Max CVSS 10.0 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-2473 4.3
Cross-site scripting (XSS) vulnerability in ow.asp in OpenWiki 0.78 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: this issue has been disputed by the vendor and a third party who is affiliated with the pro
11-04-2024 - 00:40 19-05-2006 - 17:02
CVE-2006-6153 4.3
Multiple cross-site scripting (XSS) vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to inject arbitrary web script or HTML via (1) catname parameter to cat.asp or the (2) minprice parameter to search.asp.
14-02-2024 - 01:17 28-11-2006 - 23:28
CVE-2006-6132 7.5
Multiple SQL injection vulnerabilities in Link Exchange Lite allow remote attackers to execute arbitrary SQL commands via (1) the search engine field to search.asp and (2) psearch parameter to linkslist.asp.
14-02-2024 - 01:17 28-11-2006 - 01:07
CVE-2006-6152 7.5
Multiple SQL injection vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to (a) cat.asp, or the (2) keyword, (3) order, (4) sort, (5) menuSelect, or (6) state parame
14-02-2024 - 01:17 28-11-2006 - 23:28
CVE-2006-3907 5.0
Siemens SpeedStream 2624 allows remote attackers to cause a denial of service (device hang) by sending a crafted packet to the web administrative interface.
14-02-2024 - 01:17 27-07-2006 - 22:04
CVE-2007-4000 8.5
The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow
09-02-2024 - 03:24 05-09-2007 - 10:17
CVE-2007-3970 7.6
Race condition in ESET NOD32 Antivirus before 2.2289 allows remote attackers to execute arbitrary code via a crafted CAB file, which triggers heap corruption.
02-02-2024 - 16:56 25-07-2007 - 17:30
CVE-2011-0611 9.3
Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on W
02-02-2024 - 02:39 13-04-2011 - 14:55
CVE-2006-4558 7.5
DeluxeBB 1.06 and earlier, when run on the Apache HTTP Server with the mod_mime module, allows remote attackers to execute arbitrary PHP code by uploading files with double extensions via the fileupload parameter in a newthread action in newpost.php.
26-01-2024 - 19:02 06-09-2006 - 00:04
CVE-2009-0182 9.3
Buffer overflow in VUPlayer 2.49 and earlier allows user-assisted attackers to execute arbitrary code via a long URL in a File line in a .pls file, as demonstrated by an http URL on a File1 line.
22-04-2022 - 18:52 20-01-2009 - 16:30
CVE-2007-3826 9.3
Microsoft Internet Explorer 7 on Windows XP SP2 allows remote attackers to prevent users from leaving a site, spoof the address bar, and conduct phishing and other attacks via repeated document.open function calls after a user requests a new page, bu
23-07-2021 - 15:04 17-07-2007 - 21:30
CVE-2007-3999 10.0
Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third
21-01-2020 - 15:45 05-09-2007 - 10:17
CVE-2008-2100 7.2
Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS u
14-08-2019 - 11:29 05-06-2008 - 20:32
CVE-2008-5362 4.3
The DefineConstantPool action in the ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, accepts an untrusted input value for a "constant count," which allows remote attacker
08-11-2018 - 20:08 08-12-2008 - 11:30
CVE-2008-5361 4.3
The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not verify a member element's size when performing (1) DefineConstantPool, (2) ActionJump, (3) ActionPush, (4) Ac
08-11-2018 - 20:06 08-12-2008 - 11:30
CVE-2008-5363 4.3
The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not validate character elements during retrieval from the dictionary data structure, which allows remote attacker
02-11-2018 - 18:59 08-12-2008 - 11:30
CVE-2007-5671 4.4
HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not
30-10-2018 - 16:26 05-06-2008 - 20:32
CVE-2008-0967 6.9
Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build
30-10-2018 - 16:26 05-06-2008 - 20:32
CVE-2006-5178 6.2
Race condition in the symlink function in PHP 5.1.6 and earlier allows local users to bypass the open_basedir restriction by using a combination of symlink, mkdir, and unlink functions to change the file path after the open_basedir check and before t
30-10-2018 - 16:25 10-10-2006 - 04:06
CVE-2006-0708 9.3
Multiple buffer overflows in NullSoft Winamp 5.13 and earlier allow remote attackers to execute arbitrary code via (1) an m3u file containing a long URL ending in .wma, (2) a pls file containing a File1 field with a long URL ending in .wma, or (3) an
19-10-2018 - 15:45 15-02-2006 - 11:06
CVE-2006-3369 5.0
Kamikaze-QSCM 0.1 stores config.inc under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information, including the database configuration.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-3370 5.0
Blueboy 1.0.3 stores bb_news_config.inc under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information, including the database configuration.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-3367 5.0
Mp3 JudeBox Server (Mp3NetBox) Beta 1 stores config.inc under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information, including the database configuration.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-3371 5.0
Eupla Foros 1.0 stores the inc/config.inc file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information, including the database configuration.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-3368 5.0
Efone 20000723 stores config.inc under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-2968 4.3
Cross-site scripting (XSS) vulnerability in search.php in PHP Labware LabWiki 1.0 allows remote attackers to inject arbitrary web script or HTML via the search input box (query parameter).
18-10-2018 - 16:45 12-06-2006 - 20:06
CVE-2006-2680 5.8
Cross-site scripting (XSS) vulnerability in index.php in AZ Photo Album Script Pro allows remote attackers to inject arbitrary web script or HTML via the gazpart parameter.
18-10-2018 - 16:41 31-05-2006 - 10:06
CVE-2006-2491 6.8
Cross-site scripting (XSS) vulnerability in (1) index.php and (2) bmc/admin.php in BoastMachine (bMachine) 3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly filtered when it is
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2497 5.8
Multiple cross-site scripting (XSS) vulnerabilities in AspBB 0.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) action parameter to default.asp or (2) get parameter to profile.asp.
18-10-2018 - 16:40 20-05-2006 - 03:02
CVE-2006-2485 7.5
PHP remote file inclusion vulnerability in includes/class_template.php in Quezza 1.0 and earlier, and possibly 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the quezza_root_path parameter.
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2459 6.4
SQL injection vulnerability in messages.php in PHP-Fusion 6.00.307 and earlier allows remote authenticated users to execute arbitrary SQL commands via the srch_where parameter.
18-10-2018 - 16:40 19-05-2006 - 10:02
CVE-2006-2490 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Mobotix IP Network Cameras M1 1.9.4.7 and M10 2.0.5.2, and other versions before 2.2.3.18 for M10/D10 and 3.0.3.31 for M22, allow remote attackers to inject arbitrary web script or HTML via URL-e
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2486 6.4
SQL injection vulnerability in find.php in YapBB 1.2 Beta2 and earlier allows remote attackers to execute arbitrary SQL commands via the userID parameter.
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2504 7.5
Multiple SQL injection vulnerabilities in mono AZBOARD 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search and (2) cate parameters to (a) list.asp, and the (3) id and cate parameters to (b) admin_ok.asp.
18-10-2018 - 16:40 22-05-2006 - 19:02
CVE-2006-2484 4.3
Cross-site scripting (XSS) vulnerability in index.html in IceWarp WebMail 5.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the PHPSESSID parameter.
18-10-2018 - 16:40 19-05-2006 - 23:02
CVE-2006-2460 6.4
Sugar Suite Open Source (SugarCRM) 4.2 and earlier, when register_globals is enabled, does not protect critical variables such as $_GLOBALS and $_SESSION from modification, which allows remote attackers to conduct attacks such as directory traversal
18-10-2018 - 16:40 19-05-2006 - 10:02
CVE-2006-2049 4.3
Cross-site scripting (XSS) vulnerability in dcboard.cgi in DCScripts DCForumLite 3.0 allows remote attackers to inject arbitrary web script or HTML via the az parameter.
18-10-2018 - 16:37 26-04-2006 - 20:06
CVE-2006-2050 5.0
SQL injection vulnerability in dcboard.cgi in DCScripts DCForumLite 3.0 allows remote attackers to execute arbitrary SQL commands via the az parameter.
18-10-2018 - 16:37 26-04-2006 - 20:06
CVE-2006-1769 6.8
Multiple cross-site scripting (XSS) vulnerabilities in UserLand Manila 9.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the mode parameter in msgReader$1 and (2) the end of the URI in viewDepartment$.
18-10-2018 - 16:36 13-04-2006 - 10:02
CVE-2006-1120 2.6
Multiple cross-site scripting (XSS) vulnerabilities in DCP-Portal 6.1.1 and earlier, with register_globals enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) its_url parameter in the documents page and (2) url paramete
18-10-2018 - 16:30 09-03-2006 - 21:02
CVE-2006-6864 10.0
PHP remote file inclusion vulnerability in E2_header.inc.php in Enigma2 Coppermine Bridge 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the boarddir parameter.
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6371 6.8
Cross-site scripting (XSS) vulnerability in pbguestbook.php in JAB Guest Book allows remote attackers to inject arbitrary web script or HTML via the author parameter.
17-10-2018 - 21:47 07-12-2006 - 17:28
CVE-2006-6169 6.8
Heap-based buffer overflow in the ask_outfile_name function in openfile.c for GnuPG (gpg) 1.4 and 2.0, when running interactively, might allow attackers to execute arbitrary code via messages with "C-escape" expansions, which cause the make_printable
17-10-2018 - 21:47 29-11-2006 - 18:28
CVE-2006-6184 10.0
Multiple stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a long filename in a (1) GET or (2) PUT command.
17-10-2018 - 21:47 01-12-2006 - 00:28
CVE-2006-6134 7.5
Heap-based buffer overflow in the WMCheckURLScheme function in WMVCORE.DLL in Microsoft Windows Media Player (WMP) 10.00.00.4036 on Windows XP SP2, Server 2003, and Server 2003 SP1 allows remote attackers to cause a denial of service (application cra
17-10-2018 - 21:46 28-11-2006 - 01:07
CVE-2006-6131 6.2
Untrusted search path vulnerability in (1) WSAdminServer and (2) WSWebServer in Kerio WebSTAR (4D WebSTAR Server Suite) 5.4.2 and earlier allows local users with webstar privileges to gain root privileges via a malicious libucache.dylib helper librar
17-10-2018 - 21:46 28-11-2006 - 01:07
CVE-2006-6158 6.8
Multiple cross-site scripting (XSS) vulnerabilities in (a) PMOS Help Desk 2.4, formerly (b) InverseFlow Help Desk 2.31 and also sold as (c) Ace Helpdesk 2.31, allow remote attackers to inject arbitrary web script or HTML via the (1) id or email param
17-10-2018 - 21:46 28-11-2006 - 23:28
CVE-2006-6141 5.0
Buffer overflow in Tftpd32 3.01 allows remote attackers to cause a denial of service via a long GET or PUT request, which is not properly handled when the request is displayed in the title of the gauge window.
17-10-2018 - 21:46 28-11-2006 - 02:07
CVE-2006-6157 7.5
SQL injection vulnerability in index.php in ContentNow 1.39 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter. NOTE: this issue can be leveraged for path disclosure with an invalid pageid parameter.
17-10-2018 - 21:46 28-11-2006 - 23:28
CVE-2006-6148 6.8
Multiple cross-site scripting (XSS) vulnerabilities in submitlink.asp in JiRos Links Manager allow remote attackers to inject arbitrary web script or HTML via the (1) lName, (2) lURL, (3) lImage, and (4) lDescription parameters. NOTE: some of these
17-10-2018 - 21:46 28-11-2006 - 23:28
CVE-2006-6033 7.5
Multiple directory traversal vulnerabilities in Simple PHP Blog (SPHPBlog), probably 0.4.8, allow remote attackers to read arbitrary files and possibly include arbitrary PHP code via a .. (dot dot) sequence in the blog_theme parameter in (1) index.ph
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5599 4.3
Cross-site scripting (XSS) vulnerability in Oracle Application Express (formerly HTML DB) before 2.2.1 allows remote attackers to inject arbitrary HTML or web script via the WWV_FLOW_ITEM_HELP package. NOTE: it is likely that this issue overlaps one
17-10-2018 - 21:43 28-10-2006 - 01:07
CVE-2006-4823 7.5
PHP remote file inclusion vulnerability in scripts/news_page.php in Reamday Enterprises Magic News Pro 1.0.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the script_path parameter.
17-10-2018 - 21:39 15-09-2006 - 22:07
CVE-2006-4184 4.9
SmartLine DeviceLock before 5.73 Build 305 does not properly enforce access control lists (ACL) in raw mode, which allows local users to bypass NTFS controls and obtain sensitive information. This vulnerability is addressed in the following product r
17-10-2018 - 21:33 17-08-2006 - 00:04
CVE-2007-3202 4.3
Cross-site scripting (XSS) vulnerability in the rich text editor in Webwiz allows remote attackers to inject arbitrary web script or HTML via URL-encoded HTML composed of a frameset in which a frame has a SRC attribute pointing to a JavaScript docume
16-10-2018 - 16:47 12-06-2007 - 23:30
CVE-2007-2641 7.5
SQL injection vulnerability in W1L3D4_bolum.asp in W1L3D4 Philboard 0.2 allows remote attackers to execute arbitrary SQL commands via the forumid parameter, a different vector than CVE-2007-0920.
16-10-2018 - 16:44 13-05-2007 - 23:19
CVE-2007-2095 7.5
PHP remote file inclusion vulnerability in chat.php in MySpeach 1.9 allows remote attackers to execute arbitrary PHP code via a URL in the my[root] parameter, a different vector than CVE-2007-0498.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-1738 6.9
TrueCrypt 4.3, when installed setuid root, allows local users to cause a denial of service (filesystem unavailability) or gain privileges by mounting a crafted TrueCrypt volume, as demonstrated using (1) /usr/bin or (2) another user's home directory,
16-10-2018 - 16:40 28-03-2007 - 22:19
CVE-2007-1125 4.3
Cross-site scripting (XSS) vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to inject arbitrary web script or HTML via the f parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-1124 5.0
Directory traversal vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-0347 4.3
The is_eow function in format.c in CVSTrac before 2.0.1 does not properly check for the "'" (quote) character, which allows remote authenticated users to execute limited SQL injection attacks and cause a denial of service (database error) via a ' cha
16-10-2018 - 16:32 29-01-2007 - 20:28
CVE-2008-0915 6.4
The Mediation server in IPdiva SSL VPN Server 2.2 before 2.2.8.84 and 2.3 before 2.3.2.14 stores the number of remaining allowed login attempts in a cookie, which makes it easier for remote attackers to conduct brute force attacks by manipulating thi
15-10-2018 - 22:03 22-02-2008 - 23:44
CVE-2008-0971 3.5
Multiple cross-site scripting (XSS) vulnerabilities in index.cgi in Barracuda Spam Firewall (BSF) before 3.5.12.007, Message Archiver before 1.2.1.002, Web Filter before 3.3.0.052, IM Firewall before 3.1.01.017, and Load Balancer before 2.3.024 allow
15-10-2018 - 22:03 19-12-2008 - 17:30
CVE-2008-0176 10.0
Heap-based buffer overflow in w32rtr.exe in GE Fanuc CIMPLICITY HMI SCADA system 7.0 before 7.0 SIM 9, and earlier versions before 6.1 SP6 Hot fix - 010708_162517_6106, allow remote attackers to execute arbitrary code via unknown vectors.
15-10-2018 - 21:58 29-01-2008 - 02:00
CVE-2007-6538 7.5
SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
15-10-2018 - 21:55 27-12-2007 - 23:46
CVE-2007-5078 4.3
Multiple cross-site scripting (XSS) vulnerabilities in eGov Manager allow remote attackers to inject arbitrary web script or HTML via unspecified "user-supplied input" to (1) center.exe or (2) Index.exe.
15-10-2018 - 21:40 05-10-2007 - 00:17
CVE-2007-4331 4.3
PHP remote file inclusion vulnerability in index.php in FindNix allows remote attackers to include the contents of arbitrary URLs and conduct cross-site scripting (XSS) attacks via a URL in the page parameter.
15-10-2018 - 21:34 14-08-2007 - 00:17
CVE-2007-3987 7.5
SQL injection vulnerability in SearchResults.asp in ImageRacer 1.0, when WordSearchCrit is enabled, allows remote attackers to execute arbitrary SQL commands via the SearchWord parameter.
15-10-2018 - 21:32 25-07-2007 - 18:30
CVE-2007-3966 5.0
SQL injection vulnerability in Munch Pro allows remote attackers to execute arbitrary SQL commands via the login field to /admin, a different vulnerability than CVE-2006-5880.
15-10-2018 - 21:32 25-07-2007 - 17:30
CVE-2007-3971 5.0
Integer overflow in ESET NOD32 Antivirus before 2.2289 allows remote attackers to cause a denial of service (CPU and disk consumption) via a crafted ASPACK packed file, which triggers an infinite loop.
15-10-2018 - 21:32 25-07-2007 - 17:30
CVE-2007-4027 6.6
Buffer overflow in cli32 in Areca CLI 1.72.250 and earlier might allow local users to gain privileges via a long argument. NOTE: this program is not setuid by default, but there are some usage scenarios in which an administrator might make it setuid
15-10-2018 - 21:32 26-07-2007 - 19:30
CVE-2007-3972 5.0
ESET NOD32 Antivirus before 2.2289 allows remote attackers to cause a denial of service via a crafted (1) ASPACK or (2) FSG packed file, which triggers a divide-by-zero error.
15-10-2018 - 21:32 25-07-2007 - 17:30
CVE-2007-3988 6.8
Session fixation vulnerability in Virtual Hosting Control System (VHCS) 2.4.7.1 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID parameter.
15-10-2018 - 21:32 25-07-2007 - 18:30
CVE-2007-4028 7.5
Absolute path traversal vulnerability in index.php in Webspell 4.01.02 allows remote attackers to include and execute arbitrary local files via a full pathname in the site parameter. NOTE: some of these details are obtained from third party informat
15-10-2018 - 21:32 26-07-2007 - 19:30
CVE-2007-3969 9.3
Buffer overflow in Panda Antivirus before 20070720 allows remote attackers to execute arbitrary code via a crafted EXE file, resulting from an "Integer Cast Around."
15-10-2018 - 21:32 25-07-2007 - 17:30
CVE-2007-3827 5.0
Mozilla Firefox allows for cookies to be set with a null domain (aka "domainless cookies"), which allows remote attackers to pass information between arbitrary domains and track user activity, as demonstrated by the domain attribute in the document.c
15-10-2018 - 21:31 17-07-2007 - 21:30
CVE-2007-3566 7.5
Stack-based buffer overflow in the database service (ibserver.exe) in Borland InterBase 2007 before SP2 allows remote attackers to execute arbitrary code via a long size value in a create request to port 3050/tcp.
15-10-2018 - 21:29 26-07-2007 - 18:30
CVE-2009-0181 9.3
Buffer overflow in VUPlayer allows user-assisted attackers to have an unknown impact via a long file, as demonstrated by a file composed entirely of 'A' characters.
11-10-2018 - 21:00 20-01-2009 - 16:30
CVE-2008-5922 7.5
Multiple PHP remote file inclusion vulnerabilities in themes/default/index.php in Cant Find A Gaming CMS (CFAGCMS) 1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) main and (2) right parameters.
11-10-2018 - 20:56 21-01-2009 - 18:30
CVE-2008-4732 7.5
SQL injection vulnerability in ajax_comments.php in the WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to execute arbitrary SQL commands via the p parameter.
11-10-2018 - 20:52 24-10-2008 - 10:30
CVE-2008-4733 4.3
Cross-site scripting (XSS) vulnerability in wpcommentremix.php in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) replytotext, (2) quotetext, (3) originallypostedby, (4) se
11-10-2018 - 20:52 24-10-2008 - 10:30
CVE-2008-4734 7.5
Cross-site request forgery (CSRF) vulnerability in the wpcr_do_options_page function in WP Comment Remix plugin before 1.4.4 for WordPress allows remote attackers to perform unauthorized actions as administrators via a request that sets the wpcr_hidd
11-10-2018 - 20:52 24-10-2008 - 10:30
CVE-2008-3845 7.5
Multiple SQL injection vulnerabilities in Crafty Syntax Live Help (CSLH) 2.14.6 and earlier allow remote attackers to execute arbitrary SQL commands via the department parameter to (1) is_xmlhttp.php and (2) is_flush.php.
11-10-2018 - 20:49 27-08-2008 - 23:41
CVE-2008-3840 5.0
Crafty Syntax Live Help (CSLH) 2.14.6 and earlier stores passwords in cleartext in a MySQL database, which allows context-dependent attackers to obtain sensitive information.
11-10-2018 - 20:49 27-08-2008 - 20:41
CVE-2008-2554 7.5
Multiple SQL injection vulnerabilities in BP Blog 6.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to template_permalink.asp and (2) cat parameter to template_archives_cat.asp.
11-10-2018 - 20:41 05-06-2008 - 21:32
CVE-2008-2636 7.8
The HTTP service on the Cisco Linksys WRH54G with firmware 1.01.03 allows remote attackers to cause a denial of service (management interface outage) or possibly execute arbitrary code via a URI that begins with a "/./" sequence, contains many instan
11-10-2018 - 20:41 10-06-2008 - 00:32
CVE-2008-2574 7.5
Unrestricted file upload vulnerability in admin/Editor/imgupload.php in FlashBlog 0.31 beta allows remote attackers to execute arbitrary code by uploading a .php file, then accessing it via a direct request to the file in tus_imagenes/.
11-10-2018 - 20:41 06-06-2008 - 22:32
CVE-2008-2551 9.3
The DownloaderActiveX Control (DownloaderActiveX.ocx) in Icona SpA C6 Messenger 1.0.0.1 allows remote attackers to force the download and execution of arbitrary files via a URL in the propDownloadUrl parameter with the propPostDownloadAction paramete
11-10-2018 - 20:41 04-06-2008 - 23:32
CVE-2008-2542 6.8
Stack-based buffer overflow in the getline function in Ppm/ppm.C in NASA Ames Research Center BigView 1.8 allows user-assisted remote attackers to execute arbitrary code via a crafted PNM file.
11-10-2018 - 20:41 05-06-2008 - 20:32
CVE-2008-2572 7.5
SQL injection vulnerability in php/leer_comentarios.php in FlashBlog allows remote attackers to execute arbitrary SQL commands via the articulo_id parameter.
11-10-2018 - 20:41 06-06-2008 - 18:32
CVE-2008-2097 9.0
Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3.5 allows remote authenticated users to gain privileges via an "invalid Content-Length."
11-10-2018 - 20:39 05-06-2008 - 20:32
CVE-2008-2213 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Links 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-1631 7.5
SQL injection vulnerability in login.php in CuteFlow 1.5.0 and 2.10.0 allows remote attackers to execute arbitrary SQL commands via the UserId parameter, related to the login form field in index.php. Additional information can be found at: http://
11-10-2018 - 20:35 02-04-2008 - 17:44
CVE-2008-1630 4.3
Multiple cross-site scripting (XSS) vulnerabilities in CuteFlow 1.5.0 and 2.10.0 allow remote attackers to inject arbitrary web script or HTML via the language parameter to (1) page/showcirculation.php; and (2) edittemplate_step2.php, (3) showfields.
11-10-2018 - 20:35 02-04-2008 - 17:44
CVE-2010-4323 7.5
Heap-based buffer overflow in novell-tftp.exe in Novell ZENworks Configuration Manager (ZCM) 10.3.1, 10.3.2, and 11.0, and earlier versions, allows remote attackers to execute arbitrary code via a long TFTP request.
10-10-2018 - 20:08 19-02-2011 - 01:00
CVE-2011-3578 4.3
Cross-site scripting (XSS) vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter, related to bug_actiongroup_page.php, a different vulnerability
09-10-2018 - 19:33 21-09-2011 - 16:55
CVE-2011-3358 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) os, (2) os_build, or (3) platform parameter to (a) bug_report_page.php or (b) bug_update_advanced_p
09-10-2018 - 19:33 21-09-2011 - 16:55
CVE-2011-3356 4.3
Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.
09-10-2018 - 19:33 21-09-2011 - 16:55
CVE-2011-3357 6.8
Directory traversal vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter, related to bug_actiongroup_page.php.
09-10-2018 - 19:33 21-09-2011 - 16:55
CVE-2009-0175 9.3
Heap-based buffer overflow in Heathco Software MP3 TrackMaker 1.5 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long string in an invalid .mp3 file.
29-09-2017 - 01:33 20-01-2009 - 16:00
CVE-2009-0109 7.5
SQL injection vulnerability in index.php in RiotPix 0.61 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: some of these details are obtained from third party information.
29-09-2017 - 01:33 09-01-2009 - 18:30
CVE-2008-5921 7.5
SQL injection vulnerability in albums.php in Umer Inc Songs Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-5926 7.5
Multiple SQL injection vulnerabilities in login.asp in ASP-DEv Internal E-Mail System allow remote attackers to execute arbitrary SQL commands via the (1) login parameter (aka user field) or the (2) password parameter (aka pass field). NOTE: some of
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-5918 4.3
Cross-site scripting (XSS) vulnerability in the getParameterisedSelfUrl function in index.php in WebSVN 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-4173 7.5
SQL injection vulnerability in ProArcadeScript 1.3 allows remote attackers to execute arbitrary SQL commands via the random parameter to the default URI.
29-09-2017 - 01:32 22-09-2008 - 18:34
CVE-2008-5920 7.5
The create_anchors function in utils.inc in WebSVN 1.x allows remote attackers to execute arbitrary PHP code via a crafted username that is processed by the preg_replace function with the eval switch. Patch information - http://websvn.tigris.org/
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-4524 7.5
SQL injection vulnerability in the "Check User" feature (includes/check_user.php) in AdaptCMS Lite and AdaptCMS Pro 1.3 allows remote attackers to execute arbitrary SQL commands via the user_name parameter.
29-09-2017 - 01:32 09-10-2008 - 18:14
CVE-2008-5928 7.5
SQL injection vulnerability in redir.php in Free Links Directory Script (FLDS) 1.2a allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-5066 10.0
PHP remote file inclusion vulnerability in upload/admin/frontpage_right.php in Agares Media ThemeSiteScript 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the loadadminpage parameter.
29-09-2017 - 01:32 13-11-2008 - 17:24
CVE-2008-5927 7.5
Multiple SQL injection vulnerabilities in admin/usercheck.php in FlexPHPNews 0.0.6 allow remote attackers to execute arbitrary SQL commands via the (1) checkuser parameter (aka username field) or (2) checkpass parameter (aka password field) to admin/
29-09-2017 - 01:32 21-01-2009 - 18:30
CVE-2008-5919 6.8
Directory traversal vulnerability in rss.php in WebSVN 2.0 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to overwrite arbitrary files via directory traversal sequences in the rev parameter.
29-09-2017 - 01:32 21-01-2009 - 02:30
CVE-2008-3414 7.5
SQL injection vulnerability in line2.php in SiteAdmin allows remote attackers to execute arbitrary SQL commands via the art parameter. Additional source found during analysis: http://www.securityfocus.com/bid/30391
29-09-2017 - 01:31 31-07-2008 - 17:41
CVE-2008-3179 7.5
Directory traversal vulnerability in website.php in Web 2 Business (W2B) phpDatingClub (aka Dating Club) 3.7 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page parameter.
29-09-2017 - 01:31 15-07-2008 - 18:41
CVE-2011-1667 7.5
SQL injection vulnerability in index.php in Anzeigenmarkt 2011 allows remote attackers to execute arbitrary SQL commands via the q parameter in a list action.
17-08-2017 - 01:34 10-04-2011 - 02:51
CVE-2008-5916 4.6
gitweb/gitweb.perl in gitweb in Git 1.6.x before 1.6.0.6, 1.5.6.x before 1.5.6.6, 1.5.5.x before 1.5.5.6, 1.5.4.x before 1.5.4.7, and other versions after 1.4.3 allows local repository owners to execute arbitrary commands by modifying the diff.extern
08-08-2017 - 01:33 21-01-2009 - 02:30
CVE-2008-2231 7.5
SQL injection vulnerability in Slashdot Like Automated Storytelling Homepage (Slash) (aka Slashcode) R_2_5_0_94 and earlier allows remote attackers to execute SQL commands and read table information via the id parameter.
08-08-2017 - 01:30 05-06-2008 - 20:32
CVE-2003-1484 4.3
Microsoft Internet Explorer 6.0 SP1 allows remote attackers to cause a denial of service (crash) by creating a DHTML link that uses the AnchorClick "A" object with a blank href attribute.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-2367 4.3
Cross-site scripting (XSS) vulnerability in index.php in Clansys (aka Clanpage System) 1.0 and 1.1 allows remote attackers to inject arbitrary web script or HTML via the func parameter in a search function.
20-07-2017 - 01:31 15-05-2006 - 16:06
CVE-2006-2368 5.8
Cross-site scripting (XSS) vulnerability in index.php in Clansys (aka Clanpage System) 1.1 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
20-07-2017 - 01:31 15-05-2006 - 16:06
CVE-2006-1262 7.5
Multiple SQL injection vulnerabilities in ASPPortal 3.00 have unknown impact and attack vectors.
20-07-2017 - 01:30 19-03-2006 - 02:02
CVE-2005-4505 7.2
Unquoted Windows search path vulnerability in McAfee VirusScan Enterprise 8.0i (patch 11) and CMA 3.5 (patch 5) might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, which is run by naPrdMgr.exe when it attem
20-07-2017 - 01:29 23-12-2005 - 00:03
CVE-2005-3520 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MySource 2.14.0 allow remote attackers to inject arbitrary web script or HTML via (1) the target_url parameter in upgrade_in_progress_backend.php, (2) the stylesheet parameter in edit_table_cell_
11-07-2017 - 01:33 06-11-2005 - 11:03
CVE-2005-3519 7.5
Multiple PHP file inclusion vulnerabilities in MySource 2.14.0 allow remote attackers to execute arbitrary PHP code and include arbitrary local files via the (1) INCLUDE_PATH and (2) SQUIZLIB_PATH parameters in new_upgrade_functions.php, (3) the INCL
11-07-2017 - 01:33 06-11-2005 - 11:03
CVE-2010-4968 7.5
SQL injection vulnerability in the webmaster-tips.net Flash Gallery (com_wmtpic) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php.
14-02-2012 - 04:02 01-11-2011 - 22:55
CVE-2005-3189 5.0
Directory traversal vulnerability in Qualcomm WorldMail IMAP Server allows remote attackers to read arbitrary email messages via ".." sequences in the SELECT command.
08-03-2011 - 02:25 18-11-2005 - 02:02
Back to Top Mark selected
Back to Top