Max CVSS 10.0 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-5097 7.5
PHP remote file inclusion vulnerability in index.php in net2ftp, possibly 0.1 through 0.62, allows remote attackers to execute arbitrary PHP code via a URL in the application_rootdir parameter. NOTE: this issue has been disputed by a third party rese
07-08-2024 - 20:15 29-09-2006 - 21:07
CVE-2006-3794 7.5
SQL injection vulnerability in Amazing Flash AFCommerce Shopping Cart allows remote attackers to execute arbitrary SQL commands via the search field. NOTE: the vendor has disputed this issue, stating "if someone were to type in any sql injection cod
07-08-2024 - 19:15 24-07-2006 - 12:19
CVE-2006-3253 2.6
Cross-site scripting (XSS) vulnerability in member.php in vBulletin 3.5.x allows remote attackers to inject arbitrary web script or HTML via the u parameter. NOTE: the vendor has disputed this report, stating that they have been unable to replicate
07-08-2024 - 19:15 28-06-2006 - 01:45
CVE-2007-3550 7.8
Microsoft Internet Explorer 6.0 and 7.0 allows remote attackers to fill Zones with arbitrary domains using certain metacharacters such as wildcards via JavaScript, which results in a denial of service (website suppression and resource consumption), a
07-08-2024 - 15:15 03-07-2007 - 21:30
CVE-2007-1967 6.8
PHP remote file inclusion vulnerability in index.php in stat12 allows remote attackers to execute arbitrary PHP code via a URL in the langpath parameter. NOTE: this issue was published by an unreliable researcher, and there is little information to
07-08-2024 - 13:15 11-04-2007 - 10:19
CVE-2007-1987 7.5
Multiple PHP remote file inclusion vulnerabilities in PHPEcho CMS 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) _plugin_file parameter to smarty/internals/core.load_pulgins.php or the (2) root_path parameter to index.p
07-08-2024 - 13:15 12-04-2007 - 01:19
CVE-2006-3873 7.5
Heap-based buffer overflow in URLMON.DLL in Microsoft Internet Explorer 6 SP1 on Windows 2000 and XP SP1, with versions the MS06-042 patch before 20060912, allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a l
14-02-2024 - 01:17 12-09-2006 - 23:07
CVE-2006-4720 7.5
PHP remote file inclusion vulnerability in random2.php in mcGalleryPRO 2006 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter.
14-02-2024 - 01:17 12-09-2006 - 16:07
CVE-2008-4905 5.0
Typo 5.1.3 and earlier uses a hard-coded salt for calculating password hashes, which makes it easier for attackers to guess passwords via a brute force attack.
09-02-2024 - 03:05 04-11-2008 - 00:58
CVE-2007-1923 7.5
(1) LedgerSMB and (2) DWS Systems SQL-Ledger implement access control lists by changing the set of URLs linked from menus, which allows remote attackers to access restricted functionality via direct requests. The LedgerSMB affected versions are befor
02-02-2024 - 18:26 10-04-2007 - 23:19
CVE-2008-4918 4.3
Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that
17-06-2022 - 15:18 04-11-2008 - 21:00
CVE-2006-2369 7.5
RealVNC 4.1.1, and other products that use RealVNC such as AdderLink IP and Cisco CallManager, allows remote attackers to bypass authentication via a request in which the client specifies an insecure security type such as "Type 1 - None", which is ac
13-05-2022 - 18:15 15-05-2006 - 16:06
CVE-2003-1397 4.3
The PluginContext object of Opera 6.05 and 7.0 allows remote attackers to cause a denial of service (crash) via an HTTP request containing a long string that gets passed to the ShowDocument method.
01-03-2022 - 20:21 31-12-2003 - 05:00
CVE-2008-1363 7.2
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
01-11-2018 - 16:24 20-03-2008 - 00:44
CVE-2006-0565 7.5
PHP remote file include vulnerability in inc/backend_settings.php in Loudblog 0.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the $GLOBALS[path] parameter.
19-10-2018 - 15:45 06-02-2006 - 23:02
CVE-2006-0242 6.4
Cross-site scripting vulnerability in index.php in PHP Fusebox 4.0.6 allows remote attackers to inject arbitrary web script or HTML via the fuseaction parameter.
19-10-2018 - 15:43 18-01-2006 - 01:07
CVE-2005-4318 7.5
SQL injection vulnerability in index.php in Limbo CMS 1.0.4.2 and earlier, with register_globals off, allows remote attackers to execute arbitrary SQL commands via the _SERVER[REMOTE_ADDR] parameter, which modifies the underlying $_SERVER variable.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4319 5.0
Directory traversal vulnerability in index2.php in Limbo CMS 1.0.4.2 and earlier allows remote attackers to include arbitrary PHP files via ".." sequences in the option parameter.
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2005-4317 6.8
Limbo CMS 1.0.4.2 and earlier, with register_globals off, does not protect the $_SERVER variable from external modification, which allows remote attackers to use the _SERVER[REMOTE_ADDR] parameter to (1) conduct cross-site scripting (XSS) attacks in
19-10-2018 - 15:40 17-12-2005 - 11:03
CVE-2006-2884 7.5
SQL injection vulnerability in index.php in Kmita FAQ 1.0 allows remote attackers to execute arbitrary SQL commands via the catid parameter.
18-10-2018 - 16:43 07-06-2006 - 10:02
CVE-2006-2883 4.3
Cross-site scripting (XSS) vulnerability in search.php in Kmita FAQ 1.0 allows remote attackers to inject arbitrary web script or HTML via the q parameter.
18-10-2018 - 16:43 07-06-2006 - 10:02
CVE-2006-2616 7.5
SQL injection vulnerability in the search script in (1) AlstraSoft Web Host Directory 1.2, aka (2) HyperStop WebHost Directory 1.2, allows remote attackers to execute arbitrary SQL commands via the uri parameter.
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2618 4.3
Cross-site scripting (XSS) vulnerability in (1) AlstraSoft Web Host Directory 1.2, aka (2) HyperStop WebHost Directory 1.2, might allow remote attackers to inject arbitrary web script or HTML via the "write a review" box. NOTE: since user reviews do
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2617 5.0
(1) AlstraSoft Web Host Directory 1.2, aka (2) HyperStop WebHost Directory 1.2, allows remote attackers to obtain the installation path via an invalid entry in the Username field on the login page, which causes the path to be displayed in an SQL erro
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2204 5.5
SQL injection vulnerability in the topic deletion functionality (post_delete function in func_mod.php) for Invision Power Board 2.1.5 allows remote authenticated moderators to execute arbitrary SQL commands via the selectedpids parameter, which bypas
18-10-2018 - 16:38 05-05-2006 - 12:46
CVE-2006-2233 7.5
Buffer overflow in BankTown Client Control (aka BtCxCtl20Com) 1.4.2.51817, and possibly 1.5.2.50209, allows remote attackers to execute arbitrary code via a long string in the first argument to SetBannerUrl. NOTE: portions of these details are obtai
18-10-2018 - 16:38 05-05-2006 - 19:02
CVE-2006-1200 7.5
Direct static code injection vulnerability in add_link.txt in daverave Link Bank allows remote attackers to execute arbitrary PHP code via the url_name parameter, which is not sanitized before being stored in links.txt, which is later used in an incl
18-10-2018 - 16:31 14-03-2006 - 01:06
CVE-2006-1123 10.0
SQL injection vulnerability in D2KBlog 1.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the memName parameter in a cookie.
18-10-2018 - 16:30 09-03-2006 - 21:02
CVE-2006-1130 4.3
Cross-site scripting (XSS) vulnerability in EKINboard 1.0.3 allows remote attackers to inject arbitrary web script or HTML via a Javascript URI in a BBCode img tag.
18-10-2018 - 16:30 10-03-2006 - 02:02
CVE-2006-1133 4.3
Multiple cross-site scripting (XSS) vulnerabilities in vbzoom 1.11 allow remote attackers to inject arbitrary web script or HTML via the UserID parameter to (1) comment.php or (2) contact.php. NOTE: the profile.php/UserName vector is already covered
18-10-2018 - 16:30 10-03-2006 - 02:02
CVE-2006-1122 6.8
Cross-site scripting (XSS) vulnerability in Default.asp in D2KBlog 1.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
18-10-2018 - 16:30 09-03-2006 - 21:02
CVE-2006-1132 7.5
SQL injection vulnerability in show.php in vbzoom 1.11 allow remote attackers to execute arbitrary SQL commands via the MainID parameter. NOTE: the SubjectID vector is already covered by CVE-2005-4729.
18-10-2018 - 16:30 10-03-2006 - 02:02
CVE-2006-1103 5.0
engine/server.cpp in Sauerbraten 2006_02_28, as derived from the Cube engine, allows remote attackers to cause a denial of service (segmentation fault) via a client that does not completely join the game and times out, which results in a null pointer
18-10-2018 - 16:30 09-03-2006 - 13:06
CVE-2006-0940 7.5
Multiple direct static code injection vulnerabilities in savesettings.php in ShoutLIVE 1.1.0 allow remote attackers to execute arbitrary PHP code via variables that are written to settings.php.
18-10-2018 - 16:29 01-03-2006 - 02:02
CVE-2006-0805 7.5
The CAPTCHA functionality in php-Nuke 6.0 through 7.9 uses fixed challenge/response pairs that only vary once per day based on the User Agent (HTTP_USER_AGENT), which allows remote attackers to bypass CAPTCHA controls by fixing the User Agent, perfor
18-10-2018 - 16:29 21-02-2006 - 02:02
CVE-2006-0941 4.3
Multiple cross-site scripting (XSS) vulnerabilities in post.php in ShoutLIVE 1.1.0 allow remote attackers to inject arbitrary web script or HTML via certain variables when posting new messages.
18-10-2018 - 16:29 01-03-2006 - 02:02
CVE-2006-6671 7.5
SQL injection vulnerability in down.asp in Burak Yylmaz Download Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
17-10-2018 - 21:49 21-12-2006 - 01:28
CVE-2006-6237 7.5
SQL injection vulnerability in the decode_cookie function in thread.php in Woltlab Burning Board Lite 1.0.2 allows remote attackers to execute arbitrary SQL commands via the threadvisit Cookie parameter.
17-10-2018 - 21:47 03-12-2006 - 19:28
CVE-2006-5887 7.5
SQL injection vulnerability in CampusNewsDetails.asp in Dynamic Dataworx NuSchool 1.0 allows remote attackers to execute arbitrary SQL commands via the NewsID parameter.
17-10-2018 - 21:45 14-11-2006 - 22:07
CVE-2006-5442 6.8
ViewVC 1.0.2 and earlier does not specify a charset in its HTTP headers or HTML documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks that inject arbitrary UTF-7 encoded JavaScript code via a view.
17-10-2018 - 21:42 21-10-2006 - 00:07
CVE-2006-4745 3.6
ScaryBear PocketExpense Pro 3.9.1 uses an internally recorded key to protect a data file whose contents are stored in plaintext, which allows local users to disable authentication and access the file by modifying a certain value in the file header.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4712 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Sage 1.3.6 allow remote attackers to inject arbitrary web script or HTML via JavaScript in a content:encoded element within an item element in an RSS feed, as demonstrated by four example content
17-10-2018 - 21:39 12-09-2006 - 16:07
CVE-2006-4713 7.5
PHP remote file inclusion vulnerability in config.php in PSYWERKS PUMA 1.0 RC2 allows remote attackers to execute arbitrary PHP code via a URL in the fpath parameter.
17-10-2018 - 21:39 12-09-2006 - 16:07
CVE-2006-4731 5.0
Multiple directory traversal vulnerabilities in (1) login.pl and (2) admin.pl in (a) SQL-Ledger before 2.6.19 and (b) LedgerSMB before 1.0.0p1 allow remote attackers to execute arbitrary Perl code via an unspecified terminal parameter value containin
17-10-2018 - 21:39 13-09-2006 - 00:07
CVE-2006-4722 7.5
PHP remote file inclusion vulnerability in Open Bulletin Board (OpenBB) 1.0.8 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter to (1) index.php and possibly (2) collector.php.
17-10-2018 - 21:39 12-09-2006 - 16:07
CVE-2006-4371 4.0
Multiple directory traversal vulnerabilities in Alt-N WebAdmin 3.2.3 and 3.2.4 running with MDaemon 9.0.5, and possibly earlier, allow remote authenticated global administrators to read arbitrary files via a .. (dot dot) in the file parameter to (1)
17-10-2018 - 21:36 26-08-2006 - 21:04
CVE-2006-4370 7.5
Alt-N WebAdmin 3.2.3 and 3.2.4 running with MDaemon 9.0.5, and possibly earlier, allow remote authenticated domain administrators to change a global administrator's password and gain privileges via the userlist.wdm file.
17-10-2018 - 21:36 26-08-2006 - 21:04
CVE-2006-4384 5.1
Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via the COLOR_64 chunk in a FLIC (FLC) movie. This vulnerability is addressed in the following product release: Apple, QuickTi
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4386 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie, a different issue than CVE-2006-4381. This vulnerability is addressed in the following product release: Apple
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4382 5.1
Multiple buffer overflows in Apple QuickTime before 7.1.3 allow user-assisted remote attackers to execute arbitrary code via a crafted QuickTime movie. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4385 5.1
Buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted SGI image. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4389 5.1
Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix (FPX) file, which triggers an exception that leads to an operation on an uninitialized object.
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4388 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4381 5.1
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie. This vulnerability is addressed in the following product release: Apple, QuickTime Player, 7.1.3
17-10-2018 - 21:36 12-09-2006 - 23:07
CVE-2006-4053 5.1
PHP remote file inclusion vulnerability in templates/header.php in ME Download System 1.3 allows remote attackers to execute arbitrary PHP code via a URL in the Vb8878b936c2bd8ae0cab parameter. Successful exploitation requires that "register_globals"
17-10-2018 - 21:33 10-08-2006 - 00:04
CVE-2006-3800 4.3
Cross-site scripting (XSS) vulnerability in Amazing Flash AFCommerce Shopping Cart allows remote attackers to inject arbitrary web script or HTML via the "new review" text box.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2007-2011 4.3
Cross-site scripting (XSS) vulnerability in login.php in DeskPro 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2015 6.8
PHP remote file inclusion vulnerability in index.php in Request It 1.0b allows remote attackers to execute arbitrary PHP code via a URL in the id parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2053 10.0
Multiple stack-based buffer overflows in AFFLIB before 2.2.6 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via (1) a long LastModified value in an S3 XML response in lib/s3.cpp; (2) a long (a) path or
16-10-2018 - 16:41 30-04-2007 - 22:19
CVE-2007-1984 7.5
PHP remote file inclusion vulnerability in index.php in lite-cms 0.2.1 allows remote attackers to execute arbitrary PHP code via a URL in the inc parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-1948 9.3
Buffer overflow in IrfanView 3.99 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via the (1) xoffset or (2) yoffset RLE command, or (3) large non-RLE encoded blocks in a crafted BMP image, as demon
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1949 7.5
Session fixation vulnerability in WebBlizzard CMS allows remote attackers to hijack web sessions by setting a PHPSESSID cookie.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1946 10.0
Integer overflow in Windows Explorer in Microsoft Windows XP SP1 might allow user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large width dimension in a crafted BMP image, as demonstrated b
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1943 9.3
Integer overflow in ACDSee Photo Manager 9.0 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via large width image sizes in a crafted BMP image, as demonstrated by w3intof.bmp and w4intof.bmp.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1942 9.3
Integer overflow in FastStone Image Viewer 2.9 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a crafted BMP image, as demonstrated by wh3intof.bmp and wh4intof.bmp.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1988 4.3
Cross-site scripting (XSS) vulnerability in kernel/filters.inc.php in PHPEcho CMS 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-1950 4.3
Cross-site scripting (XSS) vulnerability in index_cms.php in WebBlizzard CMS allows remote attackers to inject arbitrary web script or HTML via the Suchzeile parameter.
16-10-2018 - 16:41 11-04-2007 - 01:19
CVE-2007-1518 7.5
SQL injection vulnerability in usergroups.php in Woltlab Burning Board (wBB) 2.x allows remote attackers to execute arbitrary SQL commands via the array index of the applicationids array.
16-10-2018 - 16:38 20-03-2007 - 20:19
CVE-2007-1288 10.0
Multiple PHP remote file inclusion vulnerabilities in Webmobo WB News 1.4.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the config[installdir] parameter to (1) comment.php, (2) themes.php, (3) directory.php, and (4)
16-10-2018 - 16:37 07-03-2007 - 00:19
CVE-2007-0353 6.8
Cross-site scripting (XSS) vulnerability in (1) index.php and (2) login.php in myBloggie 2.1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO string.
16-10-2018 - 16:32 19-01-2007 - 01:28
CVE-2006-7014 7.5
admin.php in BloggIT 1.01 and earlier does not properly establish a user session, which allows remote attackers to gain privileges via a direct request.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2008-0789 7.5
SQL injection vulnerability in countdown.php in LI-Scripts LI-Countdown allows remote attackers to execute arbitrary SQL commands via the years parameter.
15-10-2018 - 22:03 15-02-2008 - 02:00
CVE-2008-0363 7.5
Multiple SQL injection vulnerabilities in Clever Copy 3.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) ID parameter to postcomment.php and the (2) album parameter to gallery.php.
15-10-2018 - 21:59 18-01-2008 - 22:00
CVE-2008-0382 7.5
Multiple eval injection vulnerabilities in MyBB 1.2.10 and earlier allow remote attackers to execute arbitrary code via the sortby parameter to (1) forumdisplay.php or (2) a results action in search.php.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0364 5.0
Buffer overflow in (1) BitTorrent 6.0 and earlier; and (2) uTorrent 1.7.5 and earlier, and 1.8-alpha-7834 and earlier in the 1.8.x series; on Windows allows remote attackers to cause a denial of service (application crash) via a long Unicode string r
15-10-2018 - 21:59 18-01-2008 - 23:00
CVE-2008-0361 4.3
Directory traversal vulnerability in agregar_info.php in GradMan 0.1.3 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the tabla parameter.
15-10-2018 - 21:59 18-01-2008 - 22:00
CVE-2008-0383 7.5
Multiple SQL injection vulnerabilities in MyBB 1.2.10 and earlier allow remote moderators and administrators to execute arbitrary SQL commands via (1) the mergepost parameter in a do_mergeposts action, (2) rid parameter in an allreports action, or (3
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0362 4.3
Cross-site scripting (XSS) vulnerability in gallery.php in Clever Copy 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the album parameter.
15-10-2018 - 21:59 18-01-2008 - 22:00
CVE-2008-0366 7.2
CORE FORCE before 0.95.172 does not properly validate arguments to SSDT hook handler functions in the Registry module, which allows local users to cause a denial of service (system crash) and possibly execute arbitrary code in the kernel context via
15-10-2018 - 21:59 18-01-2008 - 23:00
CVE-2008-0365 7.2
Multiple buffer overflows in CORE FORCE before 0.95.172 allow local users to cause a denial of service (system crash) and possibly execute arbitrary code in the kernel context via crafted arguments to (1) IOCTL functions in the Firewall module or (2)
15-10-2018 - 21:59 18-01-2008 - 23:00
CVE-2008-0377 10.0
MicroNews allows remote attackers to bypass authentication and gain administrative privileges via a direct request to admin.php.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0372 5.0
8e6 R3000 Internet Filter 2.0.05.33, and other versions before 2.0.11, allows remote attackers to bypass intended restrictions via a fragmented HTTP request.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0027 10.0
Heap-based buffer overflow in the Certificate Trust List (CTL) Provider service (CTLProvider.exe) in Cisco Unified Communications Manager (CUCM) 4.2 before 4.2(3)SR3 and 4.3 before 4.3(1)SR1, and CallManager 4.0 and 4.1 before 4.1(3)SR5c, allows remo
15-10-2018 - 21:57 17-01-2008 - 03:00
CVE-2007-6411 4.3
Multiple buffer overflows in the HandleEmotsConfig function in the GG Client in Gadu-Gadu 7.7 Build 3669 allow user-assisted remote attackers to execute arbitrary code or cause a denial of service (gg.exe process crash) via a long string in an emots.
15-10-2018 - 21:53 17-12-2007 - 18:46
CVE-2007-5919 5.0
MyWebFTP, possibly 5.3.2, stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain an MD5 password hash via a direct request for pass/pass.txt.
15-10-2018 - 21:47 10-11-2007 - 02:46
CVE-2007-4975 4.3
Cross-site scripting (XSS) vulnerability in hilfe.php in b1gMail 6.3.1 allows remote attackers to inject arbitrary web script or HTML via the chapter parameter.
15-10-2018 - 21:39 19-09-2007 - 18:17
CVE-2007-4524 7.5
PHP remote file inclusion vulnerability in adisplay.php in PhPress 0.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the lang parameter.
15-10-2018 - 21:35 25-08-2007 - 00:17
CVE-2007-4073 5.0
Webbler CMS before 3.1.6 does not properly restrict use of "mail a friend" forms, which allows remote attackers to send arbitrary amounts of forged e-mail. NOTE: this could be leveraged for spam or phishing attacks.
15-10-2018 - 21:33 30-07-2007 - 17:30
CVE-2008-5264 4.3
Cross-site scripting (XSS) vulnerability in searcher.exe in Tornado Knowledge Retrieval System 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the p parameter in a root action.
11-10-2018 - 20:54 28-11-2008 - 19:00
CVE-2008-3676 4.3
Unspecified vulnerability in the IMAP server in hMailServer 4.4.1 allows remote authenticated users to cause a denial of service (resource exhaustion or daemon crash) via a long series of IMAP commands.
11-10-2018 - 20:49 14-08-2008 - 19:41
CVE-2008-3367 4.3
Cross-site scripting (XSS) vulnerability in RTE_popup_link.asp in Web Wiz Rich Text Editor (RTE) 3.x and 4.x before 4.03 allows remote attackers to inject arbitrary web script or HTML via the email parameter.
11-10-2018 - 20:48 30-07-2008 - 17:41
CVE-2008-2820 6.4
Directory traversal vulnerability in lang/lang-system.php in Open Azimyt CMS 0.22 minimal and 0.21 stable allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter.
11-10-2018 - 20:44 23-06-2008 - 17:41
CVE-2008-2087 6.8
SQL injection vulnerability in search_result.php in Softbiz Web Host Directory Script, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the host_id parameter, a different vector than CVE-2005-3817.
11-10-2018 - 20:39 06-05-2008 - 15:20
CVE-2008-1392 10.0
The default configuration of VMware Workstation 6.0.2, VMware Player 2.0.x before 2.0.3, and VMware ACE 2.0.x before 2.0.1 makes the console of the guest OS accessible through anonymous VIX API calls, which has unknown impact and attack vectors.
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1361 6.8
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1362 7.2
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1364 7.8
Unspecified vulnerability in the DHCP service in VMware Workstation 5.5.x before 5.5.6, VMware Player 1.0.x before 1.0.6, VMware ACE 1.0.x before 1.0.5, VMware Server 1.0.x before 1.0.5, and VMware Fusion 1.1.x before 1.1.1 allows attackers to cause
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1340 7.1
Virtual Machine Communication Interface (VMCI) in VMware Workstation 6.0.x before 6.0.3, VMware Player 2.0.x before 2.0.3, and VMware ACE 2.0.x before 2.0.1 allows attackers to cause a denial of service (host OS crash) via crafted VMCI calls that tri
11-10-2018 - 20:31 20-03-2008 - 00:44
CVE-2010-4930 4.3
Cross-site scripting (XSS) vulnerability in index.php in @mail Webmail before 6.2.0 allows remote attackers to inject arbitrary web script or HTML via the MailType parameter in a mail/auth/processlogin action.
10-10-2018 - 20:08 09-10-2011 - 10:55
CVE-2010-1964 7.5
Buffer overflow in ovwebsnmpsrv.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unspecified parameters to jovgraph.exe, aka ZDI-CAN-683.
10-10-2018 - 19:58 17-06-2010 - 16:30
CVE-2010-0217 5.8
Zeacom Chat Server before 5.1 uses too short a random string for the JSESSIONID value, which makes it easier for remote attackers to hijack sessions or cause a denial of service (Chat Server crash or Tomcat daemon crash) via a brute-force attack.
10-10-2018 - 19:51 20-05-2011 - 22:55
CVE-2008-4644 7.5
hits.php in myWebland myStats allows remote attackers to bypass IP address restrictions via a modified X-Forwarded-For HTTP header.
29-09-2017 - 01:32 22-10-2008 - 00:11
CVE-2008-4643 7.5
SQL injection vulnerability in hits.php in myWebland myStats allows remote attackers to execute arbitrary SQL commands via the sortby parameter.
29-09-2017 - 01:32 22-10-2008 - 00:11
CVE-2008-4921 7.5
board/admin/reguser.php in Chipmunk CMS 1.3 allows remote attackers to bypass authentication and gain administrator privileges via a direct request. NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-4889 7.5
SQL injection vulnerability in index.php in deV!L'z Clanportal (DZCP) 1.4.9.6 and earlier allows remote attackers to execute arbitrary SQL commands via the users parameter in an addbuddy operation in a buddys action.
29-09-2017 - 01:32 04-11-2008 - 00:57
CVE-2008-4906 7.5
SQL injection vulnerability in lyrics_song.php in the Lyrics (lyrics_menu) plugin 0.42 for e107 allows remote attackers to execute arbitrary SQL commands via the l_id parameter. NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:32 04-11-2008 - 00:58
CVE-2008-4890 7.5
SQL injection vulnerability in products.php in 1st News 4 Professional (PR 1) allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 04-11-2008 - 00:57
CVE-2008-4919 8.8
Insecure method vulnerability in VISAGESOFT eXPert PDF Viewer X ActiveX control (VSPDFViewerX.ocx) 3.0.990.0 allows remote attackers to overwrite arbitrary files via a full pathname to the savePageAsBitmap method.
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-4913 5.0
Directory traversal vulnerability in admin.php in LokiCMS 0.3.3 and earlier allows remote attackers to delete arbitrary files via a .. (dot dot) in the delete parameter.
29-09-2017 - 01:32 04-11-2008 - 00:57
CVE-2008-4897 6.8
SQL injection vulnerability in fichiers/add_url.php in Logz podcast CMS 1.3.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the art parameter.
29-09-2017 - 01:32 04-11-2008 - 00:58
CVE-2008-5803 7.5
SQL injection vulnerability in admin/login.php in E-topbiz Online Store 1.0 allows remote attackers to execute arbitrary SQL commands via the user parameter (aka username field). NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:32 31-12-2008 - 11:30
CVE-2008-5596 5.0
Ikon AdManager 2.1 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for ikonBAnner_AdManager.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-4453 9.3
The GdPicture (1) Light Imaging Toolkit 4.7.1 GdPicture4S.Imaging ActiveX control (gdpicture4s.ocx) 4.7.0.1 and (2) Pro Imaging SDK 5.7.1 GdPicturePro5S.Imaging ActiveX control (gdpicturepro5s.ocx) 5.7.0.1 allows remote attackers to create, overwrite
29-09-2017 - 01:32 06-10-2008 - 23:25
CVE-2008-4088 7.5
SQL injection vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the sid parameter.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2007-6682 7.5
Format string vulnerability in the httpd_FileCallBack function (network/httpd.c) in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via format string specifiers in the Connection parameter.
29-09-2017 - 01:30 17-01-2008 - 01:00
CVE-2007-6681 7.5
Stack-based buffer overflow in modules/demux/subtitle.c in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via a long subtitle in a (1) MicroDvd, (2) SSA, and (3) Vplayer file.
29-09-2017 - 01:30 17-01-2008 - 01:00
CVE-2008-4903 4.3
Cross-site scripting (XSS) vulnerability in the leave comment (feedback) feature in Typo 5.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) comment[author] (Name) and (2) comment[url] (Website) parameters.
08-08-2017 - 01:32 04-11-2008 - 00:58
CVE-2008-4904 6.0
SQL injection vulnerability in the "Manage pages" feature (admin/pages) in Typo 5.1.3 and earlier allows remote authenticated users with "blog publisher" rights to execute arbitrary SQL commands via the search[published_at] parameter.
08-08-2017 - 01:32 04-11-2008 - 00:58
CVE-2007-2979 7.8
Techno Dreams Web Directory / Search Engine 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for Database.mdb.
29-07-2017 - 01:31 01-06-2007 - 01:30
CVE-2007-1905 4.3
Cross-site scripting (XSS) vulnerability in auth.php in Pineapple Technologies QuizShock 1.6.1 and earlier allows remote attackers to inject arbitrary web script or HTML via encoded special characters in the forward_to parameter, as demonstrated usin
29-07-2017 - 01:31 10-04-2007 - 23:19
CVE-2005-3560 7.5
Zone Labs (1) ZoneAlarm Pro 6.0, (2) ZoneAlarm Internet Security Suite 6.0, (3) ZoneAlarm Anti-Virus 6.0, (4) ZoneAlarm Anti-Spyware 6.0 through 6.1, and (5) ZoneAlarm 6.0 allow remote attackers to bypass the "Advanced Program Control and OS Firewall
11-07-2017 - 01:33 16-11-2005 - 07:42
CVE-2005-3198 4.6
Webroot Desktop Firewall before 1.3.0build52 allows local users to disable the firewall, even when password protection is enabled, via certain DeviceIoControl commands.
11-07-2017 - 01:33 14-10-2005 - 10:02
CVE-2008-4920 5.0
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate was based on an incorrect claim regarding a directory issue in Agavi. The vendor has disputed the issue and the original researcher has retracted the original
07-11-2008 - 07:10 04-11-2008 - 21:00
CVE-2005-3076 7.5
Simplog 0.9.1 might allow remote attackers to execute arbitrary SQL commands or trigger SQL error messages via invalid (1) pid, (2) blogid, (3) cid, or (4) m parameters to archive.php, or the (5) blogid parameter to blogadmin.php.
05-09-2008 - 20:53 27-09-2005 - 19:03
Back to Top Mark selected
Back to Top