Max CVSS 10.0 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-2997 7.5
Multiple SQL injection vulnerabilities in cgi-bin/reorder2.asp in SalesCart Shopping Cart allow remote attackers to execute arbitrary SQL commands via the password field and other unspecified vectors. NOTE: the vendor disputes this issue, stating "We
14-05-2024 - 01:45 04-06-2007 - 17:30
CVE-2006-5460 7.5
Multiple PHP remote file inclusion vulnerabilities in Hinton Design phpht Topsites allow remote attackers to execute arbitrary PHP code via a URL in the phpht_real_path parameter to (1) index.php, (2) certain other scripts in the top-level directory,
14-05-2024 - 01:40 23-10-2006 - 17:07
CVE-2006-5447 4.3
Cross-site scripting (XSS) vulnerability in index.php in DEV Web Management System (WMS) 1.5 allows remote attackers to inject arbitrary web script or HTML via the action parameter.
14-02-2024 - 01:17 23-10-2006 - 17:07
CVE-2007-2487 7.5
Stack-based buffer overflow in AtomixMP3 allows remote attackers to execute arbitrary code via a long filename in an MP3 file, a different vector than CVE-2006-6287.
14-02-2024 - 01:17 03-05-2007 - 17:19
CVE-2007-6013 6.8
Wordpress 1.5 through 2.3.1 uses cookie values based on the MD5 hash of a password MD5 hash, which allows attackers to bypass authentication by obtaining the MD5 hash from the user database, then generating the authentication cookie from that hash.
09-02-2024 - 03:15 19-11-2007 - 21:46
CVE-2011-1071 5.1
The GNU C Library (aka glibc or libc6) before 2.12.2 and Embedded GLIBC (EGLIBC) allow context-dependent attackers to execute arbitrary code or cause a denial of service (memory consumption) via a long UTF8 string that is used in an fnmatch call, aka
13-02-2023 - 03:23 08-04-2011 - 15:17
CVE-2008-0455 4.3
Cross-site scripting (XSS) vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated use
21-09-2022 - 19:09 25-01-2008 - 01:00
CVE-2008-0456 2.6
CRLF injection vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject
21-09-2022 - 19:08 25-01-2008 - 01:00
CVE-2011-1260 9.3
Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layout Memory Corruption Vuln
23-07-2021 - 15:12 16-06-2011 - 20:55
CVE-2008-1368 4.3
CRLF injection vulnerability in Microsoft Internet Explorer 5 and 6 allows remote attackers to execute arbitrary FTP commands via an ftp:// URL that contains a URL-encoded CRLF (%0D%0A) before the FTP command, which causes the commands to be inserted
23-07-2021 - 12:16 18-03-2008 - 00:44
CVE-2011-1260 9.3
Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layout Memory Corruption Vuln
28-09-2020 - 12:58 16-06-2011 - 20:55
CVE-2008-0947 10.0
Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
21-01-2020 - 15:45 19-03-2008 - 00:44
CVE-2008-0948 9.3
Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows re
21-01-2020 - 15:44 19-03-2008 - 00:44
CVE-2008-5039 4.3
Cross-site scripting (XSS) vulnerability in the League module for PHP-Nuke, possibly 2.4, allows remote attackers to inject arbitrary web script or HTML via the tid parameter in a team action to modules.php.
01-07-2019 - 16:48 12-11-2008 - 21:09
CVE-2008-1363 7.2
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
01-11-2018 - 16:24 20-03-2008 - 00:44
CVE-2006-0483 7.8
Cisco VPN 3000 series concentrators running software 4.7.0 through 4.7.2.A allow remote attackers to cause a denial of service (device reload or user disconnect) via a crafted HTTP packet.
30-10-2018 - 16:26 31-01-2006 - 20:03
CVE-2006-0232 5.0
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct request
19-10-2018 - 15:43 25-04-2006 - 01:02
CVE-2005-3180 5.0
The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.
19-10-2018 - 15:34 12-10-2005 - 13:04
CVE-2006-3319 4.3
Cross-site scripting (XSS) vulnerability in rss/index.php in PHP iCalendar 2.22 and earlier allows remote attackers to inject arbitrary web script or HTML via the cal parameter.
18-10-2018 - 16:46 30-06-2006 - 01:05
CVE-2006-2959 7.5
SQL injection vulnerability in inc_header.asp in Snitz Forum 3.4.05 and earlier allows remote attackers to execute arbitrary SQL commands via the %strCookieURL%.GROUP parameter in a cookie.
18-10-2018 - 16:44 12-06-2006 - 20:06
CVE-2006-2645 7.5
PHP remote file inclusion vulnerability in manager/frontinc/prepend.php for Plume 1.0.3 allows remote attackers to execute arbitrary code via a URL in the _PX_config[manager_path] parameter. NOTE: this is a different executable and affected version
18-10-2018 - 16:41 30-05-2006 - 10:02
CVE-2006-2284 6.8
Multiple PHP remote file inclusion vulnerabilities in Claroline 1.7.5 allow remote attackers to execute arbitrary PHP code via a URL in the (1) clarolineRepositorySys parameter in ldap.inc.php and the (2) claro_CasLibPath parameter in casProcess.inc.
18-10-2018 - 16:38 10-05-2006 - 02:14
CVE-2006-1925 4.3
Directory traversal vulnerability in the editnews module (inc/editnews.mdu) in index.php in CuteNews 1.4.1 allows remote attackers to read or modify files via the source parameter in the (1) editnews or (2) doeditnews action. NOTE: this can also pro
18-10-2018 - 16:37 20-04-2006 - 18:06
CVE-2006-2010 7.5
Multiple SQL injection vulnerabilities in check_login.asp in Bloggage allow remote attackers to execute arbitrary SQL commands via the (1) acc_name and (2) password parameter.
18-10-2018 - 16:37 25-04-2006 - 12:50
CVE-2006-2021 5.0
Absolute path traversal vulnerability in recordings/misc/audio.php in the Asterisk Recording Interface (ARI) web interface in Asterisk@Home before 2.8 allows remote attackers to read arbitrary MP3, WAV, and GSM files via a full pathname in the record
18-10-2018 - 16:37 25-04-2006 - 20:06
CVE-2006-1212 7.5
Unspecified vulnerability in index.php in Core CoreNews 2.0.1 allows remote attackers to execute arbitrary commands via the page parameter, possibly due to a PHP remote file include vulnerability. NOTE: this vulnerability could not be confirmed by s
18-10-2018 - 16:31 14-03-2006 - 01:06
CVE-2006-0950 2.6
unalz 0.53 allows user-assisted attackers to overwrite arbitrary files via an ALZ archive with ".." (dot dot) sequences in a filename.
18-10-2018 - 16:29 13-03-2006 - 19:34
CVE-2006-6768 6.8
Multiple cross-site scripting (XSS) vulnerabilities in default.asp in PWP Technologies The Classified Ad System allow remote attackers to inject arbitrary web script or HTML via the (1) cat or (2) main parameter.
17-10-2018 - 21:49 27-12-2006 - 11:28
CVE-2006-6349 7.5
Multiple SQL injection vulnerabilities in PWP Technologies The Classified Ad System allow remote attackers to execute arbitrary SQL commands via (1) the main parameter in a view action (includes/mainpage/view.asp) in default.asp or (2) a query in the
17-10-2018 - 21:47 07-12-2006 - 01:28
CVE-2006-5943 7.5
Multiple SQL injection vulnerabilities in inventory/display/imager.asp in Website Designs for Less Inventory Manager allow remote attackers to execute arbitrary SQL commands via the (1) pictable, (2) picfield, or (3) where parameter.
17-10-2018 - 21:46 17-11-2006 - 00:07
CVE-2006-5942 6.8
Cross-site scripting (XSS) vulnerability in inventory/display/display_results.asp in Website Designs For Less Inventory Manager allows remote attackers to inject arbitrary web script or HTML via the category parameter.
17-10-2018 - 21:46 17-11-2006 - 00:07
CVE-2006-5517 7.5
Multiple PHP remote file inclusion vulnerabilities in Rhode Island Open Meetings Filing Application (OMFA) allow remote attackers to execute arbitrary PHP code via a URL in the PROJECT_ROOT parameter to (1) editmeetings/session.php, (2) email/session
17-10-2018 - 21:43 26-10-2006 - 16:07
CVE-2006-5416 5.1
Cross-site scripting (XSS) vulnerability in my.acctab.php3 in F5 Networks FirePass 1000 SSL VPN 5.5, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
17-10-2018 - 21:42 20-10-2006 - 14:07
CVE-2006-5450 7.5
SQL injection vulnerability in index.asp in Kinesis Interactive Cinema System (KICS) CMS allows remote attackers to execute arbitrary SQL commands via the (1) txtUsername (user) or (2) txtPassword (pass) parameters.
17-10-2018 - 21:42 23-10-2006 - 17:07
CVE-2006-5448 7.5
The drmstor.dll ActiveX object in Microsoft Windows Digital Rights Management System (DRM) allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long parameter to the StoreLicense function, which trigg
17-10-2018 - 21:42 23-10-2006 - 17:07
CVE-2006-5442 6.8
ViewVC 1.0.2 and earlier does not specify a charset in its HTTP headers or HTML documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks that inject arbitrary UTF-7 encoded JavaScript code via a view.
17-10-2018 - 21:42 21-10-2006 - 00:07
CVE-2006-5418 6.8
PHP remote file inclusion vulnerability in archive/archive_topic.php in pbpbb archive for search engines (SearchIndexer) (aka phpBBSEI) for phpBB allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
17-10-2018 - 21:42 20-10-2006 - 14:07
CVE-2006-5417 5.0
McAfee Network Agent (mcnasvc.exe) 1.0.178.0, as used by multiple McAfee products possibly including Internet Security Suite, Personal Firewall Plus, and VirusScan, allows remote attackers to cause a denial of service (agent crash) via a long packet,
17-10-2018 - 21:42 20-10-2006 - 14:07
CVE-2006-4765 5.0
NETGEAR DG834GT Wireless ADSL router running firmware 1.01.28 allows attackers to cause a denial of service (device hang) via a long string in the username field in the login window.
17-10-2018 - 21:39 13-09-2006 - 23:07
CVE-2006-4467 7.5
Simple Machines Forum (SMF) 1.1RCx before 1.1RC3, and 1.0.x before 1.0.8, does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers t
17-10-2018 - 21:37 31-08-2006 - 20:04
CVE-2006-4115 5.1
PHP remote file inclusion vulnerability in common.inc.php in PgMarket 2.2.3, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via the CFG[libdir] parameter. Successful exploitation requires that "register_global
17-10-2018 - 21:33 14-08-2006 - 21:04
CVE-2006-3837 5.0
delcookie.php in Professional Home Page Tools Guestbook changes the expiration date of a cookie instead of deleting the cookie's value, which makes it easier for attackers to steal the cookie and obtain the administrator's password hash after logout.
17-10-2018 - 21:31 25-07-2006 - 13:22
CVE-2007-3086 4.9
Unrestricted critical resource lock in Agnitum Outpost Firewall PRO 4.0 1007.591.145 and earlier allows local users to cause a denial of service (system hang) by capturing the outpost_ipc_hdr mutex.
16-10-2018 - 16:47 06-06-2007 - 10:30
CVE-2007-2914 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecif
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2992 7.5
Multiple SQL injection vulnerabilities in OmegaMw7.asp in OMEGA (aka Omegasoft) INterneSErvicesLosungen (INSEL) allow remote attackers to execute arbitrary SQL commands via (1) user-created text fields; the (2) F05003, (3) F05005, and (4) F05015 fiel
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2993 4.3
Multiple cross-site scripting (XSS) vulnerabilities in OmegaMw7.asp in OMEGA (aka Omegasoft) INterneSErvicesLosungen (INSEL) allow remote attackers to inject arbitrary web script or HTML via (1) user-created text fields; the (2) F05003, (3) F05005, a
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2978 6.8
Session fixation vulnerability in eggblog 3.1.0 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
16-10-2018 - 16:46 01-06-2007 - 01:30
CVE-2007-2883 4.6
Credant Mobile Guardian Shield for Windows 5.2.1.105 and earlier stores account names and passwords in plaintext in memory, which allows local users to obtain sensitive information by (1) reading the paging file or (2) dumping and searching the memor
16-10-2018 - 16:46 30-05-2007 - 01:30
CVE-2007-2991 4.3
Cross-site scripting (XSS) vulnerability in includes/send.inc.php in Evenzia CMS allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
16-10-2018 - 16:46 04-06-2007 - 16:30
CVE-2007-2945 5.0
RMForum stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for rmforum.mdb.
16-10-2018 - 16:46 31-05-2007 - 00:30
CVE-2007-2908 4.3
Cross-site scripting (XSS) vulnerability in calendar.php in Jelsoft vBulletin before 3.6.6 allows remote attackers to inject arbitrary web script or HTML via the title field in a single add action.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2898 7.5
SQL injection vulnerability in includes/rating.php in 2z Project 0.9.5 allows remote attackers to execute arbitrary SQL commands via the rating parameter to index.php.
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2905 7.5
SQL injection vulnerability in includes/rating.php in 2z Project 0.9.5 allows remote attackers to execute arbitrary SQL commands via the post_id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from thi
16-10-2018 - 16:46 30-05-2007 - 10:30
CVE-2007-2099 6.8
Cross-site scripting (XSS) vulnerability in htdocs/php.php in OpenConcept Back-End CMS 0.4.7 allows remote attackers to inject arbitrary web script or HTML via the page[] parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1646 4.3
Multiple cross-site scripting (XSS) vulnerabilities in SubHub 2.3.0 allow remote attackers to inject arbitrary web script or HTML via (1) the searchtext parameter to (a) /search, or the (2) message parameter to (b) /calendar or (c) /subscribe.
16-10-2018 - 16:39 24-03-2007 - 00:19
CVE-2007-1043 7.5
Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2006-7157 7.1
Buffer overflow in Google Earth v4.0.2091 (beta) allows remote user-assisted attackers to cause a denial of service (crash) via a KML or KMZ file with a long href element.
16-10-2018 - 16:29 07-03-2007 - 20:19
CVE-2008-0843 6.4
StatCounteX 3.0 and 3.1 allows remote attackers to obtain sensitive information and edit configuration scripts via a direct request to admin.asp.
15-10-2018 - 22:03 20-02-2008 - 21:44
CVE-2008-0164 4.3
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS 3.0.5 and 3.0.6 allow remote attackers to (1) add arbitrary accounts via the join_form page and (2) change the privileges of arbitrary groups via the prefs_groups_overview page.
15-10-2018 - 21:58 20-03-2008 - 00:44
CVE-2007-6507 10.0
SpntSvc.exe daemon in Trend Micro ServerProtect 5.58 for Windows, before Security Patch 4, exposes unspecified dangerous sub-functions from StRpcSrv.dll in the DCE/RPC interface, which allows remote attackers to obtain "full file system access" and e
15-10-2018 - 21:54 20-12-2007 - 23:46
CVE-2007-5625 4.3
Cross-site scripting (XSS) vulnerability in filename.asp in ASP Site Search SearchSimon Lite 1.0 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter.
15-10-2018 - 21:45 23-10-2007 - 16:46
CVE-2007-5106 4.3
Cross-site scripting (XSS) vulnerability in wp-register.php in WordPress 2.0 allows remote attackers to inject arbitrary web script or HTML via the user_login parameter.
15-10-2018 - 21:40 26-09-2007 - 22:17
CVE-2007-5105 4.3
Cross-site scripting (XSS) vulnerability in wp-register.php in WordPress 2.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the user_email parameter.
15-10-2018 - 21:40 26-09-2007 - 22:17
CVE-2007-4592 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the web interface for IBM Rational ClearQuest before 2003.06.16 Patch 2008A, 7.0.0.2_iFix01, and 7.0.1.1_iFix01 allow remote attackers to inject arbitrary web script or HTML via the (1) contextid
15-10-2018 - 21:36 20-03-2008 - 00:44
CVE-2007-3615 7.8
Internet Communication Manager (aka ICMAN.exe or ICM) in SAP NetWeaver Application Server 6.x and 7.x, possibly only on Windows, allows remote attackers to cause a denial of service (process crash) via a URI of a certain length that contains a sap-is
15-10-2018 - 21:29 06-07-2007 - 19:30
CVE-2008-5575 7.5
Session fixation vulnerability in Pro Clan Manager 0.4.2 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
11-10-2018 - 20:56 15-12-2008 - 18:00
CVE-2008-3033 9.3
RSS-aggregator 1.0 does not require administrative authentication for the admin/fonctions/ directory, which allows remote attackers to access admin functions and have unspecified other impact, as demonstrated by (1) an IdFlux request to supprimer_flu
11-10-2018 - 20:45 07-07-2008 - 18:41
CVE-2008-3034 7.5
Multiple SQL injection vulnerabilities in RSS-aggregator 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) IdFlux parameter to admin/fonctions/supprimer_flux.php and the (2) IdTag parameter to admin/fonctions/supprimer_tag.php.
11-10-2018 - 20:45 07-07-2008 - 18:41
CVE-2008-2190 6.8
SQL injection vulnerability in index.php in Online Rent (aka Online Rental Property Script) 4.5 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter. NOTE: it was later reported that 5.0 and earlier are also af
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-1499 4.3
Cross-site scripting (XSS) vulnerability in frontend/x/manpage.html in cPanel 11.18.3 and 11.21.0-BETA allows remote attackers to inject arbitrary web script or HTML via the query string.
11-10-2018 - 20:35 25-03-2008 - 19:44
CVE-2008-1394 7.5
Plone CMS before 3 places a base64 encoded form of the username and password in the __ac cookie for all user accounts, which makes it easier for remote attackers to obtain access by sniffing the network.
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1396 4.3
Plone CMS 3.x uses invariant data (a client username and a server secret) when calculating an HMAC-SHA1 value for an authentication cookie, which makes it easier for remote attackers to gain permanent access to an account by sniffing the network.
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1411 5.0
The PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to cause a denial of service (crash) via an incomplete TFTP request, which triggers a NULL pointer dereference.
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1410 4.3
Directory traversal vulnerability in the PXE Server (pxesrv.exe) in Acronis Snap Deploy 2.0.0.1076 and earlier allows remote attackers to read arbitrary files via directory traversal sequences to the TFTP service.
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1393 10.0
Plone CMS 3.0.5, and probably other 3.x versions, places a base64 encoded form of the username and password in the __ac cookie for the admin account, which makes it easier for remote attackers to obtain administrative privileges by sniffing the netwo
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1392 10.0
The default configuration of VMware Workstation 6.0.2, VMware Player 2.0.x before 2.0.3, and VMware ACE 2.0.x before 2.0.1 makes the console of the guest OS accessible through anonymous VIX API calls, which has unknown impact and attack vectors.
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1413 4.3
Cross-site scripting (XSS) vulnerability in search.php in SNewsCMS Rus 2.1 through 2.4 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1395 7.5
Plone CMS does not record users' authentication states, and implements the logout feature solely on the client side, which makes it easier for context-dependent attackers to reuse a logged-out session.
11-10-2018 - 20:33 20-03-2008 - 00:44
CVE-2008-1415 5.0
Directory traversal vulnerability in index.php in Multiple Time Sheets (MTS) 5.0 and earlier allows remote attackers to read arbitrary files via "../..//" (modified dot dot) sequences in the tab parameter.
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1414 4.3
Cross-site scripting (XSS) vulnerability in Multiple Time Sheets (MTS) 5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the tab parameter to (1) index.php, as demonstrated using mixed case and encoded whitespace char
11-10-2018 - 20:33 20-03-2008 - 10:44
CVE-2008-1361 6.8
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1362 7.2
VMware Workstation 6.0.x before 6.0.3 and 5.5.x before 5.5.6, VMware Player 2.0.x before 2.0.3 and 1.0.x before 1.0.6, VMware ACE 2.0.x before 2.0.1 and 1.0.x before 1.0.5, and VMware Server 1.0.x before 1.0.5 on Windows allow local users to gain pri
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1364 7.8
Unspecified vulnerability in the DHCP service in VMware Workstation 5.5.x before 5.5.6, VMware Player 1.0.x before 1.0.6, VMware ACE 1.0.x before 1.0.5, VMware Server 1.0.x before 1.0.5, and VMware Fusion 1.1.x before 1.1.1 allows attackers to cause
11-10-2018 - 20:32 20-03-2008 - 00:44
CVE-2008-1340 7.1
Virtual Machine Communication Interface (VMCI) in VMware Workstation 6.0.x before 6.0.3, VMware Player 2.0.x before 2.0.3, and VMware ACE 2.0.x before 2.0.1 allows attackers to cause a denial of service (host OS crash) via crafted VMCI calls that tri
11-10-2018 - 20:31 20-03-2008 - 00:44
CVE-2011-0758 10.0
The eCS component (ECSQdmn.exe) in CA ETrust Secure Content Manager 8.0 and CA Gateway Security 8.1 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted request to port 1882, involving an incorrect int
09-10-2018 - 19:29 10-02-2011 - 18:00
CVE-2006-0996 4.3
Cross-site scripting (XSS) vulnerability in phpinfo (info.c) in PHP 5.1.2 and 4.4.2 allows remote attackers to inject arbitrary web script or HTML via long array variables, including (1) a large number of dimensions or (2) long values, which prevents
11-10-2017 - 01:30 10-04-2006 - 18:06
CVE-2008-4494 7.5
SQL injection vulnerability in completed-advance.php in TorrentTrader Classic 1.08 and 1.04 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 09-10-2008 - 00:00
CVE-2008-5570 6.8
Directory traversal vulnerability in index.php in PHP Multiple Newsletters 2.7, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5621 6.0
Cross-site request forgery (CSRF) vulnerability in phpMyAdmin 2.11.x before 2.11.9.4 and 3.x before 3.1.1.0 allows remote attackers to perform unauthorized actions as the administrator via a link or IMG tag to tbl_structure.php with a modified table
29-09-2017 - 01:32 17-12-2008 - 02:30
CVE-2008-5608 5.0
ASP AutoDealer stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for auto.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5607 7.5
SQL injection vulnerability in the JMovies (aka JM or com_jmovies) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5600 5.0
Merlix Teamworx Server stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for teamworx.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5601 5.0
User Engine Lite ASP stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for users.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5642 5.0
Directory traversal vulnerability in admin/login.php in CMS Made Simple 1.4.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a cms_language cookie.
29-09-2017 - 01:32 17-12-2008 - 17:30
CVE-2008-5309 7.5
SQL injection vulnerability in NetArt Media Real Estate Portal 1.2 allows remote attackers to execute arbitrary SQL commands via the ad_id parameter in the re_send_email module to index.php.
29-09-2017 - 01:32 02-12-2008 - 12:00
CVE-2008-4739 6.8
Directory traversal vulnerability in index.php in PlugSpace 0.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the navi parameter.
29-09-2017 - 01:32 24-10-2008 - 10:30
CVE-2008-5599 7.5
SQL injection vulnerability in default.asp in Merlix Teamworx Server allows remote attackers to execute arbitrary SQL commands via the password parameter (aka passwd field) in a login action. NOTE: some of these details are obtained from third party
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5595 7.5
SQL injection vulnerability in detail.asp in ASP AutoDealer allows remote attackers to execute arbitrary SQL commands via the ID parameter.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5597 5.0
Cold BBS stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for db/cforum.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5593 7.5
Multiple directory traversal vulnerabilities in index.php in Mini CMS 1.0.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) page and (2) admin parameters.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-5566 4.3
Cross-site scripting (XSS) vulnerability in index.php in Triangle Solutions PHP Multiple Newsletters 2.7 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
29-09-2017 - 01:32 15-12-2008 - 18:00
CVE-2008-5861 5.0
Directory traversal vulnerability in source.php in FreeLyrics 1.0 allows remote attackers to read arbitrary files via directory traversal sequences in the p parameter. NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:32 06-01-2009 - 17:30
CVE-2008-5596 5.0
Ikon AdManager 2.1 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for ikonBAnner_AdManager.mdb.
29-09-2017 - 01:32 16-12-2008 - 19:07
CVE-2008-3749 7.5
SQL injection vulnerability in tr.php in YourFreeWorld Banner Management Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:31 21-08-2008 - 17:41
CVE-2008-3386 7.5
SQL injection vulnerability in album.php in AlstraSoft Video Share Enterprise 4.51 allows remote attackers to execute arbitrary SQL commands via the UID parameter, a different vector than CVE-2007-4086.
29-09-2017 - 01:31 30-07-2008 - 18:41
CVE-2011-4060 3.3
The runtime linker in QNX Neutrino RTOS 6.5.0 before Service Pack 1 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG environment variables when a program is spawned from a setuid program, which allows local users to overwrite files via a syml
02-09-2017 - 01:29 18-10-2011 - 01:55
CVE-2008-4103 5.0
The mailto (aka com_mailto) component in Joomla! 1.5 before 1.5.7 sends e-mail messages without validating the URL, which allows remote attackers to transmit spam.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2008-4104 5.8
Multiple open redirect vulnerabilities in Joomla! 1.5 before 1.5.7 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a "passed in" URL.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2008-4105 7.5
JRequest in Joomla! 1.5 before 1.5.7 does not sanitize variables that were set with JRequest::setVar, which allows remote attackers to conduct "variable injection" attacks and have unspecified other impact.
08-08-2017 - 01:32 18-09-2008 - 17:59
CVE-2007-4553 5.0
The Thomson ST 2030 SIP phone with software 1.52.1 allows remote attackers to cause a denial of service (device hang) via an INVITE message with a Via header that contains a '/' (slash) instead of the required space following the SIP version number.
29-07-2017 - 01:33 28-08-2007 - 00:17
CVE-2007-4210 7.5
Multiple SQL injection vulnerabilities in module.php in LANAI (la-nai) CMS 1.2.14 allow remote attackers to execute arbitrary SQL commands via (1) the mid parameter in an faqviewgroup action in the FAQ Modules, (2) the cid parameter in the EZSHOPINGC
29-07-2017 - 01:32 08-08-2007 - 02:17
CVE-2007-2979 7.8
Techno Dreams Web Directory / Search Engine 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for Database.mdb.
29-07-2017 - 01:31 01-06-2007 - 01:30
CVE-2006-1690 6.8
Cross-site scripting (XSS) vulnerability in subscribe.php in MWNewsletter 1.0.0b allows remote attackers to inject arbitrary web script or HTML via the user_name parameter.
20-07-2017 - 01:30 11-04-2006 - 10:02
CVE-2006-1060 7.5
Heap-based buffer overflow in zgv before 5.8 and xzgv before 0.8 might allow user-assisted attackers to execute arbitrary code via a JPEG image with more than 3 output components, such as a CMYK or YCCK color space, which causes less memory to be all
20-07-2017 - 01:30 11-04-2006 - 10:02
CVE-2005-3777 5.0
MyBulletinBoard (MyBB) 1.0 PR2 Rev 686 allows remote attackers to delete or move private messages (PM) via modified fields in the inbox form.
18-10-2016 - 03:37 23-11-2005 - 01:03
CVE-2010-4835 4.0
Directory traversal vulnerability in index.php in OneOrZero AIMS 2.6.0 Members Edition allows remote authenticated users to read arbitrary files via directory traversal sequences in the controller parameter in a show_report action.
14-02-2012 - 04:02 14-09-2011 - 02:56
CVE-2010-4834 6.5
Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter in a saved_search action and (2) item_type
14-02-2012 - 04:02 14-09-2011 - 02:56
CVE-2007-0448 10.0
The fopen function in PHP 5.2.0 does not properly handle invalid URI handlers, which allows context-dependent attackers to bypass safe_mode restrictions and read arbitrary files via a file path specified with an invalid URI, as demonstrated via the s
11-09-2008 - 00:49 24-05-2007 - 18:30
CVE-2006-5133 7.5
Buffer overflow in GuildFTPd 0.999.13 allows remote attackers to have an unknown impact, possibly code execution related to input containing "globbing chars."
05-09-2008 - 21:11 03-10-2006 - 04:03
CVE-2005-3076 7.5
Simplog 0.9.1 might allow remote attackers to execute arbitrary SQL commands or trigger SQL error messages via invalid (1) pid, (2) blogid, (3) cid, or (4) m parameters to archive.php, or the (5) blogid parameter to blogadmin.php.
05-09-2008 - 20:53 27-09-2005 - 19:03
Back to Top Mark selected
Back to Top