Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-4169 7.5
Multiple PHP remote file inclusion vulnerabilities in vgallite allow remote attackers to execute arbitrary PHP code via a URL in the (1) dirpath parameter to _functions.php or the (2) lang parameter to index.php. NOTE: CVE disputes vector 1 because
11-04-2024 - 00:42 07-08-2007 - 10:17
CVE-2006-4021 2.6
The cryptographic module in ScatterChat 1.0.x allows attackers to identify patterns in large numbers of messages by identifying collisions using a birthday attack on the custom padding mechanism for ECB mode encryption.
14-02-2024 - 01:17 17-08-2006 - 21:04
CVE-2005-3516 4.3
Cross-site scripting (XSS) vulnerability in recommend.php in Chipmunk Directory script allows remote attackers to inject arbitrary web script or HTML via the entryID parameter.
14-02-2024 - 01:17 06-11-2005 - 11:02
CVE-2005-3514 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Chipmunk Forum script allow remote attackers to inject arbitrary web script or HTML via the forumID parameter to (1) newtopic.php, (2) quote.php, (3) index.php, and (4) reply.php.
14-02-2024 - 01:17 06-11-2005 - 11:02
CVE-2005-3517 5.0
Chipmunk Scripts Guestbook allows remote attackers to obtain the installation path of the script via a URL that causes an error message to be displayed, such as a URL that contains a single quote (') in the start parameter of index.php.
14-02-2024 - 01:17 06-11-2005 - 11:02
CVE-2005-3515 4.3
Cross-site scripting (XSS) vulnerability in recommend.php in Chipmunk Topsites script allows remote attackers to inject arbitrary web script or HTML via the ID parameter.
14-02-2024 - 01:17 06-11-2005 - 11:02
CVE-2007-4103 7.8
The IAX2 channel driver (chan_iax2) in Asterisk Open 1.2.x before 1.2.23, 1.4.x before 1.4.9, and Asterisk Appliance Developer Kit before 0.6.0, when configured to allow unauthenticated calls, allows remote attackers to cause a denial of service (res
08-02-2024 - 20:12 31-07-2007 - 10:17
CVE-2008-2365 4.7
Race condition in the ptrace and utrace support in the Linux kernel 2.6.9 through 2.6.25, as used in Red Hat Enterprise Linux (RHEL) 4, allows local users to cause a denial of service (oops) via a long series of PTRACE_ATTACH ptrace calls to another
13-02-2023 - 02:19 30-06-2008 - 21:41
CVE-2008-3271 4.3
Apache Tomcat 5.5.0 and 4.1.0 through 4.1.31 allows remote attackers to bypass an IP address restriction and obtain sensitive information via a request that is processed concurrently with another request but in a different thread, leading to an insta
13-02-2023 - 02:19 13-10-2008 - 20:00
CVE-2006-6311 5.0
Microsoft Internet Explorer 6.0.2900.2180 allows remote attackers to cause a denial of service via a style attribute in an HTML table tag with a width value that is dynamically calculated using JavaScript.
23-07-2021 - 15:04 06-12-2006 - 20:28
CVE-2006-2371 7.5
Buffer overflow in the Remote Access Connection Manager service (RASMAN) service in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 and earlier allows remote unauthenticated or authenticated attackers to execute arbitrary code via cer
30-04-2019 - 14:27 13-06-2006 - 19:06
CVE-2007-4310 4.3
The finger daemon (in.fingerd) in Sun Solaris 7 through 9 allows remote attackers to list all accounts that have certain nonstandard GECOS fields via a request composed of a single digit, as demonstrated by a "finger 9@host" command, a different vuln
30-10-2018 - 16:26 13-08-2007 - 21:17
CVE-2007-3184 7.2
Cisco Trust Agent (CTA) before 2.1.104.0, when running on MacOS X, allows attackers with physical access to bypass authentication and modify System Preferences, including passwords, by invoking the Apple Menu when the Access Control Server (ACS) prod
19-10-2018 - 19:03 12-06-2007 - 21:30
CVE-2006-0491 7.5
SQL injection vulnerability in SZUserMgnt.class.php in SZUserMgnt 1.4 allows remote attackers to execute arbitrary SQL commands via the username parameter.
19-10-2018 - 15:45 01-02-2006 - 02:02
CVE-2005-3734 4.3
Cross-site scripting (XSS) vulnerability in the "add content" page in phpMyFAQ 1.5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) thema, (2) username, and (3) usermail parameters.
19-10-2018 - 15:38 22-11-2005 - 00:03
CVE-2004-1094 10.0
Buffer overflow in InnerMedia DynaZip DUNZIP32.dll file version 5.00.03 and earlier allows remote attackers to execute arbitrary code via a ZIP file containing a file with a long filename, as demonstrated using (1) a .rjs (skin) file in RealPlayer 10
19-10-2018 - 15:30 10-01-2005 - 05:00
CVE-2003-1556 4.3
Cross-site scripting (XSS) vulnerability in cc_guestbook.pl in CGI City CC GuestBook allows remote attackers to inject arbitrary web script or HTML via the (1) name and (2) homepage_title (webpage title) parameters.
19-10-2018 - 15:29 31-12-2003 - 05:00
CVE-2006-3399 2.6
Cross-site scripting (XSS) vulnerability in wiki.php in MoniWiki before 1.1.2-20060702 allows remote attackers to inject arbitrary Javascript via the URL, which is reflected back in an error message, a variant of CVE-2004-1632.
18-10-2018 - 16:47 06-07-2006 - 20:05
CVE-2006-2678 5.8
Multiple cross-site scripting (XSS) vulnerabilities in Pre News Manager 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to (a) index.php, and the (2) nid parameter to (b) news_detail.php, (c) email_story.php
18-10-2018 - 16:41 31-05-2006 - 10:06
CVE-2006-2633 4.0
Absolute path traversal vulnerability in the copy action in index.php in Andrew Godwin ByteHoard 2.1 and earlier allows remote authenticated users to create or overwrite files in other users' directories by specifying the absolute path of the directo
18-10-2018 - 16:41 30-05-2006 - 10:02
CVE-2006-2632 3.5
Cross-site scripting (XSS) vulnerability in Andrew Godwin ByteHoard 2.1 and earlier allows remote authenticated users to inject arbitrary web script or HTML via file descriptions.
18-10-2018 - 16:41 30-05-2006 - 10:02
CVE-2006-2631 4.0
phpFoX allows remote authenticated users to modify arbitrary accounts via a modified NATIO cookie value, possibly the phpfox_user parameter.
18-10-2018 - 16:41 27-05-2006 - 21:02
CVE-2006-2634 4.3
Cross-site scripting (XSS) vulnerability in Neocrome Land Down Under (LDU) in Neocrome Seditio 102 allows remote attackers to inject arbitrary web script or HTML via an HTTP Referer field.
18-10-2018 - 16:41 30-05-2006 - 10:02
CVE-2006-2613 4.3
Mozilla Suite 1.7.13, Mozilla Firefox 1.5.0.3 and possibly other versions before before 1.8.0, and Netscape 7.2 and 8.1, and possibly other versions and products, allows remote user-assisted attackers to obtain information such as the installation pa
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2580 7.5
Multiple unspecified vulnerabilities in HP OpenView Network Node Manager (OV NNM) 6.20, 6.4x, 7.01, and 7.50 allow remote attackers to gain privileged access, execute arbitrary commands, or create arbitrary files via unknown vectors.
18-10-2018 - 16:40 24-05-2006 - 23:02
CVE-2006-2606 4.3
Cross-site scripting (XSS) vulnerability in Chatty, possibly 1.0.2 and other versions, allows remote attackers to inject arbitrary web script or HTML via the username.
18-10-2018 - 16:40 25-05-2006 - 10:02
CVE-2006-2610 2.6
Cross-site scripting (XSS) vulnerability in view.php in phpRaid 2.9.5 allows remote attackers to inject arbitrary web script or HTML via the (1) URL query string and the (2) Sort parameter.
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2579 7.5
Unspecified vulnerability in HP OpenView Storage Data Protector 5.1 and 5.5 allows remote attackers to execute arbitrary code via unknown vectors.
18-10-2018 - 16:40 24-05-2006 - 23:02
CVE-2006-2574 7.2
Multiple unspecified vulnerabilities in Software Distributor in HP-UX B.11.00, B.11.04, B.11.11, and B.11.23 allow local users to gain privileges via unspecified attack vectors.
18-10-2018 - 16:40 24-05-2006 - 23:02
CVE-2006-2612 2.1
Novell Client for Windows 4.8 and 4.9 does not restrict access to the clipboard contents while a machine is locked, which allows users with physical access to read the current clipboard contents by pasting them into the "User Name" field on the login
18-10-2018 - 16:40 26-05-2006 - 01:06
CVE-2006-2393 5.0
The client_cmd function in Empire 4.3.2 and earlier allows remote attackers to cause a denial of service (application crash) by causing long text strings to be appended to the player->client buffer, which causes an invalid memory access.
18-10-2018 - 16:39 16-05-2006 - 01:02
CVE-2006-2059 5.0
action_public/search.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote attackers to execute arbitrary PHP code via a search with a crafted value of the lastdate parameter, which alters the behavior of a regular expressio
18-10-2018 - 16:37 26-04-2006 - 20:06
CVE-2006-2060 6.4
Directory traversal vulnerability in action_admin/paysubscriptions.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote authenticated administrators to include and execute arbitrary local PHP files via a .. (dot dot) in the
18-10-2018 - 16:37 26-04-2006 - 20:06
CVE-2006-2061 5.0
SQL injection vulnerability in lib/func_taskmanager.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote attackers to execute arbitrary SQL commands via the ck parameter, which can inject at most 32 characters. The vendor h
18-10-2018 - 16:37 26-04-2006 - 20:06
CVE-2006-1561 5.1
SQL injection vulnerability in index.php in vscripts (aka Kuba Kunkiewicz) [V]Book (aka VBook) 2.0 allows remote attackers to execute arbitrary SQL commands via the x parameter. Successful exploitation requires that "magic_quotes_gpc" is set to off.
18-10-2018 - 16:33 31-03-2006 - 11:06
CVE-2006-0943 7.5
SQL injection vulnerability in the sondages module in index.php in PwsPHP 1.2.3 allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
18-10-2018 - 16:29 01-03-2006 - 02:02
CVE-2006-6860 10.0
Buffer overflow in the sendToMythTV function in MythControlServer.c in MythControl 1.0 and earlier allows remote attackers to execute arbitrary code via a crafted sendStr string to the Bluetooth interface. NOTE: some of these details are obtained fr
17-10-2018 - 21:49 31-12-2006 - 05:00
CVE-2006-6279 5.0
index.php in @lex Guestbook 4.0.1 allows remote attackers to obtain sensitive information via a skin parameter referencing a nonexistent skin, which reveals the installation path in an error message.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6354 7.5
Multiple SQL injection vulnerabilities in detail.asp in DuWare DuNews allow remote attackers to execute arbitrary SQL commands via the (1) iNews, (2) iType, or (3) Action parameter. NOTE: the iType parameter in type.asp is covered by CVE-2005-3976.
17-10-2018 - 21:47 07-12-2006 - 01:28
CVE-2006-6300 4.3
Cross-site scripting (XSS) vulnerability in CuteNews 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the result parameter.
17-10-2018 - 21:47 05-12-2006 - 11:28
CVE-2006-6253 5.0
Cahier de texte 2.0 stores sensitive information under the web root, possibly with insufficient access control, which might allow remote attackers to obtain all users' passwords via a direct request for administration/dump.sql.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6271 6.8
Multiple cross-site scripting (XSS) vulnerabilities in PHPOLL 0.96 allow remote attackers to inject arbitrary web script or HTML via the language parameter to (1) index.php, (2) info.php; and (3) index.php, (4) votanti.php, (5) risultati_config.php,
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6273 7.5
sp_index.php in Simple PHP Gallery 1.1 allows remote attackers to obtain sensitive information via an invalid dir parameter, which reveals the path in an error message.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6284 9.0
Directory traversal vulnerability in admin.php in Vikingboard 0.1.2 allows remote authenticated administrators to include arbitrary files via a .. (dot dot) sequence in the act parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6278 6.8
Cross-site scripting (XSS) vulnerability in index.php in @lex Guestbook 4.0.1 allows remote attackers to inject arbitrary web script or HTML via the skin parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6256 6.8
Cross-site scripting (XSS) vulnerability in the file manager in admin/bro_main.php in AlternC 0.9.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a folder name.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6281 7.5
PHP remote file inclusion vulnerability in check_status.php in dicshunary 0.1 alpha allows remote attackers to execute arbitrary PHP code via a URL in the dicshunary_root_path parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6272 6.8
Cross-site scripting (XSS) vulnerability in sp_index.php in Simple PHP Gallery 1.1 allows remote attackers to inject arbitrary web script or HTML via the dir parameter.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6258 9.3
The phpmyadmin subsystem in AlternC 0.9.5 and earlier transmits the SQL password in cleartext in a cookie, which might allow remote attackers to obtain the password by sniffing or by conducting a cross-site scripting (XSS) attack.
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6282 9.3
members.php in Vikingboard 0.1.2 allows remote attackers to trigger a forced SQL error via an invalid s parameter, a different vector than CVE-2006-4709. NOTE: might only be an exposure if display_errors is enabled, but due to lack of details, even
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6259 10.0
Multiple directory traversal vulnerabilities in (a) class/functions.php and (b) class/m_bro.php in AlternC 0.9.5 and earlier allow remote attackers to (1) create arbitrary files and directories via a .. (dot dot) in the "create name" field and (2) re
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6254 4.3
administration/telecharger.php in Cahier de texte 2.0 allows remote attackers to obtain unparsed content (source code) of files via the chemin parameter, as demonstrated using directory traversal sequences to obtain the MySQL username and password fr
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6270 10.0
Multiple SQL injection vulnerabilities in ASPMForum allow remote attackers to execute arbitrary SQL commands via (1) the soruid parameter in forum2.asp, (2) the ak parameter in kullanicilistesi.asp, (3) the kelimeler parameter in aramayap.asp, and (4
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6257 6.8
The file manager in AlternC 0.9.5 and earlier, when warnings are enabled in PHP, allows remote attackers to obtain sensitive information via certain folder names such as ones composed of JavaScript code, which reveal the path in a warning message. Su
17-10-2018 - 21:47 04-12-2006 - 11:28
CVE-2006-6032 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Simple PHP Blog (SPHPBlog), probably 0.4.8, allow remote attackers to inject arbitrary web script or HTML via (1) the action parameter in add_block.php or (2) the entry parameter in index.php, di
17-10-2018 - 21:46 21-11-2006 - 23:07
CVE-2006-5607 5.0
Directory traversal vulnerability in /cgi-bin/webcm in INCA IM-204 allows remote attackers to read arbitrary files via a "/./." (modified dot dot) sequences in the getpage parameter.
17-10-2018 - 21:43 30-10-2006 - 23:07
CVE-2006-5186 5.1
PHP remote file inclusion vulnerability in functions.php in phpMyProfiler 0.9.6 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the pmp_rel_path parameter. Successful exploitation requ
17-10-2018 - 21:41 10-10-2006 - 04:06
CVE-2006-4795 4.6
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport software in HP-UX B.11.11 and B.11.23 before 20060912 allows local users to cause a denial of service via unspecified vectors.
17-10-2018 - 21:39 14-09-2006 - 21:07
CVE-2006-4601 7.5
SQL injection vulnerability in index.php in Annuaire 1Two 2.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
17-10-2018 - 21:38 07-09-2006 - 00:04
CVE-2006-3913 7.5
Buffer overflow in Freeciv 2.1.0-beta1 and earlier, and SVN 15 Jul 2006 and earlier, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) negative chunk_length or a (2) large chunk->offset value i
17-10-2018 - 21:32 28-07-2006 - 00:04
CVE-2007-2638 10.0
eFileCabinet 3.3 allows remote attackers to bypass authentication and access restricted portions of the interface via an invalid filecabinetnumber, which can be leveraged to obtain sensitive information or create new data structures.
16-10-2018 - 16:44 13-05-2007 - 23:19
CVE-2007-1342 4.3
Cross-site scripting (XSS) vulnerability in admincp/index.php in Jelsoft vBulletin 3.6.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the add rss url form.
16-10-2018 - 16:38 08-03-2007 - 22:19
CVE-2007-1101 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Photostand 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) message ("comment") or (2) name field, or the (3) q parameter in a search action in index.php.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1102 5.0
Photostand 1.2.0 allows remote attackers to obtain sensitive information via a ' (quote) character in (1) a PHPSESSID cookie or (2) the id parameter in an article action in index.php, which reveal the path in various error messages.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1009 4.6
Macrovision InstallAnywhere Enterprise before 8.0.1 uses the InstallScript.iap_xml configuration file without integrity protection to verify authorization for installing an application, which allows local users to perform unauthorized installations b
16-10-2018 - 16:36 19-04-2007 - 10:19
CVE-2007-0592 6.8
Cross-site scripting (XSS) vulnerability in EzDatabase 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to admin/login.php and the Admin Panel Database.
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2008-0943 7.5
Multiple SQL injection vulnerabilities in Eagle Software Aeries Browser Interface (ABI) 3.7.2.2 allow remote attackers to execute arbitrary SQL commands via the (1) FC parameter to Comments.asp, or the Term parameter to (2) Labels.asp or (3) ClassLis
15-10-2018 - 22:03 25-02-2008 - 21:44
CVE-2008-0488 7.5
Directory traversal vulnerability in tseekdir.cgi in VB Marketing allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the location parameter.
15-10-2018 - 22:00 30-01-2008 - 22:00
CVE-2007-6559 7.5
Multiple SQL injection vulnerabilities in Logaholic before 2.0 RC8 allow remote attackers to execute arbitrary SQL commands via (1) the from parameter to index.php or (2) the page parameter to update.php.
15-10-2018 - 21:55 28-12-2007 - 00:46
CVE-2007-6560 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Logaholic before 2.0 RC8 allow remote attackers to inject arbitrary web script or HTML via (1) the newconfname parameter to profiles.php or (2) the conf parameter to index.php.
15-10-2018 - 21:55 28-12-2007 - 00:46
CVE-2007-5248 9.3
Multiple format string vulnerabilities in the ID Software Doom 3 engine, as used by Doom 3 1.3.1 and earlier, Quake 4 1.4.2 and earlier, and Prey 1.3 and earlier, when Punkbuster (PB) is enabled, allow remote attackers to execute arbitrary code or ca
15-10-2018 - 21:41 06-10-2007 - 17:17
CVE-2007-4715 7.5
Multiple PHP remote file inclusion vulnerabilities in Weblogicnet allow remote attackers to execute arbitrary PHP code via a URL in the files_dir parameter in (1) es_desp.php, (2) es_custom_menu.php, and (3) es_offer.php.
15-10-2018 - 21:36 05-09-2007 - 19:17
CVE-2007-4194 4.3
Guidance Software EnCase 5.0 allows user-assisted remote attackers to cause a denial of service (stack memory consumption) and possibly have other unspecified impact via a malformed file, related to "EnCase's file system parsing." NOTE: this informat
15-10-2018 - 21:33 08-08-2007 - 01:17
CVE-2007-4191 6.9
Panda Antivirus 2008 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying PAVSRV51.EXE or other unspecified files, a related issue to CVE-2
15-10-2018 - 21:33 08-08-2007 - 01:17
CVE-2007-4173 7.5
SQL injection vulnerability in duyuruoku.asp in Hunkaray Okul Portali 1.1 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-3080.
15-10-2018 - 21:33 07-08-2007 - 10:17
CVE-2007-4187 7.5
Multiple eval injection vulnerabilities in the com_search component in Joomla! 1.5 beta before RC1 (aka Mapya) allow remote attackers to execute arbitrary PHP code via PHP sequences in the searchword parameter, related to default_results.php in (1) c
15-10-2018 - 21:33 08-08-2007 - 01:17
CVE-2007-4144 4.3
Cross-site scripting (XSS) vulnerability in sample-forms/simple-contact-form-with-preview/simple-contact-form-with-preview.html in MitriDAT eMail Form Processor Pro allows remote attackers to inject arbitrary web script or HTML via the base_path para
15-10-2018 - 21:33 03-08-2007 - 20:17
CVE-2007-4167 7.5
PHP remote file inclusion vulnerability in cat_viewed.php in AL-Caricatier 2.5 allows remote attackers to execute arbitrary PHP code via a URL in the CatName parameter.
15-10-2018 - 21:33 07-08-2007 - 10:17
CVE-2007-4170 10.0
Multiple PHP remote file inclusion vulnerabilities in AL-Athkar 2.0 allow remote attackers to execute arbitrary PHP code via a URL in the (1) include parameter to (a) Main.php and (b) get.php and the (2) exec parameter to (c) count.php.
15-10-2018 - 21:33 07-08-2007 - 10:17
CVE-2007-3773 9.3
Cross-site request forgery (CSRF) vulnerability in the Email-Template module in Generic YouTube Clone Script allows remote attackers to upload files with arbitrary file types to templates/emails/ as administrators.
15-10-2018 - 21:30 15-07-2007 - 22:30
CVE-2008-5393 10.0
UPR-Kernel in Ubuntu Privacy Remix (UPR) before 8.04_r1 includes kernel support for mounting RAID arrays, which might allow remote attackers to bypass intended isolation mechanisms by (1) reading from or (2) writing to these arrays.
11-10-2018 - 20:55 09-12-2008 - 00:30
CVE-2008-2995 7.5
Multiple SQL injection vulnerabilities in PHPEasyData 1.5.4 allow remote attackers to execute arbitrary SQL commands via (1) the annuaire parameter to annuaire.php or (2) the username field in admin/login.php.
11-10-2018 - 20:45 03-07-2008 - 18:41
CVE-2008-2994 4.3
Multiple cross-site scripting (XSS) vulnerabilities in PHPEasyData 1.5.4 allow remote attackers to inject arbitrary web script or HTML via the (1) annuaire parameter to (a) last_records.php and (b) annuaire.php and the (2) by and (3) cat_id parameter
11-10-2018 - 20:45 03-07-2008 - 18:41
CVE-2008-2955 4.3
Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
11-10-2018 - 20:45 01-07-2008 - 22:41
CVE-2008-2916 6.8
Multiple SQL injection vulnerabilities in Pre ADS Portal 2.0 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter to showcategory.php and the (2) id parameter to software-d
11-10-2018 - 20:44 30-06-2008 - 18:24
CVE-2008-2917 7.5
SQL injection vulnerability in productsofcat.asp in E-SMART CART allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
11-10-2018 - 20:44 30-06-2008 - 18:24
CVE-2008-2398 4.3
Cross-site scripting (XSS) vulnerability in index.php in AppServ Open Project 2.5.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the appservlang parameter.
11-10-2018 - 20:41 21-05-2008 - 13:24
CVE-2010-4328 7.5
Multiple stack-based buffer overflows in opt/novell/iprint/bin/ipsmd in Novell iPrint for Linux Open Enterprise Server 2 SP2 and SP3 allow remote attackers to execute arbitrary code via unspecified LPR opcodes.
10-10-2018 - 20:08 19-02-2011 - 01:00
CVE-2011-1671 4.3
Cross-site scripting (XSS) vulnerability in app/controllers/todos_controller.rb in Tracks 1.7.2, 2.0RC2, and 2.0devel allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to todos/tag/. NOTE: some of these details are obt
09-10-2018 - 19:31 10-04-2011 - 02:51
CVE-2008-2890 7.5
Multiple SQL injection vulnerabilities in Online Fantasy Football League (OFFL) 0.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) fflteam_id parameter to teams.php, the (2) league_id parameter to leagues.php, and
19-10-2017 - 01:30 27-06-2008 - 18:41
CVE-2008-2882 7.5
upgrade.asp in sHibby sHop 2.2 and earlier does not require administrative authentication, which allows remote attackers to update a file or have unspecified other impact via a direct request.
19-10-2017 - 01:30 26-06-2008 - 17:41
CVE-2009-0113 5.0
Directory traversal vulnerability in attachmentlibrary.php in the XStandard component for Joomla! 1.5.8 and earlier allows remote attackers to list arbitrary directories via a .. (dot dot) in the X_CMS_LIBRARY_PATH HTTP header.
29-09-2017 - 01:33 09-01-2009 - 18:30
CVE-2008-5075 6.8
Multiple SQL injection vulnerabilities in E-Uploader Pro 1.0 (aka Uploader PRO), when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to (a) img.php, (b) file.php, (c) mail.php, (d) thum
29-09-2017 - 01:32 14-11-2008 - 18:08
CVE-2008-5698 4.3
HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtai
29-09-2017 - 01:32 22-12-2008 - 15:30
CVE-2008-4150 7.5
SQL injection vulnerability in picture_category.php in Diesel Joke Site allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2006-3763.
29-09-2017 - 01:32 24-09-2008 - 05:41
CVE-2008-4709 7.5
SQL injection vulnerability in news_read.php in Pilot Group (PG) eTraining allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 23-10-2008 - 17:17
CVE-2008-3859 5.0
Davlin Thickbox Gallery 2 allows remote attackers to obtain the administrative username and MD5 password hash via a direct request to conf/admins.php.
29-09-2017 - 01:31 29-08-2008 - 16:41
CVE-2008-3419 7.5
SQL injection vulnerability in ugroups.php in Youtuber Clone allows remote attackers to execute arbitrary SQL commands via the UID parameter.
29-09-2017 - 01:31 31-07-2008 - 17:41
CVE-2008-2979 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpi/login.php in Ourvideo CMS 9.5 allow remote attackers to inject arbitrary web script or HTML via the (1) top_page and (2) end_page parameters.
29-09-2017 - 01:31 02-07-2008 - 17:14
CVE-2008-2990 7.5
PHP remote file inclusion vulnerability in facileforms.frame.php in the FacileForms (com_facileforms) component 1.4.4 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the ff_compath parameter.
29-09-2017 - 01:31 02-07-2008 - 17:14
CVE-2008-2886 9.3
PHP remote file inclusion vulnerability in include/plugins/jrBrowser/purchase.php in Jamroom 3.3.0 through 3.3.5, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the jamroom[jm_dir] parameter.
29-09-2017 - 01:31 27-06-2008 - 18:41
CVE-2008-3194 6.8
Multiple directory traversal vulnerabilities in data/inc/themes/predefined_variables.php in pluck 4.5.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) langpref, (2) file, (3) blogpost, or (4) cat par
29-09-2017 - 01:31 16-07-2008 - 18:41
CVE-2010-4993 7.5
SQL injection vulnerability in the eventcal (com_eventcal) component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php.
29-08-2017 - 01:29 01-11-2011 - 22:55
CVE-2010-4844 7.5
SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote attackers to execute arbitrary SQL commands via the kat parameter.
29-08-2017 - 01:29 27-09-2011 - 10:55
CVE-2007-4172 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Open Webmail (OWM) 2.52 20060831 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) searchtype, (2) longpage, and (3) page parameters to (a) openwebmail-main.pl
29-07-2017 - 01:32 07-08-2007 - 10:17
CVE-2003-1470 9.0
Buffer overflow in IMAP service in MDaemon 6.7.5 and earlier allows remote authenticated users to cause a denial of service (crash) and execute arbitrary code via a CREATE command with a long mailbox name.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-3197 4.3
Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB) 2.1.6 and earlier allows remote attackers to inject arbitrary web script or HTML via a POST that contains hexadecimal-encoded HTML.
20-07-2017 - 01:32 23-06-2006 - 00:02
Back to Top Mark selected
Back to Top