Max CVSS | 10.0 | Min CVSS | 2.6 | Total Count | 2 |
ID | CVSS | Summary | Last (major) update | Published | |
CVE-2006-5920 | 7.5 |
PHP remote file inclusion vulnerability in common.php in Yuuki Yoshizawa Exporia 0.3.0 allows remote attackers to execute arbitrary PHP code via a URL in the lan parameter. NOTE: SecurityFocus disputes this issue, saying "further analysis reveals th
|
07-08-2024 - 20:15 | 15-11-2006 - 15:07 | |
CVE-2007-2997 | 7.5 |
Multiple SQL injection vulnerabilities in cgi-bin/reorder2.asp in SalesCart Shopping Cart allow remote attackers to execute arbitrary SQL commands via the password field and other unspecified vectors. NOTE: the vendor disputes this issue, stating "We
|
07-08-2024 - 14:15 | 04-06-2007 - 17:30 | |
CVE-2007-2072 | 7.5 |
PHP remote file inclusion vulnerability in index.php in Ivan Gallery Script 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: this issue has been disputed by third party researchers for 0.3, stating that
|
07-08-2024 - 14:15 | 18-04-2007 - 03:19 | |
CVE-2007-2084 | 6.8 |
PHP remote file inclusion vulnerability in MobilePublisherphp 1.1.2 allows remote attackers to execute arbitrary PHP code via a URL in the auth_method parameter to (1) index.php, (2) list.php, (3) postreview.php, (4) reindex.php, (5) sections.php, (6
|
07-08-2024 - 14:15 | 18-04-2007 - 10:19 | |
CVE-2007-2078 | 6.8 |
PHP remote file inclusion vulnerability in index.php in Maian Weblog 3.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, since the path_to_fo
|
07-08-2024 - 14:15 | 18-04-2007 - 03:19 | |
CVE-2006-5447 | 4.3 |
Cross-site scripting (XSS) vulnerability in index.php in DEV Web Management System (WMS) 1.5 allows remote attackers to inject arbitrary web script or HTML via the action parameter.
|
14-02-2024 - 01:17 | 23-10-2006 - 17:07 | |
CVE-2006-4834 | 7.5 |
PHP remote file inclusion vulnerability in index.php in Jule Slootbeek phpQuiz 0.01 allows remote attackers to execute arbitrary PHP code via a URL in the pagename parameter.
|
14-02-2024 - 01:17 | 15-09-2006 - 22:07 | |
CVE-2007-6406 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in CA (formerly Computer Associates) eTrust Threat Management Console allow remote attackers to inject arbitrary web script or HTML via the IP Address field and other unspecified fields.
|
09-04-2021 - 16:51 | 17-12-2007 - 18:46 | |
CVE-2007-0243 | 6.8 |
Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which
|
30-10-2018 - 16:26 | 17-01-2007 - 22:28 | |
CVE-2008-0387 | 7.8 |
Integer overflow in Firebird SQL 1.0.3 and earlier, 1.5.x before 1.5.6, 2.0.x before 2.0.4, and 2.1.x before 2.1.0 RC1 might allow remote attackers to execute arbitrary code via crafted (1) op_receive, (2) op_start, (3) op_start_and_receive, (4) op_s
|
26-10-2018 - 14:19 | 29-01-2008 - 02:00 | |
CVE-2006-0232 | 5.0 |
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct request
|
19-10-2018 - 15:43 | 25-04-2006 - 01:02 | |
CVE-2006-0028 | 5.1 |
Unspecified vulnerability in Microsoft Excel 2000, 2002, and 2003, in Microsoft Office 2000 SP3 and other packages, allows user-assisted attackers to execute arbitrary code via a BIFF parsing format file containing malformed BOOLERR records that lead
|
19-10-2018 - 15:42 | 14-03-2006 - 23:02 | |
CVE-2006-0031 | 5.1 |
Stack-based buffer overflow in Microsoft Excel 2000, 2002, and 2003, in Microsoft Office 2000 SP3 and other packages, allows user-assisted attackers to execute arbitrary code via an Excel file with a malformed record with a modified length value, whi
|
19-10-2018 - 15:42 | 14-03-2006 - 23:02 | |
CVE-2005-4131 | 6.8 |
Unspecified vulnerability in Microsoft Excel 2000, 2002, and 2003, in Microsoft Office 2000 SP3 and other packages, allows user-assisted attackers to execute arbitrary code via an Excel file with a malformed range, which could lead to memory corrupti
|
19-10-2018 - 15:40 | 09-12-2005 - 11:03 | |
CVE-2006-3262 | 7.5 |
SQL injection vulnerability in the Weblinks module (weblinks.php) in Mambo 4.6rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter.
|
18-10-2018 - 16:46 | 27-06-2006 - 21:05 | |
CVE-2006-2877 | 7.5 |
PHP remote file inclusion vulnerability in Bookmark4U 2.0.0 and earlier allows remote attackers to include arbitrary PHP files via the include_prefix parameter in (1) inc/dbase.php, (2) inc/config.php, (3) inc/common.php, and (4) inc/function.php. N
|
18-10-2018 - 16:43 | 07-06-2006 - 00:02 | |
CVE-2006-2605 | 4.3 |
Cross-site scripting (XSS) vulnerability in DSChat 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the chatbox, probably involving the ctext parameter to send.php.
|
18-10-2018 - 16:40 | 25-05-2006 - 10:02 | |
CVE-2006-2268 | 7.5 |
SQL injection vulnerability in FlexCustomer 0.0.4 and earlier allows remote attackers to bypass authentication and execute arbitrary SQL commands via the admin and ordinary user interface, probably involving the (1) checkuser and (2) checkpass parame
|
18-10-2018 - 16:38 | 09-05-2006 - 10:02 | |
CVE-2006-1572 | 5.0 |
SQL injection vulnerability in post.php in Oxygen 1.1.3 allows remote attackers to execute arbitrary SQL commands via the fid parameter in a newthread action.
|
18-10-2018 - 16:33 | 01-04-2006 - 00:04 | |
CVE-2006-1226 | 4.3 |
Cross-site scripting (XSS) vulnerability in Drupal 4.5.x before 4.5.8 and 4.6.x before 4.5.8 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
|
18-10-2018 - 16:31 | 14-03-2006 - 19:06 | |
CVE-2006-1182 | 2.6 |
Adobe Graphics Server 2.0 and 2.1 (formerly AlterCast) and Adobe Document Server (ADS) 5.0 and 6.0 allows local users to read files with certain extensions or overwrite arbitrary files and execute code via a crafted SOAP request to the AlterCast web
|
18-10-2018 - 16:31 | 16-03-2006 - 01:02 | |
CVE-2006-1228 | 5.1 |
Session fixation vulnerability in Drupal 4.5.x before 4.5.8 and 4.6.x before 4.5.8 allows remote attackers to gain privileges by tricking a user to click on a URL that fixes the session identifier. This vulnerability affects Drupal versions 4.6.x bef
|
18-10-2018 - 16:31 | 14-03-2006 - 19:06 | |
CVE-2006-1130 | 4.3 |
Cross-site scripting (XSS) vulnerability in EKINboard 1.0.3 allows remote attackers to inject arbitrary web script or HTML via a Javascript URI in a BBCode img tag.
|
18-10-2018 - 16:30 | 10-03-2006 - 02:02 | |
CVE-2006-1134 | 5.1 |
SQL injection vulnerability in CyBoards PHP Lite 1.25, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the parent parameter to (1) post.php and possibly (2) process_post.php. Successful exploitation re
|
18-10-2018 - 16:30 | 10-03-2006 - 02:02 | |
CVE-2006-6746 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in Xt-News 0.1 allow remote attackers to inject arbitrary web script or HTML via the id_news parameter to (1) add_comment.php or (2) show_news.php.
|
17-10-2018 - 21:49 | 27-12-2006 - 00:28 | |
CVE-2006-6747 | 7.5 |
SQL injection vulnerability in show_news.php in Xt-News 0.1 allows remote attackers to execute arbitrary SQL commands via the id_news parameter.
|
17-10-2018 - 21:49 | 27-12-2006 - 00:28 | |
CVE-2006-6280 | 7.5 |
SQL injection vulnerability in viewthread.php in Oxygen (O2PHP Bulletin Board) 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter, a different vector than CVE-2006-1572.
|
17-10-2018 - 21:47 | 04-12-2006 - 11:28 | |
CVE-2006-5101 | 7.5 |
PHP remote file inclusion vulnerability in include.php in Comdev CSV Importer 3.1 and possibly 4.1, as used in (1) Comdev Contact Form 3.1, (2) Comdev Customer Helpdesk 3.1, (3) Comdev Events Calendar 3.1, (4) Comdev FAQ Support 3.1, (5) Comdev Guest
|
17-10-2018 - 21:41 | 03-10-2006 - 04:03 | |
CVE-2006-4838 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in DCP-Portal SE 6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) root_url and (2) dcp_version parameters in (a) admin/inc/footer.inc.php, and the root_url, (3) page_top
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4712 | 6.8 |
Multiple cross-site scripting (XSS) vulnerabilities in Sage 1.3.6 allow remote attackers to inject arbitrary web script or HTML via JavaScript in a content:encoded element within an item element in an RSS feed, as demonstrated by four example content
|
17-10-2018 - 21:39 | 12-09-2006 - 16:07 | |
CVE-2006-4833 | 7.8 |
Verso NetPerformer FRAD ACT SDM-95xx 7.xx (R1) and earlier, SDM-93xx 10.x.x (R2) and earlier, and SDM-92xx 9.x.x (R1) and earlier allow remote attackers to cause a denial of service (hang or reboot) via an ICMP packet with the same destination and so
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4793 | 7.5 |
Multiple SQL injection vulnerabilities in icerik.asp in TualBLOG 1.0 allow remote attackers to execute arbitrary SQL commands, as demonstrated by the icerikno parameter.
|
17-10-2018 - 21:39 | 14-09-2006 - 21:07 | |
CVE-2006-4852 | 7.5 |
SQL injection vulnerability in browse.asp in QuadComm Q-Shop 3.5 allows remote attackers to execute arbitrary SQL commands via the OrderBy parameter.
|
17-10-2018 - 21:39 | 19-09-2006 - 01:07 | |
CVE-2006-4832 | 7.5 |
Buffer overflow in the telnet service in Verso NetPerformer FRAD ACT SDM-95xx 7.xx (R1) and earlier, SDM-93xx 10.x.x (R2) and earlier, and SDM-92xx 9.x.x (R1) and earlier allows remote attackers to cause a denial of service (reboot) and possibly exec
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4828 | 7.5 |
PHP remote file inclusion vulnerability in zipndownload.php in PhotoPost 4.0 through 4.6 allows remote attackers to execute arbitrary PHP code via a URL in the PP_PATH parameter.
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4825 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in cl_files/index.php in SoftComplex PHP Event Calendar 1.5.1, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) ti, (2) bi, or (3) cbgi parameters. Upd
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4836 | 5.1 |
SQL injection vulnerability in login.php in DCP-Portal SE 6.0 allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: The lostpassword.php and calendar.php vectors are already covered by CVE-2005-3365, and the sea
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4835 | 5.0 |
Bluview Blue Magic Board (BMB) (aka BMForum) 5.5 allows remote attackers to obtain sensitive information via a direct request to (1) footer.php, (2) header.php, (3) db_mysql_error.php, (4) langlist.php, (5) sendmail.php, or (6) style.php, which revea
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4837 | 7.5 |
Multiple PHP remote file inclusion vulnerabilities in DCP-Portal SE 6.0 allow remote attackers to execute arbitrary PHP code via a URL in the root parameter in (1) library/lib.php and (2) library/editor/editor.php. NOTE: the same primary issue can b
|
17-10-2018 - 21:39 | 15-09-2006 - 22:07 | |
CVE-2006-4797 | 4.3 |
Cross-site scripting (XSS) vulnerability in tag.php in CloudNine Interactive CJ Tag Board 3.0 allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in a url BBcode tag in the cjmsg parameter.
|
17-10-2018 - 21:39 | 14-09-2006 - 21:07 | |
CVE-2006-4437 | 7.5 |
Eval injection vulnerability in Tagger LE allows remote attackers to execute arbitrary PHP code via the query string in (1) tags.php, (2) sign.php, and (3) admin/index.php.
|
17-10-2018 - 21:37 | 14-09-2006 - 22:07 | |
CVE-2006-4376 | 5.1 |
Multiple cross-site scripting (XSS) vulnerabilities in Guder und Koch Netzwerktechnik Eichhorn Portal allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly including the (1) profil_nr and (2) sprache paramete
|
17-10-2018 - 21:36 | 26-08-2006 - 21:04 | |
CVE-2006-4377 | 7.5 |
Multiple SQL injection vulnerabilities in Guder und Koch Netzwerktechnik Eichhorn Portal allow remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly including the (1) profil_nr and (2) sprache parameters in the main por
|
17-10-2018 - 21:36 | 26-08-2006 - 21:04 | |
CVE-2006-4058 | 6.8 |
Cross-site scripting (XSS) vulnerability in archive.php in Simplog 0.9.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the keyw parameter when performing a search. NOTE: some details are obtained from third party inf
|
17-10-2018 - 21:33 | 10-08-2006 - 00:04 | |
CVE-2006-3765 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in Huttenlocher Webdesign hwdeGUEST 2.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated by the "name input" field in new_entry.ph
|
17-10-2018 - 21:29 | 21-07-2006 - 14:03 | |
CVE-2007-3011 | 7.5 |
The DBAsciiAccess CGI Script in the web interface in Fujitsu-Siemens Computers ServerView before 4.50.09 allows remote attackers to execute arbitrary commands via shell metacharacters in the Servername subparameter of the ParameterList parameter.
|
16-10-2018 - 16:46 | 05-07-2007 - 19:30 | |
CVE-2007-2064 | 7.5 |
Multiple PHP remote file inclusion vulnerabilities in Robert Ladstaetter ActionPoll 1.1.0, and possibly 1.1.1, allow remote attackers to execute arbitrary PHP code via a URL in (1) the CONFIG_POLLDB parameter to actionpoll.php or (2) the CONFIG_DB pa
|
16-10-2018 - 16:41 | 18-04-2007 - 03:19 | |
CVE-2007-2057 | 10.0 |
Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.
|
16-10-2018 - 16:41 | 18-04-2007 - 03:19 | |
CVE-2007-2048 | 5.0 |
Directory traversal vulnerability in /console in the Management Console in webMethods Glue 6.5.1 and earlier allows remote attackers to read arbitrary system files via a .. (dot dot) in the resource parameter.
|
16-10-2018 - 16:41 | 16-04-2007 - 22:19 | |
CVE-2007-2082 | 6.5 |
Direct static code injection vulnerability in admin/settings.php in MyBlog 0.9.8 and earlier allows remote authenticated admin users to inject arbitrary PHP code via the content parameter, which can be executed by accessing index.php. NOTE: a separa
|
16-10-2018 - 16:41 | 18-04-2007 - 03:19 | |
CVE-2007-2096 | 7.5 |
PHP remote file inclusion vulnerability in common.php in Hinton Design PHPHD Download System (phphd_downloads) allows remote attackers to execute arbitrary PHP code via a URL in the phphd_real_path parameter. NOTE: this issue may be present in versio
|
16-10-2018 - 16:41 | 18-04-2007 - 10:19 | |
CVE-2007-1948 | 9.3 |
Buffer overflow in IrfanView 3.99 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via the (1) xoffset or (2) yoffset RLE command, or (3) large non-RLE encoded blocks in a crafted BMP image, as demon
|
16-10-2018 - 16:41 | 11-04-2007 - 01:19 | |
CVE-2007-2088 | 7.5 |
Multiple PHP remote file inclusion vulnerabilities in Sitebar 3.3.5 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) writerFile parameter to index.php and the (2) file parameter to Integrator.php.
|
16-10-2018 - 16:41 | 18-04-2007 - 10:19 | |
CVE-2007-1946 | 10.0 |
Integer overflow in Windows Explorer in Microsoft Windows XP SP1 might allow user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large width dimension in a crafted BMP image, as demonstrated b
|
16-10-2018 - 16:41 | 11-04-2007 - 01:19 | |
CVE-2007-1943 | 9.3 |
Integer overflow in ACDSee Photo Manager 9.0 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via large width image sizes in a crafted BMP image, as demonstrated by w3intof.bmp and w4intof.bmp.
|
16-10-2018 - 16:41 | 11-04-2007 - 01:19 | |
CVE-2007-2090 | 6.8 |
Cross-site scripting (XSS) vulnerability in index.php in TuMusika Evolution 1.6 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
|
16-10-2018 - 16:41 | 18-04-2007 - 10:19 | |
CVE-2007-1942 | 9.3 |
Integer overflow in FastStone Image Viewer 2.9 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a crafted BMP image, as demonstrated by wh3intof.bmp and wh4intof.bmp.
|
16-10-2018 - 16:41 | 11-04-2007 - 01:19 | |
CVE-2007-2081 | 7.5 |
MyBlog 0.9.8 and earlier allows remote attackers to bypass authentication requirements via the admin cookie parameter to certain admin files, as demonstrated by admin/settings.php.
|
16-10-2018 - 16:41 | 18-04-2007 - 03:19 | |
CVE-2007-1509 | 4.3 |
Directory traversal vulnerability in enkrypt.php in Sascha Schroeder krypt (aka Holtstraeter Rot 13) allows remote attackers to read arbitrary files via a .. (dot dot) in the datei parameter.
|
16-10-2018 - 16:38 | 20-03-2007 - 10:19 | |
CVE-2007-0652 | 5.1 |
Cross-site request forgery (CSRF) vulnerability in MailEnable Professional before 2.37 allows remote attackers to modify arbitrary configurations and perform unauthorized actions as arbitrary users via a link or IMG tag.
|
16-10-2018 - 16:33 | 15-02-2007 - 23:28 | |
CVE-2007-0651 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Professional before 2.37 allow remote attackers to inject arbitrary Javascript script via (1) e-mail messages and (2) the ID parameter to (a) right.asp, (b) Forms/MAI/list.asp, and (c)
|
16-10-2018 - 16:33 | 15-02-2007 - 23:28 | |
CVE-2006-7118 | 7.5 |
SQL injection vulnerability in index.asp in DMXReady Site Engine Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the mid parameter.
|
16-10-2018 - 16:29 | 06-03-2007 - 01:19 | |
CVE-2008-0790 | 5.0 |
Directory traversal vulnerability in ipdsserver.exe in Intermate WinIPDS 3.3 G52-33-021 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
|
15-10-2018 - 22:03 | 15-02-2008 - 02:00 | |
CVE-2008-0791 | 5.0 |
ipdsserver.exe in Intermate WinIPDS 3.3 G52-33-021 allows remote attackers to cause a denial of service (CPU consumption) via short packets on TCP port 5001 with the 3, 5, 7, 13, 14, or 15 packet types.
|
15-10-2018 - 22:03 | 15-02-2008 - 02:00 | |
CVE-2008-0466 | 5.0 |
Web Wiz RTE_file_browser.asp in, as used in Web Wiz Rich Text Editor 4.0, Web Wiz Forums 9.07, and Web Wiz Newspad 1.02, does not require authentication, which allows remote attackers to list directories and read files. NOTE: this can be leveraged f
|
15-10-2018 - 22:00 | 29-01-2008 - 00:00 | |
CVE-2008-0479 | 5.0 |
Directory traversal vulnerability in RTE_file_browser.asp in Web Wiz NewsPad 1.02 allows remote attackers to list arbitrary directories, and .txt and .zip files, via a .....\\\ in the sub parameter.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0471 | 4.3 |
Cross-site request forgery (CSRF) vulnerability in privmsg.php in phpBB 2.0.22 allows remote attackers to delete private messages (PM) as arbitrary users via a deleteall action.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0481 | 5.0 |
Directory traversal vulnerability in RTE_file_browser.asp in Web Wiz Rich Text Editor 4.0 allows remote attackers to list arbitrary directories, and .txt and .zip files, via a .....\\\ in the sub parameter in a save action.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0480 | 5.0 |
Multiple directory traversal vulnerabilities in Web Wiz Forums 9.07 and earlier allow remote attackers to list arbitrary directories, and .txt and .zip files, via a .....\\\ in the sub parameter to (1) RTE_file_browser.asp or (2) file_browser.asp.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0473 | 6.4 |
RTE_popup_save_file.asp in Web Wiz Rich Text Editor 4.0 allows remote attackers to upload (1) .html and (2) .htm files via unspecified vectors.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0472 | 4.3 |
Cross-site request forgery (CSRF) vulnerability in modcp.php in Woltlab Burning Board (wBB) 2.3.6 PL2 allows remote attackers to delete threads as moderators or administrators via a thread_del action.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0469 | 7.5 |
SQL injection vulnerability in index.php in Tiger Php News System (TPNS) 1.0b and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter in a newscat action.
|
15-10-2018 - 22:00 | 29-01-2008 - 20:00 | |
CVE-2008-0409 | 4.3 |
Cross-site scripting (XSS) vulnerability in HTTP File Server (HFS) before 2.2c allows remote attackers to inject arbitrary web script or HTML via the userinfo subcomponent of a URL.
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2008-0383 | 7.5 |
Multiple SQL injection vulnerabilities in MyBB 1.2.10 and earlier allow remote moderators and administrators to execute arbitrary SQL commands via (1) the mergepost parameter in a do_mergeposts action, (2) rid parameter in an allreports action, or (3
|
15-10-2018 - 21:59 | 22-01-2008 - 20:00 | |
CVE-2008-0405 | 10.0 |
Multiple directory traversal vulnerabilities in HTTP File Server (HFS) before 2.2c, when account names are used as log filenames, allow remote attackers to create arbitrary (1) files and (2) directories via a .. (dot dot) in an account name, when req
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2008-0406 | 5.0 |
HTTP File Server (HFS) before 2.2c, when account names are used as log filenames, allows remote attackers to cause a denial of service (daemon crash) via a long account name.
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2008-0408 | 6.4 |
HTTP File Server (HFS) before 2.2c allows remote attackers to append arbitrary text to the log file by using the base64 representation of this text during HTTP Basic Authentication.
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2008-0407 | 5.0 |
HTTP File Server (HFS) before 2.2c tags HTTP request log entries with the username sent during HTTP Basic Authentication, regardless of whether authentication succeeded, which might make it more difficult for an administrator to determine who made a
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2008-0410 | 5.0 |
HTTP File Server (HFS) before 2.2c allows remote attackers to obtain configuration and usage details by using an id element such as <id>%version%</id> in HTTP Basic Authentication instead of a username and password, as demonstrated by placing this id
|
15-10-2018 - 21:59 | 29-01-2008 - 00:00 | |
CVE-2007-6410 | 4.3 |
Gadu-Gadu does not properly perform protocol handling, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and add arbitrary user accounts or cause a denial of service as administrators via an unspecified "crafted link,
|
15-10-2018 - 21:53 | 17-12-2007 - 18:46 | |
CVE-2007-6407 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in IBM Tivoli Provisioning Manager Express allow remote attackers to inject arbitrary web script or HTML via the (1) "assess modification," (2) user-id, and other unspecified fields to the /tpmx URI
|
15-10-2018 - 21:53 | 17-12-2007 - 18:46 | |
CVE-2007-6408 | 5.0 |
IBM Tivoli Provisioning Manager Express provides unspecified information in error messages when (1) attempted duplication of a username occurs when creating an account or (2) when trying to login using a valid username, which makes it easier for remo
|
15-10-2018 - 21:53 | 17-12-2007 - 18:46 | |
CVE-2007-6409 | 4.3 |
The gg protocol handler in Gadu-Gadu, when this product is installed but not running, does not properly handle the skin attribute, which allows remote attackers to cause a denial of service (resource consumption) via unspecified network traffic.
|
15-10-2018 - 21:53 | 17-12-2007 - 18:46 | |
CVE-2007-5914 | 6.8 |
Direct static code injection vulnerability in dirsys/modules/config/post.php in JBC Explorer 7.20 RC1 and earlier allows remote authenticated administrators to inject arbitrary PHP code via the DEBUG parameter, which can be executed by accessing conf
|
15-10-2018 - 21:47 | 10-11-2007 - 02:46 | |
CVE-2007-5913 | 6.8 |
dirsys/modules/auth.php in JBC Explorer 7.20 RC1 and earlier does not require authentication, which allows remote attackers to (1) delete auth.inc.php via the suppr parameter, and (2) re-create the auth.inc.php file with contents that specify a new a
|
15-10-2018 - 21:47 | 10-11-2007 - 02:46 | |
CVE-2007-5033 | 4.3 |
Cross-site scripting (XSS) vulnerability in profile.php in phpBB XS 2 allows remote attackers to inject arbitrary web script or HTML via the selfdes parameter in a profile_info editprofile action.
|
15-10-2018 - 21:40 | 21-09-2007 - 19:17 | |
CVE-2007-4523 | 3.5 |
Multiple cross-site scripting (XSS) vulnerabilities in Ripe Website Manager 0.8.9 and earlier allow remote authenticated users to inject arbitrary web script or HTML via one or more of the following vectors: the (1) id parameter to (a) pages/delete_p
|
15-10-2018 - 21:35 | 25-08-2007 - 00:17 | |
CVE-2007-4522 | 6.0 |
Multiple SQL injection vulnerabilities in Ripe Website Manager 0.8.9 and earlier allow remote authenticated users to execute arbitrary SQL commands via one or more of the following vectors: the (1) id parameter to (a) pages/delete_page.php, (b) navig
|
15-10-2018 - 21:35 | 25-08-2007 - 00:17 | |
CVE-2007-4143 | 4.0 |
user.php in the Billing Control Panel in phpCoupon allows remote authenticated users to obtain Premium Member status, and possibly acquire free coupons, via a modified URL containing a certain billing parameter and REQ=auth, status=success, and custo
|
15-10-2018 - 21:33 | 03-08-2007 - 20:17 | |
CVE-2006-0029 | 5.1 |
Unspecified vulnerability in Microsoft Excel 2000, 2002, and 2003, in Microsoft Office 2000 SP3 and other packages, allows user-assisted attackers to execute arbitrary code via an Excel file with a malformed description, which leads to memory corrupt
|
12-10-2018 - 21:38 | 14-03-2006 - 23:02 | |
CVE-2002-0370 | 7.5 |
Buffer overflow in the ZIP capability for multiple products allows remote attackers to cause a denial of service or execute arbitrary code via ZIP files containing entries with long filenames, including (1) Microsoft Windows 98 with Plus! Pack, (2) W
|
12-10-2018 - 21:31 | 10-10-2002 - 04:00 | |
CVE-2008-5051 | 7.5 |
SQL injection vulnerability in the JooBlog (com_jb2) component 0.1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the PostID parameter to index.php.
|
11-10-2018 - 20:53 | 13-11-2008 - 02:30 | |
CVE-2008-2987 | 4.3 |
Multiple cross-site scripting (XSS) vulnerabilities in Benja CMS 0.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin_edit_submenu.php, (2) admin_new_submenu.php, and (3) admin_edit_topmenu.php in admin/.
|
11-10-2018 - 20:45 | 02-07-2008 - 17:14 | |
CVE-2008-2988 | 7.5 |
Unrestricted file upload vulnerability in admin/upload.php in Benja CMS 0.1 allows remote attackers to upload and execute arbitrary PHP files via unspecified vectors, followed by a direct request to the file in billeder/.
|
11-10-2018 - 20:45 | 02-07-2008 - 17:14 | |
CVE-2008-2879 | 6.4 |
Benja CMS 0.1 does not require authentication for access to admin/, which allows remote attackers to add or delete a menu.
|
11-10-2018 - 20:44 | 26-06-2008 - 17:41 | |
CVE-2008-2106 | 6.8 |
Call of Duty 4 (CoD4) 1.5 and earlier allows remote authenticated users to cause a denial of service (crash) via a type 7 stats packet, which triggers a memcpy with a negative value.
|
11-10-2018 - 20:39 | 07-05-2008 - 20:20 | |
CVE-2008-1411 | 5.0 |
The PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to cause a denial of service (crash) via an incomplete TFTP request, which triggers a NULL pointer dereference.
|
11-10-2018 - 20:33 | 20-03-2008 - 10:44 | |
CVE-2008-1410 | 4.3 |
Directory traversal vulnerability in the PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to read arbitrary files via directory traversal sequences to the TFTP service.
|
11-10-2018 - 20:33 | 20-03-2008 - 10:44 | |
CVE-2011-1424 | 3.5 |
The default configuration of ExShortcut\Web.config in EMC SourceOne Email Management before 6.6 SP1, when the Mobile Services component is used, does not properly set the localOnly attribute of the trace element, which allows remote authenticated use
|
09-10-2018 - 19:30 | 24-05-2011 - 23:55 | |
CVE-2008-3443 | 5.0 |
The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to
|
03-10-2018 - 21:55 | 14-08-2008 - 23:41 | |
CVE-2008-5072 | 4.3 |
vsfilter.dll in K-Lite Mega Codec Pack 3.5.7.0 allows remote attackers to cause a denial of service (application crash) via a malformed FLV file.
|
29-09-2017 - 01:32 | 14-11-2008 - 18:07 | |
CVE-2008-5816 | 7.5 |
SQL injection vulnerability in repository.php in ILIAS 3.7.4 and earlier allows remote attackers to execute arbitrary SQL commands via the ref_id parameter.
|
29-09-2017 - 01:32 | 02-01-2009 - 18:11 | |
CVE-2008-5045 | 10.0 |
Heap-based buffer overflow in Network-Client FTP Now 2.6, and possibly other versions, allows remote FTP servers to cause a denial of service (crash) via a 200 server response that is exactly 1024 characters long.
|
29-09-2017 - 01:32 | 13-11-2008 - 01:00 | |
CVE-2008-5060 | 10.0 |
Multiple PHP remote file inclusion vulnerabilities in ModernBill 4.4 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the DIR parameter to (1) export_batch.inc.php, (2) run_auto_suspend.cron.php, and (3) send_email_cache.
|
29-09-2017 - 01:32 | 13-11-2008 - 11:30 | |
CVE-2008-5059 | 4.3 |
Cross-site scripting (XSS) vulnerability in index.php in ModernBill 4.4 and earlier allows remote attackers to inject arbitrary web script or HTML via a Javascript event in the new_language parameter in a login action. ModernBill has changed their na
|
29-09-2017 - 01:32 | 13-11-2008 - 11:30 | |
CVE-2008-5053 | 10.0 |
PHP remote file inclusion vulnerability in admin.rssreader.php in the Simple RSS Reader (com_rssreader) 1.0 component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_live_site parameter.
|
29-09-2017 - 01:32 | 13-11-2008 - 11:30 | |
CVE-2008-5046 | 7.5 |
SQL injection vulnerability in index.php in Mole Group Pizza Script allows remote attackers to execute arbitrary SQL commands via the manufacturers_id parameter.
|
29-09-2017 - 01:32 | 13-11-2008 - 02:30 | |
CVE-2008-5063 | 10.0 |
PHP remote file inclusion vulnerability in Admin/ADM_Pagina.php in OTManager 2.4 allows remote attackers to execute arbitrary PHP code via a URL in the Tipo parameter.
|
29-09-2017 - 01:32 | 13-11-2008 - 11:30 | |
CVE-2008-5601 | 5.0 |
User Engine Lite ASP stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for users.mdb.
|
29-09-2017 - 01:32 | 16-12-2008 - 19:07 | |
CVE-2008-5065 | 7.5 |
TlGuestBook 1.2 allows remote attackers to bypass authentication and gain administrative access by setting the tlGuestBook_login cookie to admin.
|
29-09-2017 - 01:32 | 13-11-2008 - 17:24 | |
CVE-2008-5273 | 7.5 |
SQL injection vulnerability in viewnews.asp in Todd Woolums ASP News Management 2.2 allows remote attackers to execute arbitrary SQL commands via the newsID parameter.
|
29-09-2017 - 01:32 | 28-11-2008 - 19:00 | |
CVE-2008-4919 | 8.8 |
Insecure method vulnerability in VISAGESOFT eXPert PDF Viewer X ActiveX control (VSPDFViewerX.ocx) 3.0.990.0 allows remote attackers to overwrite arbitrary files via a full pathname to the savePageAsBitmap method.
|
29-09-2017 - 01:32 | 04-11-2008 - 21:00 | |
CVE-2008-4652 | 9.3 |
Buffer overflow in the ActiveX control (DartFtp.dll) in Dart Communications PowerTCP FTP for ActiveX 2.0.2 0 allows remote attackers to execute arbitrary code via a long SecretKey property.
|
29-09-2017 - 01:32 | 22-10-2008 - 00:11 | |
CVE-2008-5047 | 7.5 |
SQL injection vulnerability in admin/index.php in Mole Group Rental Script allows remote attackers to execute arbitrary SQL commands via the username parameter.
|
29-09-2017 - 01:32 | 13-11-2008 - 02:30 | |
CVE-2008-4463 | 7.5 |
SQL injection vulnerability in view_news.php in Vastal I-Tech Jobs Zone allows remote attackers to execute arbitrary SQL commands via the news_id parameter.
|
29-09-2017 - 01:32 | 07-10-2008 - 00:31 | |
CVE-2008-5049 | 7.2 |
Buffer overflow in AKEProtect.sys 3.3.3.0 in ISecSoft Anti-Keylogger Elite 3.3.0 and earlier, and possibly other versions including 3.3.3, allows local users to gain privileges via long inputs to the (1) 0x002224A4, (2) 0x002224C0, and (3) 0x002224CC
|
29-09-2017 - 01:32 | 13-11-2008 - 02:30 | |
CVE-2008-4081 | 7.5 |
admin/login.php in Stash 1.0.3 allows remote attackers to bypass authentication and gain administrative access by setting a bsm cookie.
|
29-09-2017 - 01:31 | 15-09-2008 - 15:14 | |
CVE-2008-3360 | 9.3 |
Stack-based buffer overflow in the HTML parser in IntelliTamper 2.0.7 allows remote attackers to execute arbitrary code via a long URL in the HREF attribute of an A element, a different vulnerability than CVE-2006-2494.
|
29-09-2017 - 01:31 | 29-07-2008 - 18:41 | |
CVE-2010-4776 | 7.5 |
SQL injection vulnerability in takefreestart.php in PreProjects Pre Online Tests Generator Pro allows remote attackers to execute arbitrary SQL commands via the tid2 parameter.
|
17-08-2017 - 01:33 | 23-03-2011 - 22:00 | |
CVE-2007-2362 | 9.0 |
Multiple buffer overflows in MyDNS 1.1.0 allow remote attackers to (1) cause a denial of service (daemon crash) and possibly execute arbitrary code via a certain update, which triggers a heap-based buffer overflow in update.c; and (2) cause a denial
|
29-07-2017 - 01:31 | 30-04-2007 - 22:19 | |
CVE-2003-1381 | 6.8 |
Format string vulnerability in AMX 0.9.2 and earlier, a plugin for Valve Software's Half-Life Server, allows remote attackers to execute arbitrary commands via format string specifiers in the amx_say command.
|
29-07-2017 - 01:29 | 31-12-2003 - 05:00 | |
CVE-2006-0340 | 7.1 |
Unspecified vulnerability in Stack Group Bidding Protocol (SGBP) support in Cisco IOS 12.0 through 12.4 running on various Cisco products, when SGBP is enabled, allows remote attackers on the local network to cause a denial of service (device hang an
|
20-07-2017 - 01:29 | 21-01-2006 - 00:03 | |
CVE-2005-3594 | 5.0 |
game_score.php in e107 allows remote attackers to insert high scores via HTTP POST methods utilizing the $player_name, $player_score, and $game_name variables.
|
18-10-2016 - 03:36 | 16-11-2005 - 07:42 | |
CVE-2010-4927 | 7.5 |
SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.
|
14-02-2012 - 04:02 | 09-10-2011 - 10:55 | |
CVE-2010-4928 | 4.3 |
Cross-site scripting (XSS) vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML by placing it after a > (greater than) character.
|
14-02-2012 - 04:02 | 09-10-2011 - 10:55 | |
CVE-2011-2882 | 9.3 |
Stack-based buffer overflow in the NSEPA.NsepaCtrl.1 ActiveX control in nsepa.ocx in Citrix Access Gateway Enterprise Edition 8.1 before 8.1-67.7, 9.0 before 9.0-70.5, and 9.1 before 9.1-96.4 allows remote attackers to execute arbitrary code via craf
|
22-09-2011 - 03:32 | 21-07-2011 - 23:55 | |
CVE-2005-3737 | 5.1 |
Buffer overflow in the SVG importer (style.cpp) of inkscape 0.41 through 0.42.2 might allow remote attackers to execute arbitrary code via a SVG file with long CSS style property values.
|
08-03-2011 - 02:27 | 22-11-2005 - 00:03 | |
CVE-2005-1930 | 5.0 |
Directory traversal vulnerability in the Crystal Report component (rptserver.asp) in Trend Micro ServerProtect Management Console 5.58, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, and possibly earlier versions, allows remote
|
08-03-2011 - 02:23 | 14-12-2005 - 20:07 |