter.
15-10-2018 - 21:45 23-10-2007 - 16:46
CVE-2007-5638 4.3
The Nortel UNIStim IP Softphone 2050, IP Phone 1140E, and additional Nortel products from the IP Phone, Business Communications Manager (BCM), and other product lines, use only 65536 different values in the 32-bit ID number field of an RUDP datagram,
15-10-2018 - 21:45 23-10-2007 - 17:46
CVE-2007-5640 7.1
The Nortel UNIStim IP Softphone 2050, IP Phone 1140E, and additional Nortel products from the IP Phone, Business Communications Manager (BCM), Mobile Voice Client, and other product lines, allow remote attackers to block calls and force re-registrati
15-10-2018 - 21:45 23-10-2007 - 17:46
CVE-2007-5639 7.1
The Nortel UNIStim IP Softphone 2050, IP Phone 1140E, and other Nortel IP Phone, Mobile Voice Client, and WLAN Handsets products allow remote attackers to cause a denial of service (device hang) via a flood of Mute and UnMute messages that have a spo
15-10-2018 - 21:45 23-10-2007 - 17:46
CVE-2007-5637 4.3
The Nortel UNIStim IP Softphone 2050, IP Phone 1140E, and additional Nortel products from the IP Phone, Business Communications Manager (BCM), and other product lines allow remote attackers to eavesdrop on the physical environment via an Open Audio S
15-10-2018 - 21:45 23-10-2007 - 17:46
CVE-2007-5636 7.5
Buffer overflow in the Nortel UNIStim IP Softphone 2050 allows remote attackers to cause a denial of service (application abort) and possibly execute arbitrary code via a flood of invalid characters to the RTCP port (5678/udp) that triggers a Windows
15-10-2018 - 21:45 23-10-2007 - 17:46
CVE-2007-4727 6.8
Buffer overflow in the fcgi_env_add function in mod_proxy_backend_fastcgi.c in the mod_fastcgi extension in lighttpd before 1.4.18 allows remote attackers to overwrite arbitrary CGI variables and execute arbitrary code via an HTTP request with a long
15-10-2018 - 21:37 12-09-2007 - 19:17
CVE-2007-4382 5.0
CounterPath X-Lite 3.0 34025, and possibly eyeBeam, allows remote attackers to cause a denial of service (device crash) via a SIP INVITE message without a Content-Type header.
15-10-2018 - 21:34 17-08-2007 - 21:17
CVE-2007-4028 7.5
Absolute path traversal vulnerability in index.php in Webspell 4.01.02 allows remote attackers to include and execute arbitrary local files via a full pathname in the site parameter. NOTE: some of these details are obtained from third party informat
15-10-2018 - 21:32 26-07-2007 - 19:30
CVE-2008-4133 4.3
The web proxy service on the D-Link DIR-100 with firmware 1.12 and earlier does not properly filter web requests with large URLs, which allows remote attackers to bypass web restriction filters.
11-10-2018 - 20:51 19-09-2008 - 17:15
CVE-2008-4106 5.1
WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows rem
11-10-2018 - 20:50 18-09-2008 - 17:59
CVE-2008-4102 7.5
Joomla! 1.5 before 1.5.7 initializes PHP's PRNG with a weak seed, which makes it easier for attackers to guess the pseudo-random values produced by PHP's mt_rand function, as demonstrated by guessing password reset tokens, a different vulnerability t
11-10-2018 - 20:50 18-09-2008 - 17:59
CVE-2008-3569 4.3
Multiple cross-site scripting (XSS) vulnerabilities in XAMPP 1.6.7, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the text parameter to (1) iart.php and (2) ming.php.
11-10-2018 - 20:48 10-08-2008 - 20:41
CVE-2008-3285 9.3
The Filesys::SmbClientParser module 2.7 and earlier for Perl allows remote SMB servers to execute arbitrary code via a folder name containing shell metacharacters.
11-10-2018 - 20:47 24-07-2008 - 17:41
CVE-2008-2572 7.5
SQL injection vulnerability in php/leer_comentarios.php in FlashBlog allows remote attackers to execute arbitrary SQL commands via the articulo_id parameter.
11-10-2018 - 20:41 06-06-2008 - 18:32
CVE-2008-1144 6.3
The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or h
11-10-2018 - 20:29 05-09-2008 - 16:08
CVE-2010-4870 7.5
SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.
10-10-2018 - 20:08 07-10-2011 - 10:55
CVE-2010-3609 5.0
The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of ser
10-10-2018 - 20:04 11-03-2011 - 17:55
CVE-2011-2763 7.5
The web interface on the LifeSize Room appliance LS_RM1_3.5.3 (11) and 4.7.18 allows remote attackers to execute arbitrary commands via a modified request to the LSRoom_Remoting.doCommand function in gateway.php.
09-10-2018 - 19:33 02-09-2011 - 16:55
CVE-2011-1954 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Post Revolution 0.8.0c-2 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests to (1) ajax-weblog-guardar.php, (2) verpost.php, (3) comments.php,
09-10-2018 - 19:32 06-06-2011 - 19:55
CVE-2011-1953 4.3
Multiple cross-site scripting (XSS) vulnerabilities in common.php in Post Revolution before 0.8.0c-2 allow remote attackers to inject arbitrary web script or HTML via an attribute of a (1) P, a (2) STRONG, a (3) A, a (4) EM, a (5) I, a (6) IMG, a (7)
09-10-2018 - 19:32 06-06-2011 - 19:55
CVE-2011-1952 5.0
common.php in Post Revolution before 0.8.0c-2 allows remote attackers to cause a denial of service (infinite loop) via malformed HTML markup, as demonstrated by an a< sequence.
09-10-2018 - 19:32 06-06-2011 - 19:55
CVE-2007-2826 7.5
PHP remote file inclusion vulnerability in lib/addressbook.php in Madirish Webmail 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[basedir] parameter. A solution/patch has been released for these vulnerabilities:
11-10-2017 - 01:32 22-05-2007 - 21:30
CVE-2005-2710 5.1
Format string vulnerability in Real HelixPlayer and RealPlayer 10 allows remote attackers to execute arbitrary code via the (1) image handle or (2) timeformat attribute in a RealPix (.rp) or RealText (.rt) file.
11-10-2017 - 01:30 27-09-2005 - 20:03
CVE-2008-5789 7.5
Multiple PHP remote file inclusion vulnerabilities in the Recly Interactive Feederator (com_feederator) component 1.0.5 for Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the (1) mosConfig_absolute_path parameter to (a) add
29-09-2017 - 01:32 31-12-2008 - 11:30
CVE-2008-4135 7.8
Symbian OS S60 3rd edition on the Nokia E90 Communicator 07.40.1.2 Ra-6 and Nseries N82 allows remote attackers to cause a denial of service (device crash) via multiple deauthentication (DeAuth) frames.
29-09-2017 - 01:32 19-09-2008 - 17:15
CVE-2008-4758 5.0
Directory traversal vulnerability in download_file.php in PHP-Daily allows remote attackers to read arbitrary local files via a .. (dot dot) in the fichier parameter.
29-09-2017 - 01:32 28-10-2008 - 02:00
CVE-2008-4154 7.5
SQL injection vulnerability in living-e webEdition CMS allows remote attackers to execute arbitrary SQL commands via the we_objectID parameter.
29-09-2017 - 01:32 19-09-2008 - 23:00
CVE-2008-4134 7.5
PHP remote file inclusion vulnerability in manager/static/view.php in phpRealty 0.03 and earlier, and possibly other versions before 0.05, allows remote attackers to execute arbitrary PHP code via a URL in the INC parameter.
29-09-2017 - 01:32 19-09-2008 - 17:15
CVE-2008-5212 7.5
SQL injection vulnerability in classifide_ad.php in AJ Auction 6.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the item_id parameter.
29-09-2017 - 01:32 24-11-2008 - 17:30
CVE-2008-5927 7.5
Multiple SQL injection vulnerabilities in admin/usercheck.php in FlexPHPNews 0.0.6 allow remote attackers to execute arbitrary SQL commands via the (1) checkuser parameter (aka username field) or (2) checkpass parameter (aka password field) to admin/
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-4116 9.3
Buffer overflow in Apple QuickTime 7.5.5 and iTunes 8.0 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a long type attribute in a quicktime tag (1) on a web page or embedded in a (2) .mp4 o
29-09-2017 - 01:32 18-09-2008 - 15:04
CVE-2008-5562 5.0
ASPPortal stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for xportal.mdb.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-4321 9.3
Buffer overflow in FlashGet (formerly JetCar) FTP 1.9 allows remote FTP servers to execute arbitrary code via a long response to the PWD command.
29-09-2017 - 01:32 29-09-2008 - 19:25
CVE-2008-4583 7.5
Insecure method vulnerability in the Chilkat FTP 2.0 ActiveX component (ChilkatCert.dll) allows remote attackers to overwrite arbitrary files via a full pathname in the SavePkcs8File method.
29-09-2017 - 01:32 15-10-2008 - 22:45
CVE-2008-2683 9.3
The BIDIB.BIDIBCtrl.1 ActiveX control in BIDIB.ocx 10.9.3.0 in Black Ice Barcode SDK 5.01 allows remote attackers to force the download and storage of arbitrary files by specifying the origin URL in the first argument to the DownloadImageFileURL meth
29-09-2017 - 01:31 12-06-2008 - 12:21
CVE-2011-2179 4.3
Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in (1) Nagios 3.2.3 and (2) Icinga before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the expand parameter, as demonstrated by an (a) command ac
29-08-2017 - 01:29 14-06-2011 - 17:55
CVE-2011-2395 5.0
The Neighbor Discovery (ND) protocol implementation in Cisco IOS on unspecified switches allows remote attackers to bypass the Router Advertisement Guarding functionality via a fragmented IPv6 packet in which the Router Advertisement (RA) message is
29-08-2017 - 01:29 09-06-2011 - 02:38
CVE-2011-2039 7.6
The helper application in Cisco AnyConnect Secure Mobility Client (formerly AnyConnect VPN Client) before 2.3.185 on Windows, and on Windows Mobile, downloads a client executable file (vpndownloader.exe) without verifying its authenticity, which allo
29-08-2017 - 01:29 02-06-2011 - 19:55
CVE-2011-1858 4.3
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows local users to bypass intended access restrictions via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1860 5.0
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to capture HTTP session credentials via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1861 8.3
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to modify data or obtain sensitive information via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1862 4.3
Cross-site scripting (XSS) vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1859 5.0
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to obtain sensitive information via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1857 8.2
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote authenticated users to bypass intended access restrictions via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2011-1863 7.5
HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allow remote authenticated users to conduct unspecified script injection attacks via unknown vectors.
17-08-2017 - 01:34 14-06-2011 - 17:55
CVE-2008-4103 5.0
The mailto (aka com_mailto) component in Joomla! 1.5 before 1.5.7 sends e-mail messages without validating the URL, which allows remote attackers to transmit spam.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2008-4108 7.2
Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2008-4104 5.8
Multiple open redirect vulnerabilities in Joomla! 1.5 before 1.5.7 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a "passed in" URL.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2008-4105 7.5
JRequest in Joomla! 1.5 before 1.5.7 does not sanitize variables that were set with JRequest::setVar, which allows remote attackers to conduct "variable injection" attacks and have unspecified other impact.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2007-2191 6.8
Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /
29-07-2017 - 01:31 24-04-2007 - 17:19
CVE-2007-2810 10.0
SQL injection vulnerability in down_indir.asp in Gazi Download Portal allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third par
29-07-2017 - 01:31 22-05-2007 - 19:30
CVE-2007-1882 6.5
qcbin/servlet/tdservlet/TDAPI_GeneralWebTreatment in HP Mercury Quality Center 9.0 build 9.1.0.4352 allows remote authenticated users to execute arbitrary SQL commands via the RunQuery method.
29-07-2017 - 01:31 06-04-2007 - 01:19
CVE-2007-2671 7.1
Mozilla Firefox 2.0.0.3 allows remote attackers to cause a denial of service (application crash) via a long hostname in an HREF attribute in an A element, which triggers an out-of-bounds memory access.
29-07-2017 - 01:31 14-05-2007 - 23:19
CVE-2007-3080 7.5
SQL injection vulnerability in haberoku.asp in Hunkaray Okul Portaly 1.1 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third
29-07-2017 - 01:31 06-06-2007 - 10:30
CVE-2007-2979 7.8
Techno Dreams Web Directory / Search Engine 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for Database.mdb.
29-07-2017 - 01:31 01-06-2007 - 01:30
CVE-2006-7090 6.8
PHP remote file inclusion vulnerability in phpbb_security.php in phpBB Security 1.0.1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the php_root_path parameter.
29-07-2017 - 01:29 02-03-2007 - 21:18
CVE-2003-1454 5.0
Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1450 5.0
BitchX 75p3 and 1.0c16 through 1.0c20cvs allows remote attackers to cause a denial of service (segmentation fault) via a malformed RPL_NAMREPLY numeric 353 message.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1459 6.8
Multiple PHP remote file inclusion vulnerabilities in ttCMS 2.2 and ttForum allow remote attackers to execute arbitrary PHP code via the (1) template parameter in News.php or (2) installdir parameter in install.php.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1458 7.5
SQL injection vulnerability in Profile.php in ttCMS 2.2 and ttForum allows remote attackers to execute arbitrary SQL commands via the member name.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1456 5.0
Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1348 4.3
Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title field.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1447 1.9
IBM WebSphere Advanced Server Edition 4.0.4 uses a weak encryption algorithm (XOR and base64 encoding), which allows local users to decrypt passwords when the configuration file is exported to XML.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2005-4563 7.5
SQL injection vulnerability in main.php in Enterprise Heart Enterprise Connector 1.0.2 allows remote attackers to execute arbitrary SQL commands and bypass login authentication via the loginid parameter, a different vulnerability than CVE-2005-3875.
20-07-2017 - 01:29 29-12-2005 - 11:03
CVE-2005-4573 7.5
PHP remote file include vulnerability in plog-admin-functions.php in Plogger Beta 2 allows remote attackers to execute arbitrary code via a URL in the config[basedir] parameter.
20-07-2017 - 01:29 29-12-2005 - 11:03
CVE-2011-0807 10.0
Unspecified vulnerability in Oracle Sun GlassFish Enterprise Server 2.1, 2.1.1, and 3.0.1, and Sun Java System Application Server 9.1, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Admin
22-09-2011 - 03:28 20-04-2011 - 03:14
CVE-2005-3657 5.0
The ActiveX control in MCINSCTL.DLL for McAfee VirusScan Security Center does not use the IObjectSafetySiteLock API to restrict access to required domains, which allows remote attackers to create or append to arbitrary files via the StartLog and AddL
08-03-2011 - 02:26 21-12-2005 - 11:03
CVE-2005-3123 5.0
Directory traversal vulnerability in GNUMP3D before 2.9.6 allows remote attackers to read arbitrary files via crafted sequences such as "/.//..//////././", which is collapsed into "/.././" after ".." and "//" sequences are removed.
08-03-2011 - 02:25 30-10-2005 - 20:02
CVE-2005-4267 7.5
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTH
07-03-2011 - 05:00 21-12-2005 - 11:03
CVE-2005-3122 5.0
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3424, CVE-2005-3425. Reason: this candidate was intended for one issue, but two different authoritative sources used it for two distinct issues. Notes: All CVE users should consul
10-09-2008 - 19:45 30-10-2005 - 20:02
CVE-2002-2418 4.3
Cross-site scripting (XSS) vulnerability in acFreeProxy (aka acFP) 1.33 beta 7 allows remote attackers to inject arbitrary web script or HTML via the URL, which is inserted into an error page.
05-09-2008 - 20:33 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top