Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-2020 7.5
Unspecified vulnerability in administration.php in xodagallery allows remote attackers to execute arbitrary code via the cmd parameter. NOTE: CVE disputes this vulnerability because administration.php does not use the cmd parameter for inclusion
11-04-2024 - 00:42 12-04-2007 - 19:19
CVE-2007-4525 7.5
PHP remote file inclusion vulnerability in inc-calcul.php3 in SPIP 1.7.2 allows remote attackers to execute arbitrary PHP code via a URL in the squelette_cache parameter, a different vector than CVE-2006-1702. NOTE: this issue has been disputed by th
11-04-2024 - 00:42 25-08-2007 - 00:17
CVE-2006-7013 7.5
QueryString.php in Simple Machines Forum (SMF) 1.0.7 and earlier, and 1.1rc2 and earlier, allows remote attackers to more easily spoof the IP address and evade banning via a modified X-Forwarded-For HTTP header, which is preferred instead of other mo
11-04-2024 - 00:41 15-02-2007 - 02:28
CVE-2006-5095 7.5
PHP remote file inclusion vulnerability in index.php in MyPhotos 0.1.3b beta allows remote attackers to execute arbitrary PHP code via the includesdir parameter. NOTE: this issue is disputed by CVE on 20060927, since the includesdir is defined befor
11-04-2024 - 00:41 29-09-2006 - 21:07
CVE-2006-4378 7.5
Multiple PHP remote file inclusion vulnerabilities in the Rssxt component for Joomla! (com_rssxt), possibly 2.0 Beta 1 or 1.0 and earlier, allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1)
11-04-2024 - 00:40 26-08-2006 - 21:04
CVE-2006-4720 7.5
PHP remote file inclusion vulnerability in random2.php in mcGalleryPRO 2006 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter.
14-02-2024 - 01:17 12-09-2006 - 16:07
CVE-2006-3264 2.6
Cross-site scripting (XSS) vulnerability in mclient.cgi in Namo DeepSearch 4.5 allows remote attackers to inject arbitrary web script or HTML via the p parameter.
14-02-2024 - 01:17 27-06-2006 - 21:05
CVE-2006-1209 5.0
PHP Advanced Transfer Manager 1.00 through 1.30 stores sensitive information, including password hashes, under the web root with insufficient access control, which allows remote attackers to download each password hash via a direct request for a user
14-02-2024 - 01:17 14-03-2006 - 01:06
CVE-2006-1208 7.5
Sergey Korostel PHP Upload Center allows remote attackers to execute arbitrary PHP code by uploading a file whose name ends in a .php.li extension, which can be accessed from the upload directory.
14-02-2024 - 01:17 14-03-2006 - 01:06
CVE-2008-0374 10.0
OKI C5510MFP Printer CU H2.15, PU 01.03.01, System F/W 1.01, and Web Page 1.00 sends the configuration of the printer in cleartext, which allows remote attackers to obtain the administrative password by connecting to TCP port 5548 or 7777.
25-01-2024 - 20:41 22-01-2008 - 20:00
CVE-2011-1582 4.3
Apache Tomcat 7.0.12 and 7.0.13 processes the first request to a servlet without following security constraints that have been configured through annotations, which allows remote attackers to bypass intended access restrictions via HTTP requests. NOT
13-02-2023 - 01:19 20-05-2011 - 22:55
CVE-2008-4918 4.3
Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that
17-06-2022 - 15:18 04-11-2008 - 21:00
CVE-2008-4813 9.3
Adobe Reader and Acrobat 8.1.2 and earlier, and before 7.1.1, allow remote attackers to execute arbitrary code via a crafted PDF document that (1) performs unspecified actions on a Collab object that trigger memory corruption, related to a GetCosObj
30-10-2018 - 16:25 05-11-2008 - 15:00
CVE-2006-0746 7.5
Certain patches for kpdf do not include all relevant patches from xpdf that were associated with CVE-2005-3627, which allows context-dependent attackers to exploit vulnerabilities that were present in CVE-2005-3627.
19-10-2018 - 15:46 09-03-2006 - 00:02
CVE-2006-0565 7.5
PHP remote file include vulnerability in inc/backend_settings.php in Loudblog 0.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the $GLOBALS[path] parameter.
19-10-2018 - 15:45 06-02-2006 - 23:02
CVE-2006-0324 7.5
SQL injection vulnerability in WebspotBlogging 3.0 allows remote attackers to execute arbitrary SQL commands and bypass authentication via the username parameter to login.php.
19-10-2018 - 15:44 19-01-2006 - 21:03
CVE-2006-0049 5.0
gpg in GnuPG before 1.4.2.2 does not properly verify non-detached signatures, which allows attackers to inject unsigned data via a data packet that is not associated with a control packet, which causes the check for concatenated signatures to report
19-10-2018 - 15:42 13-03-2006 - 21:06
CVE-2006-2882 4.3
Multiple cross-site scripting (XSS) vulnerabilities submit.asp in ASPScriptz Guest Book 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) GBOOK_UNAME, (2) GBOOK_EMAIL, (3) GBOOK_CITY, (4) GBOOK_COU, (5) GBOOK_W
18-10-2018 - 16:43 07-06-2006 - 10:02
CVE-2006-2615 7.5
ping.php in Russcom.Ping allows remote attackers to execute arbitrary commands via shell metacharacters in the domain parameter.
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2285 5.1
PHP remote file inclusion vulnerability in authldap.php in Dokeos 1.6.4 allows remote attackers to execute arbitrary PHP code via a URL in the includePath parameter.
18-10-2018 - 16:39 10-05-2006 - 02:14
CVE-2006-2323 5.1
Multiple PHP remote file inclusion vulnerabilities in SmartISoft phpListPro 2.01 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the returnpath parameter in (1) editsite.php, (2) addsite.php, and (3) in.php. NOTE: The c
18-10-2018 - 16:39 12-05-2006 - 00:02
CVE-2006-1224 2.6
Directory traversal vulnerability in dwnld.php in GuppY 4.5.11 allows remote attackers to overwrite arbitrary files via a "%2E." (mixed encoding) in the pg parameter.
18-10-2018 - 16:31 14-03-2006 - 11:02
CVE-2006-1008 5.8
Multiple cross-site scripting (XSS) vulnerabilities in N8cms 1.1 and 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) dir and (2) page_id parameter to (a) index.php and (3) userid parameter to (b) mailto.php. NOTE: it is
18-10-2018 - 16:30 06-03-2006 - 20:06
CVE-2006-0832 7.5
Multiple SQL injection vulnerabilities in admin.asp in WPC.easy allow remote attackers to execute arbitrary SQL commands via the (1) uid and (2) pwd parameter.
18-10-2018 - 16:29 22-02-2006 - 00:02
CVE-2006-6690 7.5
rtehtmlarea/pi1/class.tx_rtehtmlarea_pi1.php in Typo3 4.0.0 through 4.0.3, 3.7 and 3.8 with the rtehtmlarea extension, and 4.1 beta allows remote authenticated users to execute arbitrary commands via shell metacharacters in the userUid parameter to r
17-10-2018 - 21:49 21-12-2006 - 21:28
CVE-2006-6274 6.8
SQL injection vulnerability in articles.asp in Expinion.net iNews (1) Publisher (iNP) 2.5 and earlier, and possibly (2) News Manager, allows remote attackers to execute arbitrary SQL commands via the ex parameter. NOTE: early reports of this issue r
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-5885 7.5
SQL injection vulnerability in Products.asp in NuStore 1.0 allows remote attackers to execute arbitrary SQL commands via the SubCatagoryID parameter.
17-10-2018 - 21:45 14-11-2006 - 22:07
CVE-2006-5448 7.5
The drmstor.dll ActiveX object in Microsoft Windows Digital Rights Management System (DRM) allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long parameter to the StoreLicense function, which trigg
17-10-2018 - 21:42 23-10-2006 - 17:07
CVE-2006-4744 5.0
Abidia (1) O-Anywhere and (2) Abidia Wireless transmit authentication credentials in cleartext, which allows remote attackers to obtain sensitive information by sniffing.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4757 4.6
Multiple SQL injection vulnerabilities in the admin section in e107 0.7.5 allow remote authenticated administrative users to execute arbitrary SQL commands via the (1) linkopentype, (2) linkrender, (3) link_class, and (4) link_id parameters in (a) li
17-10-2018 - 21:39 13-09-2006 - 23:07
CVE-2006-4739 2.6
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the OriginalImageData parameter to phpthumb.php.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4748 7.5
Multiple SQL injection vulnerabilities in F-ART BLOG:CMS 4.1 allow remote attackers to execute arbitrary SQL commands via the (1) xagent, (2) xpath, (3) xreferer, and (4) xdns parameters in (a) admin/plugins/NP_Log.php, and the (5) pitem parameter in
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4752 5.0
Laurentiu Matei eXpandable Home Page (XHP) CMS 0.5.1 allows remote attackers to obtain the installation path via a query to the engine module, probably with an invalid action parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4747 4.3
Multiple cross-site scripting (XSS) vulnerabilities in IdevSpot TextAds allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in delete.php and (2) the error parameter in error.php.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4742 4.3
Cross-site scripting (XSS) vulnerability in user_add.php in IDevSpot PhpLinkExchange 1.0 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4737 7.5
SQL injection vulnerability in index.php in Jetbox CMS allows remote attackers to inject arbitrary web script or HTML via the item parameter. NOTE: The view vector is already covered by CVE-2006-3586.2.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4751 6.8
Cross-site scripting (XSS) vulnerability in index.php in Laurentiu Matei eXpandable Home Page (XHP) CMS 0.5.1 allows remote attackers to inject arbitrary web script or HTML via the errcode parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4746 7.5
PHP remote file inclusion vulnerability in news/include/customize.php in Web Server Creator 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the l parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4741 7.5
PHP remote file inclusion vulnerability in bits_listings.php in IDevSpot PhpLinkExchange 1.0 allows remote attackers to execute arbitrary code via the svr_rootPhpStart parameter.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4736 7.5
Multiple SQL injection vulnerabilities in index.php in CMS.R. 5.5 allow remote attackers to execute arbitrary SQL commands via the (1) adminname and (2) adminpass parameters. NOTE: some of these details are obtained from third party information.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4740 5.0
Jetbox CMS allows remote attackers to obtain sensitive information via a direct request for certain files, which reveal the path in an error message.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4738 7.5
PHP remote file inclusion vulnerability in phpthumb.php in Jetbox CMS allows remote attackers to execute arbitrary PHP code via a URL in the includes_path parameter. NOTE: The relative_script_path vector is already covered by CVE-2006-2270.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4735 5.0
Kellan Elliott-McCrea MagpieRSS allows remote attackers to obtain sensitive information via a direct request for (1) rss_fetch.inc.php or (2) rss_parse.inc.php, which reveals the path in various error messages.
17-10-2018 - 21:39 13-09-2006 - 22:07
CVE-2006-4089 5.0
Multiple buffer overflows in Andy Lo-A-Foe AlsaPlayer 0.99.76 and earlier allow remote attackers to cause a denial of service (application crash), or have other unknown impact, via (1) a long Location field sent by a web server, which triggers an ove
17-10-2018 - 21:33 11-08-2006 - 10:04
CVE-2006-3793 5.1
PHP remote file inclusion vulnerability in constants.php in SiteDepth CMS 3.01 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the SD_DIR parameter.
17-10-2018 - 21:30 24-07-2006 - 12:19
CVE-2007-2978 6.8
Session fixation vulnerability in eggblog 3.1.0 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
16-10-2018 - 16:46 01-06-2007 - 01:30
CVE-2007-2019 7.5
PHP remote file inclusion vulnerability in init.gallery.php in phpGalleryScript 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the include_class parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-1973 6.9
Race condition in the Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft Windows NT 4.0 allows local users to modify memory and gain privileges via the temporary \Device\PhysicalMemory section handle, a related issue to CVE-2007-1206.
16-10-2018 - 16:41 11-04-2007 - 23:19
CVE-2007-2011 4.3
Cross-site scripting (XSS) vulnerability in login.php in DeskPro 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-1975 7.5
Multiple PHP remote file inclusion vulnerabilities in SLAED CMS 2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) path parameter to admin/admin.php or the (2) modpath parameter to index.php.
16-10-2018 - 16:41 12-04-2007 - 00:19
CVE-2007-1871 4.3
Cross-site scripting (XSS) vulnerability in chcounter 3.1.3 allows remote attackers to inject arbitrary web script or HTML via the login_name parameter to /stats/. Successful exploitation requires that the target user is not logged in.
16-10-2018 - 16:41 13-04-2007 - 18:19
CVE-2007-1985 7.5
Multiple PHP remote file inclusion vulnerabilities in phpexplorator.php in phpexplorator 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) cmd or (2) lang_path parameter.
16-10-2018 - 16:41 12-04-2007 - 01:19
CVE-2007-2055 7.5
AFFLIB 2.2.8 and earlier allows attackers to execute arbitrary commands via shell metacharacters involving (1) certain command line parameters in tools/afconvert.cpp and (2) arguments to the get_parameter function in aimage/ident.cpp. NOTE: it is un
16-10-2018 - 16:41 30-04-2007 - 22:19
CVE-2007-2016 4.3
Cross-site scripting (XSS) vulnerability in mysql/phpinfo.php in phpMyAdmin 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the lang[] parameter.
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-2021 7.5
Multiple PHP remote file inclusion vulnerabilities in Pineapple Technologies Lore 1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) lang_path parameter to third_party/phpmailer/class.phpmailer.php or the (2) get_plugin_file_
16-10-2018 - 16:41 12-04-2007 - 19:19
CVE-2007-1996 6.8
PHP remote file inclusion vulnerability in codebreak.php in CodeBreak, probably 1.1.2 and earlier, allows remote attackers to execute arbitrary PHP code via a URL in the process_method parameter.
16-10-2018 - 16:41 12-04-2007 - 10:19
CVE-2007-1872 4.3
Cross-site scripting (XSS) vulnerability in toendaCMS 1.5.3 allows remote attackers to inject arbitrary web script or HTML via the searchword parameter in a search id.
16-10-2018 - 16:41 13-04-2007 - 18:19
CVE-2007-1548 7.5
SQL injection vulnerability in functions/functions_filters.asp in Web Wiz Forums before 8.05a (MySQL version) does not properly filter certain characters in SQL commands, which allows remote attackers to execute arbitrary SQL commands via \"' (backsl
16-10-2018 - 16:39 20-03-2007 - 22:19
CVE-2007-1289 6.4
SQL injection vulnerability in ViewBugs.php in Tyger Bug Tracking System (TygerBT) 1.1.3 allows remote attackers to execute arbitrary SQL commands via the s parameter.
16-10-2018 - 16:37 07-03-2007 - 00:19
CVE-2007-1291 5.8
Multiple cross-site scripting (XSS) vulnerabilities in Tyger Bug Tracking System (TygerBT) 1.1.3 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) Login.php and (2) Register.php.
16-10-2018 - 16:37 07-03-2007 - 00:19
CVE-2007-0352 9.3
Stack-based buffer overflow in Microsoft Help Workshop 4.03.0002 allows user-assisted remote attackers to execute arbitrary code via a crafted .cnt file composed of lines that begin with an integer followed by a space and a long string.
16-10-2018 - 16:32 19-01-2007 - 01:28
CVE-2008-0436 4.3
Cross-site scripting (XSS) vulnerability in profile-upload/upload.asp in PD9 Software MegaBBS 1.5.14b allows remote attackers to inject arbitrary web script or HTML via the target parameter.
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0422 7.5
SQL injection vulnerability in mail.php in boastMachine (aka bMachine) 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0432 4.3
Cross-site scripting (XSS) vulnerability in index.php in phpAutoVideo 2.21 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0439 4.3
Cross-site scripting (XSS) vulnerability in templates/default/admincp/attachments_header.php in DeluxeBB 1.1 allows remote attackers to inject arbitrary web script or HTML via the lang_listofmatches parameter.
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0433 7.5
PHP remote file inclusion vulnerability in theme/phpAutoVideo/LightTwoOh/sidebar.php in Agares phpAutoVideo 2.21 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the loadpage parameter, a different vector than CVE-2007-6
15-10-2018 - 22:00 23-01-2008 - 22:00
CVE-2008-0378 6.8
Stack-based buffer overflow in SocksCap 2.40-051231 and earlier, when "Resolve all names remotely" is enabled, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long hostname.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0375 10.0
Unspecified vulnerability in OKI C5510MFP Printer CU H2.15, PU 01.03.01, System F/W 1.01, and Web Page 1.00 allows remote attackers to set the password and obtain administrative access via unspecified vectors.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0396 7.8
Directory traversal vulnerability in BitDefender Update Server (http.exe), as used in BitDefender products including Security for Fileservers and Enterprise Manager (BDEM), allows remote attackers to read arbitrary files via .. (dot dot) sequences in
15-10-2018 - 21:59 23-01-2008 - 12:00
CVE-2008-0377 10.0
MicroNews allows remote attackers to bypass authentication and gain administrative privileges via a direct request to admin.php.
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2008-0403 5.5
The web server in Belkin Wireless G Plus MIMO Router F5D9230-4 does not require authentication for SaveCfgFile.cgi, which allows remote attackers to read and modify configuration via a direct request to SaveCfgFile.cgi.
15-10-2018 - 21:59 23-01-2008 - 12:00
CVE-2008-0370 4.3
Cross-site scripting (XSS) vulnerability in dohtaccess.html in cPanel before 11.17 build 19417 allows remote attackers to inject arbitrary web script or HTML via the rurl parameter. NOTE: some of these details are obtained from third party informati
15-10-2018 - 21:59 22-01-2008 - 20:00
CVE-2007-6403 6.8
Stack-based buffer overflow in Nullsoft Winamp 5.32 allows user-assisted remote attackers to execute arbitrary code via crafted unicode in a .mp4 file, with crafted tags, contained in a certain .rar archive, a related issue to CVE-2007-2498. NOTE: f
15-10-2018 - 21:52 17-12-2007 - 18:46
CVE-2007-5917 6.8
Cross-site request forgery (CSRF) vulnerability in admin/admin_account.php in Skalinks 1.5 and earlier allows remote attackers to add arbitrary privileged accounts as administrators via the admin_name, admin_password, admin_type, and Add_admin parame
15-10-2018 - 21:47 10-11-2007 - 02:46
CVE-2007-5026 5.0
dBlog CMS, probably 2.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing an admin password hash via a direct request for dblog.mdb.
15-10-2018 - 21:40 21-09-2007 - 19:17
CVE-2007-4850 5.0
curl/interface.c in the cURL library (aka libcurl) in PHP 5.2.4 and 5.2.5 allows context-dependent attackers to bypass safe_mode and open_basedir restrictions and read arbitrary files via a file:// request containing a \x00 sequence, a different vuln
15-10-2018 - 21:38 25-01-2008 - 01:00
CVE-2007-4156 7.5
Multiple SQL injection vulnerabilities in wolioCMS allow remote attackers to execute arbitrary SQL commands via (1) the id parameter to member.php in a page action, related to a SELECT statement in common.php; and the (2) loginid parameter (uid varia
15-10-2018 - 21:33 03-08-2007 - 21:17
CVE-2007-3557 6.8
SQL injection vulnerability in admin/login.php in Wheatblog (wB) 1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the login parameter. Successful exploitation of this vulnerability requires that "r
15-10-2018 - 21:29 04-07-2007 - 16:30
CVE-2008-5810 10.0
WBPublish (aka WBPublish.exe) in Fujitsu-Siemens WebTransactions 7.0, 7.1, and possibly other versions allows remote attackers to execute arbitrary commands via shell metacharacters in input that is sent through HTTP and improperly used during tempor
11-10-2018 - 20:56 02-01-2009 - 18:11
CVE-2008-4932 9.0
webmail/modules/filesystem/edit.php in U-Mail Webmail server 4.91 allows remote attackers to overwrite arbitrary files via an absolute pathname in the path parameter and arbitrary content in the content parameter. NOTE: this can be leveraged for cod
11-10-2018 - 20:53 05-11-2008 - 15:00
CVE-2008-4999 7.8
Nortel Networks UNIStim IP Phone 0604DAS allows remote attackers to cause a denial of service (crash) via a long ping packet ("ping of death"). NOTE: this issue could not be reproduced by a third party, who tested it on 0604DAD. In addition, the ori
11-10-2018 - 20:53 07-11-2008 - 19:36
CVE-2008-4931 4.3
Cross-site scripting (XSS) vulnerability in the account module in firmCHANNEL Digital Signage 3.24, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the action parameter to index.php.
11-10-2018 - 20:53 05-11-2008 - 15:00
CVE-2008-3680 5.0
The decryption function in Flagship Industries Ventrilo 3.0.2 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) by sending a type 0 packet with an invalid version followed by another packet t
11-10-2018 - 20:49 14-08-2008 - 19:41
CVE-2008-3363 7.5
Directory traversal vulnerability in user_portal.php in the Dokeos E-Learning System 1.8.5 on Windows allows remote attackers to include and execute arbitrary local files via a ..\ (dot dot backslash) in the include parameter.
11-10-2018 - 20:48 30-07-2008 - 16:41
CVE-2008-2427 9.3
Stack-based buffer overflow in NConvert 4.92, GFL SDK 2.82, and XnView 1.93.6 on Windows and 1.70 on Linux and FreeBSD allows user-assisted remote attackers to execute arbitrary code via a crafted format keyword in a Sun TAAC file.
11-10-2018 - 20:41 24-06-2008 - 19:41
CVE-2008-2094 7.5
SQL injection vulnerability in article.php in the Article module for XOOPS allows remote attackers to execute arbitrary SQL commands via the id parameter.
11-10-2018 - 20:39 06-05-2008 - 16:20
CVE-2008-1415 5.0
Directory traversal vulnerability in index.php in Multiple Time Sheets (MTS) 5.0 and earlier allows remote attackers to read arbitrary files via "../..//" (modified dot dot) sequences in the tab parameter.
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1414 4.3
Cross-site scripting (XSS) vulnerability in Multiple Time Sheets (MTS) 5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the tab parameter to (1) index.php, as demonstrated using mixed case and encoded whitespace char
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2010-4937 7.5
Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.
10-10-2018 - 20:08 09-10-2011 - 10:55
CVE-2002-0577 2.1
Vulnerability in passwd for HP-UX 11.00 and 11.11 allows local users to corrupt the password file and cause a denial of service.
11-10-2017 - 01:29 18-06-2002 - 04:00
CVE-2008-4922 9.3
Buffer overflow in the DjVu ActiveX Control 3.0 for Microsoft Office (DjVu_ActiveX_MSOffice.dll) allows remote attackers to execute arbitrary code via a long (1) ImageURL property, and possibly the (2) Mode, (3) Page, or (4) Zoom properties.
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-4452 9.0
Buffer overflow in Cambridge Computer Corporation vxFtpSrv 2.0.3 allows remote attackers to cause a denial of service (crash and hang) and possibly execute arbitrary code via a long CWD request.
29-09-2017 - 01:32 06-10-2008 - 23:25
CVE-2008-4924 9.0
Multiple insecure method vulnerabilities in MW6 Technologies 1D Barcode ActiveX control (BARCODELib.MW6Barcode, Barcode.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsW
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-4645 9.0
plugins/event_tracer/event_list.php in PhpWebGallery 1.7.2 and earlier allows remote authenticated administrators to execute arbitrary PHP code via PHP sequences in the sort parameter, which is processed by create_function.
29-09-2017 - 01:32 22-10-2008 - 00:11
CVE-2008-4925 9.0
Multiple insecure method vulnerabilities in MW6 Technologies DataMatrix ActiveX control (DATAMATRIXLib.MW6DataMatrix, DataMatrix.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-5265 6.8
Directory traversal vulnerability in index.php in TNT Forum 0.9.4, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the modulo parameter.
29-09-2017 - 01:32 28-11-2008 - 19:00
CVE-2008-4923 9.0
Multiple insecure method vulnerabilities in MW6 Technologies Aztec ActiveX control (AZTECLib.MW6Aztec, Aztec.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsWMF methods.
29-09-2017 - 01:32 04-11-2008 - 21:00
CVE-2008-5597 5.0
Cold BBS stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for db/cforum.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5003 7.5
SQL injection vulnerability in ndetail.php in Shahrood allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 10-11-2008 - 14:12
CVE-2008-4093 6.8
SQL injection vulnerability in memberstats.php in YourOwnBux 3.1 and 3.2 beta, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the user parameter.
29-09-2017 - 01:31 15-09-2008 - 17:12
CVE-2011-0267 10.0
Multiple buffer overflows in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allow remote attackers to execute arbitrary code via a long (1) schdParams or (2) nameParams parameter, a different vulnerability than CVE-2011-0
17-08-2017 - 01:33 13-01-2011 - 19:00
CVE-2008-4414 7.2
Unspecified vulnerability in the AdvFS showfile command in HP Tru64 UNIX 5.1B-3 and 5.1B-4 allows local users to gain privileges via unspecified vectors.
08-08-2017 - 01:32 07-11-2008 - 19:35
CVE-2003-1393 8.5
Buffer overflow in Gupta SQLBase 8.1.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long EXECUTE command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-1060 7.5
Heap-based buffer overflow in zgv before 5.8 and xzgv before 0.8 might allow user-assisted attackers to execute arbitrary code via a JPEG image with more than 3 output components, such as a CMYK or YCCK color space, which causes less memory to be all
20-07-2017 - 01:30 11-04-2006 - 10:02
CVE-2004-0679 5.0
The IP cloaking feature (cloak.c) in UnrealIRCd 3.2, and possibly other versions, uses a weak hashing scheme to hide IP addresses, which could allow remote attackers to use brute force methods to gain other user's IP addresses.
11-07-2017 - 01:30 06-08-2004 - 04:00
CVE-2005-1974 5.1
Unspecified vulnerability in Java 2 Platform, Standard Edition (J2SE) 5.0 and 5.0 Update 1 and J2SE 1.4.2 up to 1.4.2_07, as used in multiple products and platforms including (1) HP-UX and (2) APC PowerChute, allows applications to assign permissions
18-10-2016 - 03:23 16-06-2005 - 04:00
CVE-2010-0904 5.0
Unspecified vulnerability in Oracle Secure Backup 10.3.0.1 allows remote attackers to affect integrity via unknown vectors.
23-10-2012 - 03:20 13-07-2010 - 22:30
CVE-2005-1929 7.5
Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute
07-03-2011 - 05:00 14-12-2005 - 21:03
CVE-2008-0788 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in MyBB 1.2.11 and earlier allow remote attackers to (1) hijack the authentication of moderators or administrators for requests that delete threads via a do_multideletethreads action to moder
20-08-2009 - 04:00 15-02-2008 - 01:00
Back to Top Mark selected
Back to Top