Max CVSS 10.0 Min CVSS 1.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-5067 7.5
PHP remote file inclusion vulnerability in loader.php in PHP System Administration Toolkit (PHPSaTK) allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[config] parameter. NOTE: this issue is disputed by CVE; analysis show
11-04-2024 - 00:41 28-09-2006 - 00:07
CVE-2008-5583 6.8
Cross-site request forgery (CSRF) vulnerability in index.php in ProjectPier 0.8 and earlier allows remote attackers to perform actions as an administrator via the query string, as demonstrated by a delete project action.
14-02-2024 - 01:17 15-12-2008 - 18:00
CVE-2008-5664 9.3
Stack-based buffer overflow in Realtek Media Player (aka Realtek Sound Manager, RtlRack, or rtlrack.exe) 1.15.0.0 allows remote attackers to execute arbitrary code via a crafted playlist (PLA) file.
14-02-2024 - 01:17 19-12-2008 - 01:52
CVE-2008-5584 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ProjectPier 0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) a message, (2) a milestone, or (3) a display name in a profile, or the (4) a or (5) c parameter t
14-02-2024 - 01:17 15-12-2008 - 18:00
CVE-2005-3651 7.5
Stack-based buffer overflow in the dissect_ospf_v3_address_prefix function in the OSPF protocol dissector in Ethereal 0.10.12, and possibly other versions, allows remote attackers to execute arbitrary code via crafted packets.
14-02-2024 - 01:17 10-12-2005 - 11:03
CVE-2008-4122 5.0
Joomla! 1.5.8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
25-01-2024 - 20:55 19-12-2008 - 17:30
CVE-2008-5695 8.5
wp-admin/options.php in WordPress MU before 1.3.2, and WordPress 2.3.2 and earlier, does not properly validate requests to update an option, which allows remote authenticated users with manage_options and upload_files capabilities to execute arbitrar
21-04-2021 - 14:43 19-12-2008 - 18:30
CVE-2008-5529 9.3
CA eTrust Antivirus 31.6.6086, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no exte
09-04-2021 - 13:52 12-12-2008 - 18:30
CVE-2008-5415 10.0
The LDBserver service in the server in CA ARCserve Backup 11.1 through 12.0 on Windows allows remote attackers to execute arbitrary code via a handle_t argument to an RPC endpoint in which the argument refers to an incompatible procedure.
07-04-2021 - 18:13 11-12-2008 - 15:30
CVE-2011-2003 9.3
Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary
28-09-2020 - 12:58 12-10-2011 - 02:52
CVE-2011-1965 7.1
Tcpip.sys in the TCP/IP stack in Microsoft Windows 7 Gold and SP1 and Windows Server 2008 R2 and R2 SP1 does not properly implement URL-based QoS, which allows remote attackers to cause a denial of service (reboot) via a crafted URL to a web server,
28-09-2020 - 12:58 10-08-2011 - 21:55
CVE-2011-2003 9.3
Buffer overflow in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary
28-09-2020 - 12:58 12-10-2011 - 02:52
CVE-2011-1965 7.1
Tcpip.sys in the TCP/IP stack in Microsoft Windows 7 Gold and SP1 and Windows Server 2008 R2 and R2 SP1 does not properly implement URL-based QoS, which allows remote attackers to cause a denial of service (reboot) via a crafted URL to a web server,
28-09-2020 - 12:58 10-08-2011 - 21:55
CVE-2008-4383 10.0
Stack-based buffer overflow in the Agranet-Emweb embedded management web server in Alcatel OmniSwitch OS7000, OS6600, OS6800, OS6850, and OS9000 Series devices with AoS 5.1 before 5.1.6.463.R02, 5.4 before 5.4.1.429.R01, 6.1.3 before 6.1.3.965.R01, 6
02-11-2018 - 13:07 03-10-2008 - 22:22
CVE-2006-0729 7.5
SQL injection vulnerability in functions.php in Teca Diary PE 1.0 allows remote attackers to execute arbitrary SQL commands via the (1) yy, (2) mm, and (3) dd parameters.
19-10-2018 - 15:45 16-02-2006 - 11:02
CVE-2006-0720 7.6
Stack-based buffer overflow in Nullsoft Winamp 5.12 and 5.13 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted .m3u file that causes an incorrect strncpy function call when the playe
19-10-2018 - 15:45 23-02-2006 - 21:02
CVE-2006-0301 7.5
Heap-based buffer overflow in Splash.cc in xpdf, as used in other products such as (1) poppler, (2) kdegraphics, (3) gpdf, (4) pdfkit.framework, and others, allows attackers to cause a denial of service and possibly execute arbitrary code via crafted
19-10-2018 - 15:44 30-01-2006 - 22:03
CVE-2005-3710 7.5
Integer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a TIFF image file with modified image height and width (ImageWidth) tags.
19-10-2018 - 15:38 31-12-2005 - 05:00
CVE-2005-2933 7.5
Buffer overflow in the mail_valid_net_parse_work function in mail.c for Washington's IMAP Server (UW-IMAP) before imap-2004g allows remote attackers to execute arbitrary code via a mailbox name containing a single double-quote (") character without a
19-10-2018 - 15:34 13-10-2005 - 22:02
CVE-2003-1535 5.0
Justice Guestbook 1.3 allows remote attackers to obtain the full installation path via a direct request to cfooter.php3, which leaks the path in an error message.
19-10-2018 - 15:29 31-12-2003 - 05:00
CVE-2003-1534 4.3
Cross-site scripting (XSS) vulnerability in jgb.php3 in Justice Guestbook 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) homepage, (3) aim, (4) yim, (5) location, and (6) comment variables.
19-10-2018 - 15:29 31-12-2003 - 05:00
CVE-2006-2835 7.5
SQL injection vulnerability in saphplesson 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) forumid parameter in add.php and (2) lessid parameter in show.php.
18-10-2018 - 16:43 06-06-2006 - 20:06
CVE-2006-2228 4.3
Cross-site scripting (XSS) vulnerability in w-Agora (aka Web-Agora) 4.2.0 allows remote attackers to inject arbitrary web script or HTML via a post with a BBCode tag that contains a JavaScript event name followed by whitespace before the '=' (equals)
18-10-2018 - 16:38 05-05-2006 - 19:02
CVE-2006-1979 5.8
Cross-site scripting (XSS) vulnerability in mwguest.php in Manic Web MWGuest 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the homepage parameter.
18-10-2018 - 16:37 21-04-2006 - 22:02
CVE-2006-1502 5.1
Multiple integer overflows in MPlayer 1.0pre7try2 allow remote attackers to cause a denial of service and trigger heap-based buffer overflows via (1) a certain ASF file handled by asfheader.c that causes the asf_descrambling function to be passed a n
18-10-2018 - 16:32 30-03-2006 - 00:06
CVE-2006-0863 5.0
InfoVista PortalSE 2.0 Build 20087 on Solaris 8 allows remote attackers to obtain sensitive information by specifying a nonexistent server in the server field, which reveals the path in an error message.
18-10-2018 - 16:29 23-02-2006 - 23:02
CVE-2006-0911 5.0
NmService.exe in Ipswitch WhatsUp Professional 2006 allows remote attackers to cause a denial of service (CPU consumption) via crafted requests to Login.asp, possibly involving the (1) "In]" and (2) "b;tnLogIn" parameters, or (3) malformed btnLogIn p
18-10-2018 - 16:29 28-02-2006 - 11:02
CVE-2006-0813 5.1
Heap-based buffer overflow in WinACE 2.60 allows user-assisted attackers to execute arbitrary code via a large header block in an ARJ archive.
18-10-2018 - 16:29 24-02-2006 - 11:02
CVE-2006-6617 6.5
projectserver/logon/pdsrequest.asp in Microsoft Project Server 2003 allows remote authenticated users to obtain the MSProjectUser password for a SQL database via a GetInitializationData request, which includes the information in the UserName and Pass
17-10-2018 - 21:49 18-12-2006 - 11:28
CVE-2006-6209 7.5
Multiple SQL injection vulnerabilities in MidiCart ASP Shopping Cart and ASP Plus Shopping Cart allow remote attackers to execute arbitrary SQL commands via the (1) id2006quant parameter to (a) item_show.asp, or the (2) maingroup or (3) secondgroup p
17-10-2018 - 21:47 01-12-2006 - 01:28
CVE-2006-5883 3.5
Multiple cross-site scripting (XSS) vulnerabilities in cPanel 10 allow remote authenticated users to inject arbitrary web script or HTML via the (1) dir parameter in (a) seldir.html, and the (2) user and (3) dir parameters in (b) newuser.html.
17-10-2018 - 21:45 14-11-2006 - 19:07
CVE-2006-5410 5.1
PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter. NOTE: it is possible that this issue overlaps CVE-2006-4
17-10-2018 - 21:42 20-10-2006 - 14:07
CVE-2006-4732 10.0
Unspecified vulnerability in Microsoft Visual Basic (VB) 6 has an unknown impact ("overflow") via a project that contains a certain Click event procedure, as demonstrated using the msgbox function and the VB.Label object.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4496 4.3
Cross-site scripting (XSS) vulnerability in comments.php in IwebNegar 1.1 allows remote attackers to inject arbitrary web script or HTML via the comment parameter.
17-10-2018 - 21:37 31-08-2006 - 22:04
CVE-2006-4498 7.5
PHP remote file inclusion vulnerability in sommaire_admin.php in PhpAlbum (mod_phpalbum) 2.15 for PortailPHP allows remote attackers to execute arbitrary PHP code via a URL in the chemin parameter, a different vector than CVE-2006-3922.
17-10-2018 - 21:37 31-08-2006 - 22:04
CVE-2006-4477 7.5
Multiple PHP remote file inclusion vulnerabilities in Visual Shapers ezContents 2.0.3 allow remote attackers to execute arbitrary PHP code via an empty GLOBALS[rootdp] parameter and an ftps URL in the (1) GLOBALS[admin_home] parameter in (a) diary/ev
17-10-2018 - 21:37 31-08-2006 - 21:04
CVE-2006-4467 7.5
Simple Machines Forum (SMF) 1.1RCx before 1.1RC3, and 1.0.x before 1.0.8, does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers t
17-10-2018 - 21:37 31-08-2006 - 20:04
CVE-2006-4479 4.3
Cross-site scripting (XSS) vulnerability in loginreq2.php in Visual Shapers ezContents 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the subgroupname parameter.
17-10-2018 - 21:37 31-08-2006 - 21:04
CVE-2006-4494 7.5
Microsoft Visual Studio 6.0 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code by instantiating certain Visual Studio 6.0 ActiveX COM Objects in Internet Explorer, including (1) tcprops.dll, (
17-10-2018 - 21:37 31-08-2006 - 22:04
CVE-2006-4478 7.5
SQL injection vulnerability in headeruserdata.php in Visual Shapers ezContents 2.0.3 allows remote attackers to execute arbitrary SQL commands via the groupname parameter.
17-10-2018 - 21:37 31-08-2006 - 21:04
CVE-2006-4480 4.3
Incomplete blacklist vulnerability in the nk_CSS function in nuked.php in Nuked-Klan 1.7 SP4.3 allows remote attackers to bypass anti-XSS features and inject arbitrary web script or HTML via JavaScript in an attribute value that is not in the blackli
17-10-2018 - 21:37 31-08-2006 - 21:04
CVE-2006-4495 7.5
Microsoft Internet Explorer allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code by instantiating certain Windows 2000 ActiveX COM Objects including (1) ciodm.dll, (2) myinfo.dll, (3) msdxm.ocx,
17-10-2018 - 21:37 31-08-2006 - 22:04
CVE-2006-4448 5.1
Multiple PHP remote file inclusion vulnerabilities in interact 2.2, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) CONFIG[BASE_PATH] parameter in (a) admin/autoprompter.php and (b) includes
17-10-2018 - 21:37 30-08-2006 - 01:04
CVE-2006-4348 7.5
PHP remote file inclusion vulnerability in config.kochsuite.php in the Kochsuite (com_kochsuite) 0.9.4 component for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
17-10-2018 - 21:36 24-08-2006 - 21:04
CVE-2006-4244 7.5
SQL-Ledger 2.4.4 through 2.6.17 authenticates users by verifying that the value of the sql-ledger-[username] cookie matches the value of the sessionid parameter, which allows remote attackers to gain access as any logged-in user by setting the cookie
17-10-2018 - 21:34 31-08-2006 - 01:04
CVE-2006-4042 7.5
Multiple SQL injection vulnerabilities in trackback.php in myWebland myBloggie 2.1.4 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) title, (2) url, (3) excerpt, or (4) blog_name parameters.
17-10-2018 - 21:33 09-08-2006 - 23:04
CVE-2006-4043 5.0
index.php in myWebland myBloggie 2.1.4 and earlier allows remote attackers to obtain sensitive information via a query that only specifies the viewdate mode, which reveals the table prefix in a SQL error message.
17-10-2018 - 21:33 09-08-2006 - 23:04
CVE-2007-3492 6.8
Conti FtpServer 1.0 allows remote authenticated users to cause a denial of service (daemon crash) via a certain string containing "//A:" in the argument to the LIST command.
16-10-2018 - 16:50 29-06-2007 - 18:30
CVE-2007-2959 7.5
SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer parameter.
16-10-2018 - 16:46 31-05-2007 - 23:30
CVE-2007-2367 10.0
Buffer overflow in wserve_console.exe in Wserve HTTP Server (whttp) 4.6 allows remote attackers to cause a denial of service (forced application exit) via a long directory name in the URI.
16-10-2018 - 16:43 30-04-2007 - 23:19
CVE-2007-1971 7.5
SQL injection vulnerability in fotokategori.asp in Gazi Okul Sitesi 2007 allows remote attackers to execute arbitrary SQL commands via the query string.
16-10-2018 - 16:41 11-04-2007 - 10:19
CVE-2007-1557 7.2
Format string vulnerability in F-Secure Anti-Virus Client Security 6.02 allows local users to cause a denial of service and possibly gain privileges via format string specifiers in the Management Server name field on the Communication settings page.
16-10-2018 - 16:39 21-03-2007 - 01:19
CVE-2007-1639 4.6
Unrestricted file upload vulnerability in PHProjekt 5.2.0, when magic_quotes_gpc is disabled, allows remote authenticated users to upload and execute arbitrary PHP code via a file with an executable extension, which is then accessed by the (1) calend
16-10-2018 - 16:39 23-03-2007 - 23:19
CVE-2007-1646 4.3
Multiple cross-site scripting (XSS) vulnerabilities in SubHub 2.3.0 allow remote attackers to inject arbitrary web script or HTML via (1) the searchtext parameter to (a) /search, or the (2) message parameter to (b) /calendar or (c) /subscribe.
16-10-2018 - 16:39 24-03-2007 - 00:19
CVE-2007-1634 7.5
Variable extraction vulnerability in grab_globals.php in Net Portal Dynamic System (NPDS) 5.10 and earlier allows remote attackers to conduct SQL injection attacks via the _FILES[DB][tmp_name] parameter to print.php, which overwrites the $DB variable
16-10-2018 - 16:39 23-03-2007 - 22:19
CVE-2007-1638 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the check_csrftoken function in lib/lib.inc.php in PHProjekt 5.2.0, when magic_quotes_gpc is disabled, allow remote attackers to perform unauthorized actions as an arbitrary user via the (
16-10-2018 - 16:39 23-03-2007 - 23:19
CVE-2007-1609 4.3
Cross-site scripting (XSS) vulnerability in servlet/Spy in Dynamic Monitoring Services (DMS) in Oracle Application Server (OAS) 10g 10.1.2.0.0 allows remote attackers to inject arbitrary web script or HTML via the table parameter. NOTE: This may be
16-10-2018 - 16:39 22-03-2007 - 23:19
CVE-2007-1537 3.6
\Device\NdisTapi (NDISTAPI.sys) in Microsoft Windows XP SP2 and 2003 SP1 uses weak permissions, which allows local users to write to the device and cause a denial of service, as demonstrated by using an IRQL to acquire a spinlock on paged memory via
16-10-2018 - 16:39 20-03-2007 - 22:19
CVE-2007-1635 9.0
Static code injection vulnerability in admin/settings.php in Net Portal Dynamic System (NPDS) 5.10 and earlier allows remote authenticated users to inject arbitrary PHP code via the xtop parameter in a "ConfigSave" op to admin.php, which can later be
16-10-2018 - 16:39 23-03-2007 - 22:19
CVE-2007-1642 4.0
Unspecified vulnerability in ManageEngine Firewall Analyzer allows remote authenticated users to "access any common file" via a direct URL request.
16-10-2018 - 16:39 24-03-2007 - 00:19
CVE-2007-1503 7.5
Multiple format string vulnerabilities in comm.c in Rhapsody IRC 0.28b allow remote attackers to execute arbitrary code via format string specifiers to the create_ctcp_message function using the message argument to the (1) me or (2) ctcp commands, an
16-10-2018 - 16:38 19-03-2007 - 22:19
CVE-2007-1502 6.8
Multiple buffer overflows in Rhapsody IRC 0.28b allow remote attackers to execute arbitrary code via a (1) long command, (2) long server argument to the (a) connect or (b) server commands, (3) long nick argument to the (c) nick command, or a long (4)
16-10-2018 - 16:38 19-03-2007 - 22:19
CVE-2007-1511 7.1
Buffer overflow in FrontBase Relational Database Server 4.2.7 and earlier allows remote authenticated users, with privileges for creating a stored procedure, to execute arbitrary code via a CREATE PROCEDURE request with a long procedure name.
16-10-2018 - 16:38 20-03-2007 - 10:19
CVE-2007-0923 7.8
buscador/buscador.htm in Portal Search allows remote attackers to obtain sensitive information (business logic) via a query string composed of a search for certain characters.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0922 4.3
Cross-site scripting (XSS) vulnerability in buscador/buscador.htm in Portal Search allows remote attackers to inject arbitrary web script or HTML via the query string.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0921 9.4
Portal Search allows remote attackers to redirect a URL to an arbitrary web site by placing the URL in the query string to the top-level URI.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2006-7139 2.6
Kmail 1.9.1 on KDE 3.5.2, with "Prefer HTML to Plain Text" enabled, allows remote attackers to cause a denial of service (crash) via an HTML e-mail with certain table and frameset tags that trigger a segmentation fault, possibly involving invalid fre
16-10-2018 - 16:29 07-03-2007 - 20:19
CVE-2006-6932 7.5
Multiple SQL injection vulnerabilities in Image Gallery with Access Database allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to (a) dispimage.asp, or the (2) order or (3) page parameter to (b) default.asp.
16-10-2018 - 16:29 16-01-2007 - 23:28
CVE-2008-0971 3.5
Multiple cross-site scripting (XSS) vulnerabilities in index.cgi in Barracuda Spam Firewall (BSF) before 3.5.12.007, Message Archiver before 1.2.1.002, Web Filter before 3.3.0.052, IM Firewall before 3.1.01.017, and Load Balancer before 2.3.024 allow
15-10-2018 - 22:03 19-12-2008 - 17:30
CVE-2008-0742 7.5
Multiple directory traversal vulnerabilities in PowerScripts PowerNews 2.5.6 allow remote attackers to read and include arbitrary files via a .. (dot dot) in the (1) subpage parameter in (a) categories.inc.php, (b) news.inc.php, (c) other.inc.php, (d
15-10-2018 - 22:02 13-02-2008 - 02:00
CVE-2008-0289 6.8
PHP remote file inclusion vulnerability in view_func.php in Member Area System (MAS) 1.7 and possibly others allows remote attackers to execute arbitrary PHP code via a URL in the i parameter. NOTE: a second vector might exist via the l parameter.
15-10-2018 - 21:58 16-01-2008 - 02:00
CVE-2007-6500 4.9
Unspecified vulnerability in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to delete "gateway information" via a request to OpenApi/GatewayVariables.asp.
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6502 5.5
Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to obtain sensitive information via (1) the AdminName and AdminLevel parameters to fp2000/NEWSRVR.asp, which discloses usernames; and (2) certain XML HTTP requests to ho
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6478 6.8
Stack-based buffer overflow in Rosoft Media Player 4.1.7, 4.1.8, and possibly earlier versions allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long string in a .M3U file. NOTE: some of these de
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6501 5.5
Unspecified vulnerability in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to enable or disable "pay type" via a request to adminsettings/choosetranstype.asp.
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6495 6.5
inc_newuser.asp in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to change the permissions of directories named (1) db, (2) www, (3) Special, and (4) log at arbitrary locations under the web root via a modified Dirr
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6485 7.5
Multiple PHP remote file inclusion vulnerabilities in Centreon 1.4.1 (aka Oreon 1.4) allow remote attackers to execute arbitrary PHP code via a URL in the fileOreonConf parameter to (1) MakeXML.php or (2) MakeXML4statusCounter.php in include/monitori
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6512 5.0
PHP MySQL Banner Exchange 2.2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain database information via a direct request to inc/lib.inc.
15-10-2018 - 21:54 21-12-2007 - 22:46
CVE-2007-6514 4.3
Apache HTTP Server, when running on Linux with a document root on a Windows share mounted using smbfs, allows remote attackers to obtain unprocessed content such as source files for .php programs via a trailing "\" (backslash), which is not handled b
15-10-2018 - 21:54 21-12-2007 - 22:46
CVE-2007-6498 7.5
Multiple SQL injection vulnerabilities in Hosting Controller 6.1 Hot fix 3.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) email and (2) loginname parameters to Hosting/Addreseller.asp, (3) the sortfield p
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6494 10.0
Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote attackers to obtain login access via a request to hosting/addreseller.asp with a username in the reseller parameter, followed by a request to AdminSettings/displays.asp with the DecideActio
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6483 5.0
Directory traversal vulnerability in SafeNet Sentinel Protection Server 7.0.0 through 7.4.0 and possibly earlier versions, and Sentinel Keys Server 1.0.3 and possibly earlier versions, allows remote attackers to read arbitrary files via a .. (dot dot
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6499 5.5
Unspecified vulnerability in Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote authenticated users to uninstall the FrontPage extensions of an arbitrary account via a request to fp2002/UNINSTAL.asp with a "host id (IIS) value."
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6507 10.0
SpntSvc.exe daemon in Trend Micro ServerProtect 5.58 for Windows, before Security Patch 4, exposes unspecified dangerous sub-functions from StRpcSrv.dll in the DCE/RPC interface, which allows remote attackers to obtain "full file system access" and e
15-10-2018 - 21:54 20-12-2007 - 23:46
CVE-2007-6496 6.8
Hosting Controller 6.1 Hot fix 3.3 and earlier allows remote attackers to register arbitrary users via a request to hosting/addsubsite.asp with the loginname and password parameters set, when preceded by certain requests to hosting/default.asp and ho
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6497 7.5
Hosting Controller 6.1 Hot fix 3.3 and earlier (1) allows remote attackers to change arbitrary user profiles via a request to Hosting/Addreseller.asp with modified loginname and email parameters; and (2) allows remote authenticated users to change a
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6508 7.5
Directory traversal vulnerability in view.php in xeCMS 1.0 allows remote attackers to read arbitrary files via a ..%2F (dot dot slash) in the list parameter.
15-10-2018 - 21:54 21-12-2007 - 19:46
CVE-2007-6491 10.0
Multiple SQL injection vulnerabilities in Kvaliitti WebDoc 3.0 CMS allow remote attackers to execute arbitrary SQL commands via (1) the cat_id parameter to categories.asp; and probably (2) the document_id parameter to categories.asp, and the (3) cat_
15-10-2018 - 21:54 20-12-2007 - 20:46
CVE-2007-6368 5.0
Directory traversal vulnerability in index.php in ezContents 1.4.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the link parameter.
15-10-2018 - 21:52 15-12-2007 - 01:46
CVE-2007-6349 7.8
P4Webs.exe in Perforce P4Web 2006.2 and earlier, when running on Windows, allows remote attackers to cause a denial of service (CPU consumption) via an HTTP request with an empty body and a Content-Length greater than 0.
15-10-2018 - 21:52 20-12-2007 - 23:46
CVE-2007-5513 5.0
The XML DB (XMLDB) component in Oracle Database 9.2.0.8, 9.2.0.8DV, and 10.1.0.5 generates incorrect audit entries in the USERID column in which (1) long usernames are trimmed to 5 characters, or (2) short entries contain any extra characters from us
15-10-2018 - 21:45 17-10-2007 - 23:17
CVE-2007-4937 5.0
CS Guestbook stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the admin name and MD5 password hash via a direct request for base/usr/0.php.
15-10-2018 - 21:38 18-09-2007 - 19:17
CVE-2007-4350 4.3
Cross-site scripting (XSS) vulnerability in the management interface in HP SiteScope 9.0 build 911 allows remote attackers to inject arbitrary web script or HTML via an SNMP trap message.
15-10-2018 - 21:34 21-10-2008 - 18:00
CVE-2007-4109 7.5
SQL injection vulnerability in sign_in.aspx in WebStore (Online Store Application Template) allows remote attackers to execute arbitrary SQL commands via the Password parameter.
15-10-2018 - 21:33 31-07-2007 - 10:17
CVE-2008-5416 9.0
Heap-based buffer overflow in Microsoft SQL Server 2000 SP4, 8.00.2050, 8.00.2039, and earlier; SQL Server 2000 Desktop Engine (MSDE 2000) SP4; SQL Server 2005 SP2 and 9.00.1399.06; SQL Server 2000 Desktop Engine (WMSDE) on Windows Server 2003 SP1 an
12-10-2018 - 21:49 10-12-2008 - 14:00
CVE-2008-4841 9.3
The WordPad Text Converter for Word 97 files in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corrupti
12-10-2018 - 21:49 10-12-2008 - 14:00
CVE-2008-5674 9.4
Multiple array index errors in the HTTP server in Darkwet Network webcamXP 3.72.440.0 and earlier and beta 4.05.280 and earlier allow remote attackers to cause a denial of service (device crash) and read portions of memory via (1) an invalid camnum p
11-10-2018 - 20:56 19-12-2008 - 01:52
CVE-2008-5563 7.8
Aruba Mobility Controller 2.4.8.x-FIPS, 2.5.x, 3.1.x, 3.2.x, 3.3.1.x, and 3.3.2.x allows remote attackers to cause a denial of service (device crash) via a malformed Extensible Authentication Protocol (EAP) frame. http://secunia.com/advisories/33057
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5581 7.5
PHP remote file inclusion vulnerability in mini-pub.php/front-end/img.php in mini-pub 0.3 allows remote attackers to execute arbitrary PHP code via a URL in the sFileName parameter.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5544 9.3
Hacksoft The Hacker 6.3.1.2.174 and possibly 6.3.0.9.081, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the f
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5671 7.5
PHP remote file inclusion vulnerability in index.php in Joomla! 1.0.11 through 1.0.14, when RG_EMULATION is enabled in configuration.php, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
11-10-2018 - 20:56 19-12-2008 - 01:52
CVE-2008-5558 4.3
Asterisk Open Source 1.2.26 through 1.2.30.3 and Business Edition B.2.3.5 through B.2.5.5, when realtime IAX2 users are enabled, allows remote attackers to cause a denial of service (crash) via authentication attempts involving (1) an unknown user or
11-10-2018 - 20:56 17-12-2008 - 17:30
CVE-2008-5547 9.3
HAURI ViRobot 2008.12.4.1499 and possibly 2008.9.12.1375, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the f
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5580 7.5
mini-pub.php/front-end/cat.php in mini-pub 0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the sFileName argument.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5670 6.8
Textpattern (aka Txp CMS) 4.0.5 does not ask for the old password during a password reset, which makes it easier for remote attackers to change a password after hijacking a session.
11-10-2018 - 20:56 19-12-2008 - 01:52
CVE-2008-5543 9.3
Symantec AntiVirus (SAV) 10, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extens
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5693 5.0
Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot character.
11-10-2018 - 20:56 19-12-2008 - 18:30
CVE-2008-5575 7.5
Session fixation vulnerability in Pro Clan Manager 0.4.2 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5679 9.3
The HTML parsing engine in Opera before 9.63 allows remote attackers to execute arbitrary code via crafted web pages that trigger an invalid pointer calculation and heap corruption.
11-10-2018 - 20:56 19-12-2008 - 16:30
CVE-2008-5692 5.0
Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp wit
11-10-2018 - 20:56 19-12-2008 - 18:30
CVE-2008-5669 5.0
index.php in the comments preview section in Textpattern (aka Txp CMS) 4.0.5 allows remote attackers to cause a denial of service via a long message parameter.
11-10-2018 - 20:56 19-12-2008 - 01:52
CVE-2008-5569 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PHPepperShop 1.4 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php or (2) shop/kontakt.php, or (3) shop_kunden_mgmt.php or (4) SHOP_KONFIGURATION.ph
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5545 9.3
Trend Micro VSAPI 8.700.0.1004 in Trend Micro AntiVirus, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the fi
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5579 5.0
Absolute path traversal vulnerability in mini-pub.php/front-end/cat.php in mini-pub 0.3 allows remote attackers to read arbitrary files via a full pathname in the sFileName parameter.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5548 9.3
VirusBuster 4.5.11.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5551 4.3
The XSS Filter in Microsoft Internet Explorer 8.0 Beta 2 allows remote attackers to bypass the XSS protection mechanism and conduct XSS attacks by injecting data at two different positions within an HTML document, related to STYLE elements and the CS
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5564 5.0
Unspecified vulnerability in the media server in Orb Networks Orb before 2.01.0025 allows remote attackers to cause a denial of service (daemon crash) via a malformed HTTP request.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-5546 9.3
VirusBlokAda VBA32 3.12.8.5, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extens
11-10-2018 - 20:56 12-12-2008 - 18:30
CVE-2008-5668 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Textpattern (aka Txp CMS) 4.0.5 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to setup/index.php or (2) the name parameter to index.php in the comments previ
11-10-2018 - 20:56 19-12-2008 - 01:52
CVE-2008-5527 9.3
ESET Smart Security, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2)
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5424 4.3
The MimeOleClearDirtyTree function in InetComm.dll in Microsoft Outlook Express 6.00.2900.5512 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5533 9.3
K7AntiVirus 7.10.541 and possibly 7.10.454, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to hav
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5525 9.3
ClamAV 0.94.1 and possibly 0.93.1, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5403 10.0
Heap-based buffer overflow in the XML parser in the AIM plugin in Trillian before 3.1.12.0 allows remote attackers to execute arbitrary code via a malformed XML tag.
11-10-2018 - 20:55 10-12-2008 - 06:44
CVE-2008-5541 9.3
Sophos Anti-Virus 4.33.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5531 9.3
Fortinet Antivirus 3.113.0.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no exten
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5522 9.3
AVG Anti-Virus 8.0.0.161, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5419 10.0
Stack-based buffer overflow in SAN Manager Master Agent service (aka msragent.exe) in EMC Control Center 5.2 SP5 and 6.0 allows remote attackers to execute arbitrary code via multiple SST_CTGTRANS requests. http://secunia.com/advisories/32801 Appl
11-10-2018 - 20:55 10-12-2008 - 14:00
CVE-2008-5528 9.3
Aladdin eSafe 7.0.17.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension,
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5431 5.0
Teamtek Universal FTP Server 1.0.44 allows remote attackers to cause a denial of service via (1) a certain CWD command, (2) a long LIST command, or (3) a certain PORT command. Per Hyperlink Record 1049337: The vulnerabilities are all confirmed in
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5427 4.3
Norton Antivirus in Norton Internet Security 15.5.0.23 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5428 4.3
Opera 9.51 on Windows XP does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5540 9.3
Secure Computing Secure Web Gateway (aka Webwasher), when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filena
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5426 4.3
Kaspersky Internet Security Suite 2009 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a deni
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5535 9.3
Norman Antivirus 5.80.02, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5526 9.3
DrWeb Anti-virus 4.44.0.09170, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no exte
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5536 9.3
Panda Antivirus 9.0.0.4, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension,
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5520 9.3
AhnLab V3 2008.12.4.1 and possibly 2008.9.13.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5425 4.3
ESet NOD32 2.70.0039.0000 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5538 9.3
Prevx Prevx1 2, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .t
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5521 9.3
Avira AntiVir 7.9.0.36 and possibly 7.8.1.28, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to h
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5402 10.0
Double free vulnerability in the XML parser in Trillian before 3.1.12.0 allows remote attackers to execute arbitrary code via a crafted XML expression, related to the "IMG SRC ID."
11-10-2018 - 20:55 10-12-2008 - 06:44
CVE-2008-5534 9.3
ESET NOD32 Antivirus 3662 and possibly 3440, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to ha
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5524 9.3
CAT-QuickHeal 10.00 and possibly 9.50, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1)
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5537 9.3
PC Tools AntiVirus 4.4.2.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extensi
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5401 10.0
Stack-based buffer overflow in the image tooltip implementation in Trillian before 3.1.12.0 allows remote attackers to execute arbitrary code via a long image filename, related to "AIM IMG Tag Parsing."
11-10-2018 - 20:55 10-12-2008 - 06:44
CVE-2008-5542 9.3
Sunbelt VIPRE 3.1.1832.2 and possibly 3.1.1633.1, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5532 9.3
Ikarus Virus Utilities T3.1.1.45.0 and possibly T3.1.1.34.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying th
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5523 9.3
avast! antivirus 4.8.1281.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extens
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5539 9.3
RISING Antivirus 21.06.31.00 and possibly 20.61.42.00, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the file
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5530 9.3
Ewido Security Suite 4.0, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension
11-10-2018 - 20:55 12-12-2008 - 18:30
CVE-2008-5429 4.3
Incredimail build 5853710 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-5420 7.8
The SAN Manager Master Agent service (aka msragent.exe) in EMC Control Center before 6.1 does not properly authenticate SST_SENDFILE requests, which allows remote attackers to read arbitrary files. http://secunia.com/advisories/32801 Apply Patch
11-10-2018 - 20:55 10-12-2008 - 14:00
CVE-2008-4829 9.3
Multiple buffer overflows in lib/http.c in Streamripper 1.63.5 allow remote attackers to execute arbitrary code via (1) a long "Zwitterion v" HTTP header, related to the http_parse_sc_header function; (2) a crafted pls playlist with a long entry, rel
11-10-2018 - 20:52 25-11-2008 - 23:30
CVE-2008-3607 5.0
The IMAP server in NoticeWare Email Server NG 4.6.3 and earlier allows remote attackers to cause a denial of service (daemon crash) via multiple long LOGIN commands.
11-10-2018 - 20:48 12-08-2008 - 19:41
CVE-2008-2769 7.5
PHP remote file inclusion vulnerability in authentication/smf/smf.functions.php in Simple Machines phpRaider 1.0.6 and 1.0.7 allows remote attackers to execute arbitrary PHP code via a URL in the pConfig_auth[smf_path] parameter.
11-10-2018 - 20:42 18-06-2008 - 22:41
CVE-2008-2069 9.3
Buffer overflow in Novell GroupWise 7 allows remote attackers to cause a denial of service or execute arbitrary code via a long argument in a mailto: URI.
11-10-2018 - 20:39 02-05-2008 - 23:20
CVE-2008-1353 4.3
zabbix_agentd in ZABBIX 1.4.4 allows remote attackers to cause a denial of service (CPU and connection consumption) via multiple vfs.file.cksum commands with a special device node such as /dev/urandom or /dev/zero.
11-10-2018 - 20:31 17-03-2008 - 17:44
CVE-2008-1094 6.5
SQL injection vulnerability in index.cgi in the Account View page in Barracuda Spam Firewall (BSF) before 3.5.12.007 allows remote authenticated administrators to execute arbitrary SQL commands via a pattern_x parameter in a search_count_equals actio
11-10-2018 - 20:29 19-12-2008 - 17:30
CVE-2011-4061 6.9
Multiple untrusted search path vulnerabilities in (1) db2rspgn and (2) kbbacf1 in IBM DB2 Express Edition 9.7, as used in the IBM Tivoli Monitoring for Databases: DB2 Agent, allow local users to gain privileges via a Trojan horse libkbb.so in the cur
11-10-2018 - 10:29 18-10-2011 - 01:55
CVE-2010-4963 7.5
SQL injection vulnerability in folder/list in Hulihan BXR 0.6.8 allows remote attackers to execute arbitrary SQL commands via the order_by parameter.
10-10-2018 - 20:08 09-10-2011 - 10:55
CVE-2011-4063 6.8
chan_sip.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.7.1 and 10.x before 10.0.0-rc1 does not properly initialize variables during request parsing, which allows remote authenticated users to cause a denial of service (daemon c
09-10-2018 - 19:33 21-10-2011 - 10:55
CVE-2011-1720 6.8
The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows
09-10-2018 - 19:31 13-05-2011 - 17:05
CVE-2008-4687 9.0
manage_proj_page.php in Mantis before 1.1.4 allows remote authenticated users to execute arbitrary code via a sort parameter containing PHP sequences, which are processed by create_function within the multi_sort function in core/utility_api.php.
13-05-2018 - 01:29 22-10-2008 - 18:00
CVE-2011-4024 4.3
Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
29-12-2017 - 02:29 21-10-2011 - 18:55
CVE-2006-2557 6.4
PHP remote file inclusion vulnerability in extras/poll/poll.php in Florian Amrhein NewsPortal before 0.37, and TR Newsportal (TRanx rebuilded), allows remote attackers to execute arbitrary PHP code via a URL in the file_newsportal parameter.
19-10-2017 - 01:29 24-05-2006 - 01:02
CVE-2008-5665 7.5
SQL injection vulnerability in index.php in the xhresim module in XOOPS allows remote attackers to execute arbitrary SQL commands via the no parameter.
29-09-2017 - 01:32 19-12-2008 - 01:52
CVE-2008-5582 7.5
SQL injection vulnerability in utilities/login.asp in Nukedit 4.9.x, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the email parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5652 7.5
SQL injection vulnerability in the loginADP function in ajaxp.php in MyioSoft EasyBookMarker 4.0 allows remote attackers to execute arbitrary SQL commands via the rsargs parameter, as reachable through the username parameter. NOTE: some of these det
29-09-2017 - 01:32 17-12-2008 - 18:30
CVE-2008-5636 6.8
SQL injection vulnerability in cate.php in Lito Lite CMS, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5592 5.0
Nightfall Personal Diary 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for users-zza21.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5585 7.5
Multiple PHP remote file inclusion vulnerabilities in lcxBBportal 0.1 Alpha 2 allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter to (1) portal/includes/portal_block.php and (2) includes/acp/acp_lcxbbportal
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5493 7.5
SQL injection vulnerability in track.php in PHPStore Wholesales (aka Wholesale) allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5691 9.3
Heap-based buffer overflow in the Phoenician Casino FlashAX ActiveX control 1.0.0.7 allows remote attackers to execute arbitrary code via a long argument to the SetID method.
29-09-2017 - 01:32 19-12-2008 - 17:30
CVE-2008-5589 7.5
SQL injection vulnerability in processlogin.asp in Katy Whitton RankEm allows remote attackers to execute arbitrary SQL commands via the (1) txtusername parameter (aka username field) or the (2) txtpassword parameter (aka password field). NOTE: some
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5577 7.5
PHP remote file inclusion vulnerability in index.php in sCssBoard 1.0, 1.1, 1.11, and 1.12 allows remote attackers to execute arbitrary PHP code via a URL in the inc_function parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-4912 7.5
SQL injection vulnerability in popup_img.php in the fotogalerie module in RS MAXSOFT allows remote attackers to execute arbitrary SQL commands via the fotoID parameter. NOTE: this issue was disclosed by an unreliable researcher, so it might be incor
29-09-2017 - 01:32 04-11-2008 - 00:57
CVE-2008-5762 5.0
Simple Text-File Login Script (SiTeFiLo) 1.0.6 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file containing the password via a direct request for slog_users.t
29-09-2017 - 01:32 30-12-2008 - 20:30
CVE-2008-5406 9.3
Stack-based buffer overflow in Apple QuickTime Player 7.5.5 and iTunes 8.0.2.20 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a MOV file with "long arguments," related to an "off by o
29-09-2017 - 01:32 10-12-2008 - 06:44
CVE-2008-5638 7.5
Multiple SQL injection vulnerabilities in Active Price Comparison 4 allow remote attackers to execute arbitrary SQL commands via the (1) ProductID parameter to reviews.aspx or the (2) linkid parameter to links.asp.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5603 5.0
ASPTicker 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for news.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5573 7.5
SQL injection vulnerability in the login feature in Poll Pro 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) Password and (2) username parameters.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5568 6.8
Cross-site request forgery (CSRF) vulnerability in admin/settings.php in IPN Pro 3 1.44 and earlier allows remote attackers to change the admin password via a logout action in conjunction with the admin_id, newpass_1, and newpass_2 parameters.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5565 6.8
Cross-site request forgery (CSRF) vulnerability in admin/settings.php in DL PayCart 1.34 and earlier allows remote attackers to change the admin password via a logout action in conjunction with the NewAdmin, NewPass1, and NewPass2 parameters.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-4703 7.5
SQL injection vulnerability in news.php in BosDev BosNews 4.0 allows remote attackers to execute arbitrary SQL commands via the article parameter.
29-09-2017 - 01:32 23-10-2008 - 17:17
CVE-2008-5637 7.5
SQL injection vulnerability in blog.asp in ParsBlogger (Pb) allows remote attackers to execute arbitrary SQL commands via the wr parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5587 4.3
Directory traversal vulnerability in libraries/lib.inc.php in phpPgAdmin 4.2.1 and earlier, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the _language parameter to index.php.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-4719 9.3
PHP remote file inclusion vulnerability in cms/classes/openengine/filepool.php in openEngine 2.0 beta2, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the oe_classpath parameter, a different vecto
29-09-2017 - 01:32 23-10-2008 - 20:00
CVE-2008-5570 6.8
Directory traversal vulnerability in index.php in PHP Multiple Newsletters 2.7, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5678 4.0
Fretwell-Downing Informatics (FDI) OLIB7 WebView 2.5.1.1 allows remote authenticated users to obtain sensitive information from files via the infile parameter to the default URI under cgi/, as demonstrated by the (1) get_settings.ini, (2) setup.ini,
29-09-2017 - 01:32 19-12-2008 - 01:52
CVE-2008-5649 10.0
SQL injection vulnerability in admin/admin.php in AlstraSoft Article Manager Pro 1.6 allows remote attackers to execute arbitrary SQL commands via the username parameter.
29-09-2017 - 01:32 17-12-2008 - 18:30
CVE-2008-5640 7.5
SQL injection vulnerability in bidhistory.asp in Active Bids 3.5 allows remote attackers to execute arbitrary SQL commands via the ItemID parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5621 6.0
Cross-site request forgery (CSRF) vulnerability in phpMyAdmin 2.11.x before 2.11.9.4 and 3.x before 3.1.1.0 allows remote attackers to perform unauthorized actions as the administrator via a link or IMG tag to tbl_structure.php with a modified table
29-09-2017 - 01:32 17-12-2008 - 02:30
CVE-2008-5608 5.0
ASP AutoDealer stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for auto.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5497 7.5
BandSite CMS 1.1.4 allows remote attackers to bypass authentication and gain administrative access by setting the login_auth cookie to true.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5494 7.5
SQL injection vulnerability in the Contact Information Module (com_contactinfo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5487 4.3
Cross-site scripting (XSS) vulnerability in admin.php in TurnkeyForms Text Link Sales allows remote attackers to inject arbitrary web script or HTML via the id parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5496 7.5
SQL injection vulnerability in showcategory.php in PozScripts Business Directory Script allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5491 7.5
SQL injection vulnerability in edit.php in SlimCMS 1.0.0 and earlier allows remote attackers to execute arbitrary SQL commands via the pageID parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5607 7.5
SQL injection vulnerability in the JMovies (aka JM or com_jmovies) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5418 5.1
Directory traversal vulnerability in login.php in the PunPortal module before 2.0 for PunBB allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pun_user[language] parameter.
29-09-2017 - 01:32 10-12-2008 - 14:00
CVE-2008-4738 7.5
SQL injection vulnerability in gallery.php in MyCard 1.0.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 24-10-2008 - 10:30
CVE-2008-5641 7.5
SQL injection vulnerability in account.asp in Active Photo Gallery 6.2 allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5626 4.0
XM Easy Personal FTP Server 5.6.0 allows remote authenticated users to cause a denial of service via a crafted argument to the NLST command, as demonstrated by a -1 argument.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5605 7.5
Multiple SQL injection vulnerabilities in ASP Portal allow remote attackers to execute arbitrary SQL commands via the (1) ItemID parameter to classifieds.asp and the (2) ID parameter to Events.asp.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5574 7.5
SQL injection vulnerability in member.php in Webmaster Marketplace allows remote attackers to execute arbitrary SQL commands via the u parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5489 7.5
SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-4700 6.8
SQL injection vulnerability in admin.php in Libera CMS 1.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the libera_staff_pass cookie parameter.
29-09-2017 - 01:32 22-10-2008 - 22:00
CVE-2008-5602 5.0
Natterchat 1.12 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for natterchat112.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5600 5.0
Merlix Teamworx Server stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for teamworx.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5590 7.5
SQL injection vulnerability in customer.forumtopic.php in Kalptaru Infotech Product Sale Framework 0.1 beta allows remote attackers to execute arbitrary SQL commands via the forum_topic_id parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5650 7.5
SQL injection vulnerability in the login directory in AlstraSoft Web Host Directory allows remote attackers to execute arbitrary SQL commands via the pwd parameter.
29-09-2017 - 01:32 17-12-2008 - 18:30
CVE-2008-5601 5.0
User Engine Lite ASP stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for users.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5677 7.1
Unrestricted file upload vulnerability in Kwalbum 2.0.4, 2.0.2, and earlier, when PICS_PATH is located in the web root, allows remote authenticated users with upload capability to execute arbitrary code by uploading a file with an executable extensio
29-09-2017 - 01:32 19-12-2008 - 01:52
CVE-2008-5560 5.0
PostEcards stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for postcards.mdb.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-4705 7.5
SQL injection vulnerability in success_story.php in php Online Dating Software MyPHPDating allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 23-10-2008 - 17:17
CVE-2008-5697 4.3
The skype_tool.copy_num method in the Skype extension BETA 2.2.0.95 for Firefox allows remote attackers to write arbitrary data to the clipboard via a string argument.
29-09-2017 - 01:32 22-12-2008 - 15:30
CVE-2008-5642 5.0
Directory traversal vulnerability in admin/login.php in CMS Made Simple 1.4.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a cms_language cookie.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5598 5.0
Directory traversal vulnerability in index.php in PHPmyGallery 1.51 gold allows remote attackers to list arbitrary directories via a .. (dot dot) in the group parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5588 7.5
SQL injection vulnerability in rankup.asp in Katy Whitton RankEm allows remote attackers to execute arbitrary SQL commands via the siteID parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5572 5.0
Professional Download Assistant 0.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for database/downloads.mdb.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5561 7.5
SQL injection vulnerability in Netref 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter to (1) fiche_product.php and (2) presentation.php.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5606 5.0
Gazatem QMail Mailing List Manager 1.2 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for qmail.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-4739 6.8
Directory traversal vulnerability in index.php in PlugSpace 0.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the navi parameter.
29-09-2017 - 01:32 24-10-2008 - 10:30
CVE-2008-5698 4.3
HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtai
29-09-2017 - 01:32 22-12-2008 - 15:30
CVE-2008-5630 6.8
SQL injection vulnerability in merchants/index.php in Post Affiliate Pro 3 and 3.1.4 allows remote attackers to execute arbitrary SQL commands via the umprof_status parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5599 7.5
SQL injection vulnerability in default.asp in Merlix Teamworx Server allows remote attackers to execute arbitrary SQL commands via the password parameter (aka passwd field) in a login action. NOTE: some of these details are obtained from third party
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5594 7.5
Multiple directory traversal vulnerabilities in index.php in Mini Blog 1.0.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) page and (2) admin parameters.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5586 6.8
SQL injection vulnerability in findoffice.php in Check Up New Generation (aka Check New) 4.52, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the search parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5595 7.5
SQL injection vulnerability in detail.asp in ASP AutoDealer allows remote attackers to execute arbitrary SQL commands via the ID parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5591 4.3
Cross-site scripting (XSS) vulnerability in login.asp in Nightfall Personal Diary 1.0 allows remote attackers to inject arbitrary web script or HTML via the username parameter and possibly other "login fields." NOTE: some of these details are obtaine
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5486 7.5
SQL injection vulnerability in admin.php in TurnkeyForms Text Link Sales allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5559 7.5
SQL injection vulnerability in sendcard.cfm in PostEcards allows remote attackers to execute arbitrary SQL commands via the cid parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5567 6.8
Cross-site request forgery (CSRF) vulnerability in admin/ad_settings.php in Bonza Cart 1.10 and earlier allows remote attackers to change the admin password via a logout action in conjunction with the NewAdmin, NewPass1, and NewPass2 parameters.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5562 5.0
ASPPortal stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for xportal.mdb.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5490 7.5
SQL injection vulnerability in index.php in PHPStore Yahoo Answers allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5639 4.3
Directory traversal vulnerability in index.php in TxtBlog 1.0 Alpha allows remote attackers to read arbitrary files via a .. (dot dot) in the m parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5597 5.0
Cold BBS stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for db/cforum.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5593 7.5
Multiple directory traversal vulnerabilities in index.php in Mini CMS 1.0.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) page and (2) admin parameters.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5492 9.3
Heap-based buffer overflow in the PDFVIEW.PdfviewCtrl.1 ActiveX control in pdfview.ocx 2.0.0.1 in VeryDOC PDF Viewer OCX Control allows remote attackers to execute arbitrary code via a long first argument to the OpenPDF method. NOTE: some of these d
29-09-2017 - 01:32 12-12-2008 - 16:30
CVE-2008-5643 7.5
SQL injection vulnerability in the Books (com_books) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the book_id parameter in a book_details action to index.php.
29-09-2017 - 01:32 17-12-2008 - 18:30
CVE-2008-5604 6.8
Directory traversal vulnerability in index.php in My Simple Forum 3.0 and 4.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5578 7.5
Multiple SQL injection vulnerabilities in index.php in sCssBoard 1.0, 1.1, 1.11, and 1.12 allow remote attackers to execute arbitrary SQL commands via (1) the f parameter in a showforum action, (2) the u parameter in a profile action, (3) the viewcat
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5571 7.5
SQL injection vulnerability in admin/login.asp in Professional Download Assistant 0.1 allows remote attackers to execute arbitrary SQL commands via the (1) uname parameter (aka user field) or the (2) psw parameter (aka passwd field). NOTE: some of t
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5566 4.3
Cross-site scripting (XSS) vulnerability in index.php in Triangle Solutions PHP Multiple Newsletters 2.7 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5628 6.8
SQL injection vulnerability in index.php in CMS little 0.0.1 allows remote attackers to execute arbitrary SQL commands via the term parameter.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5596 5.0
Ikon AdManager 2.1 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for ikonBAnner_AdManager.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5663 9.0
Multiple unrestricted file upload vulnerabilities in Kusaba 1.0.4 and earlier allow remote authenticated users to execute arbitrary code by uploading a file with an executable extension using (1) load_receiver.php or (2) a shipainter action to paint_
29-09-2017 - 01:32 19-12-2008 - 01:51
CVE-2008-5576 7.5
admin/forums.php in sCssBoard 1.0, 1.1, 1.11, and 1.12 allows remote attackers to bypass authentication and gain administrative access via a large value of the current_user[users_level] parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5405 9.3
Stack-based buffer overflow in the RDP protocol password decoder in Cain & Abel 4.9.23 and 4.9.24, and possibly earlier, allows remote attackers to execute arbitrary code via an RDP file containing a long string.
29-09-2017 - 01:32 10-12-2008 - 06:44
CVE-2008-4717 7.5
SQL injection vulnerability in bannerclick.php in ZEELYRICS 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
29-09-2017 - 01:32 23-10-2008 - 20:00
CVE-2008-5666 3.5
WinFTP FTP Server 2.3.0, when passive (aka PASV) mode is used, allows remote authenticated users to cause a denial of service via a sequence of FTP sessions that include an invalid "NLST -1" command.
29-09-2017 - 01:32 19-12-2008 - 01:52
CVE-2008-4704 10.0
PHP remote file inclusion vulnerability in SezHooTabsAndActions.php in SezHoo 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the IP parameter.
29-09-2017 - 01:32 23-10-2008 - 17:17
CVE-2008-4699 9.3
Insecure method vulnerability in the ActiveX control (PAWWeb11.ocx) in Peachtree Accounting 2004 allows remote attackers to execute arbitrary programs via the ExecutePreferredApplication method.
29-09-2017 - 01:32 22-10-2008 - 22:00
CVE-2008-4074 7.5
SQL injection vulnerability in index.php in Zanfi Autodealers CMS AutOnline allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action.
29-09-2017 - 01:31 15-09-2008 - 15:14
CVE-2008-3355 7.5
SQL injection vulnerability in sitemap.xml.php in Camera Life 2.6.2 allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
29-09-2017 - 01:31 28-07-2008 - 17:41
CVE-2011-2371 10.0
Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript
19-09-2017 - 01:33 30-06-2011 - 16:55
CVE-2011-4060 3.3
The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a syml
02-09-2017 - 01:29 18-10-2011 - 01:55
CVE-2010-4911 7.5
SQL injection vulnerability in classi/detail.php in PHP Classifieds Ads allows remote attackers to execute arbitrary SQL commands via the sid parameter.
29-08-2017 - 01:29 08-10-2011 - 10:55
CVE-2008-5645 7.8
Directory traversal vulnerability in the media server in Orb Networks Orb before 2.01.0022 allows remote attackers to read arbitrary files via directory traversal sequences in an HTTP GET request.
08-08-2017 - 01:33 17-12-2008 - 18:30
CVE-2007-4455 5.0
The SIP channel driver (chan_sip) in Asterisk Open Source 1.4.x before 1.4.11, AsteriskNOW before beta7, Asterisk Appliance Developer Kit 0.x before 0.8.0, and s800i (Asterisk Appliance) 1.x before 1.0.3 allows remote attackers to cause a denial of s
29-07-2017 - 01:32 22-08-2007 - 01:17
CVE-2006-4450 5.1
usercp_avatar.php in PHPBB 2.0.20, when avatar uploading is enabled, allows remote attackers to use the server as a web proxy by submitting a URL to the avatarurl parameter, which is then used in an HTTP GET request.
20-07-2017 - 01:33 30-08-2006 - 01:04
CVE-2006-3696 2.1
filtnt.sys in Outpost Firewall Pro before 3.51.759.6511 (462) allows local users to cause a denial of service (crash) via long arguments to mshta.exe.
20-07-2017 - 01:32 21-07-2006 - 14:03
CVE-2006-3243 7.5
SQL injection vulnerability in usercp.php in MyBB (MyBulletinBoard) 1.0 through 1.1.3 allows remote attackers to execute arbitrary SQL commands via the showcodebuttons parameter.
20-07-2017 - 01:32 27-06-2006 - 10:05
CVE-2006-1332 6.4
Noah's Classifieds 1.3 and earlier allows remote attackers to obtain sensitive information via an invalid list parameter in the showdetails method to index.php, which reveals the path in an error message.
20-07-2017 - 01:30 21-03-2006 - 01:06
CVE-2006-0661 4.3
Cross-site scripting (XSS) vulnerability in Scriptme SmE GB Host 1.21 and SmE Blog Host allows remote attackers to inject arbitrary web script or HTML via the BBcode url tag.
20-07-2017 - 01:29 13-02-2006 - 11:06
CVE-2011-3155 6.4
Unspecified vulnerability in HP Onboard Administrator (OA) 3.21 through 3.31 allows remote attackers to bypass intended access restrictions via unknown vectors.
14-02-2012 - 04:08 12-10-2011 - 02:52
CVE-2011-3163 1.2
HP MFP Digital Sending Software 4.9x through 4.91.21 allows local users to obtain sensitive workflow-metadata information via unspecified vectors.
14-02-2012 - 04:08 23-10-2011 - 10:55
CVE-2011-2131 9.3
Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file.
05-10-2011 - 02:54 11-08-2011 - 22:55
CVE-2010-3747 9.3
An ActiveX control in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, and RealPlayer Enterprise 2.1.2 does not properly initialize an unspecified object component during parsing of a CDDA URI, which allows remote attackers
22-09-2011 - 03:25 19-10-2010 - 00:00
CVE-2008-4418 7.8
Unspecified vulnerability in DCE in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service via unknown vectors. http://marc.info/?l=bugtraq&m=122893704624601&w=2 HP has made the following software patches avail
08-03-2011 - 03:12 11-12-2008 - 15:30
CVE-2005-2661 7.5
Format string vulnerability in the ParseBannerAndCapability function in main.c for up-imapproxy 1.2.3 and 1.2.4 allows remote IMAP servers to execute arbitrary code via format string specifiers in a banner or capability line.
08-03-2011 - 02:24 14-10-2005 - 10:02
CVE-2006-1216 4.3
Cross-site scripting (XSS) vulnerability in bigshow.php in Runcms 1.x allows remote attackers to inject arbitrary web script or HTML via the id parameter.
05-09-2008 - 21:01 14-03-2006 - 02:02
CVE-2006-0895 5.0
NOCC Webmail 1.0 allows remote attackers to obtain the installation path via a direct request to html/header.php.
05-09-2008 - 21:00 25-02-2006 - 11:02
CVE-2005-4668 4.6
The embedded HSQLDB in ParosProxy before 3.2.7, when running with JDK 1.4.2 before 1.4.2_08, allows local users to execute arbitrary comands via crafted SQL commands that interact with HSQLDB through JDBC, a similar vulnerability to CVE-2003-0845.
05-09-2008 - 20:57 31-12-2005 - 05:00
Back to Top Mark selected
Back to Top