Max CVSS 9.3 Min CVSS 2.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-4213 9.3
Use-after-free vulnerability in the nsEditor::FindNextLeafNode function in Mozilla Firefox before 17.0, Thunderbird before 17.0, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory cor
12-08-2020 - 20:01 21-11-2012 - 12:55
CVE-2019-6263 3.5
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored XSS.
26-02-2019 - 17:35 16-01-2019 - 08:29
CVE-2019-6261 4.3
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in com_contact leads to a stored XSS vulnerability.
26-02-2019 - 17:30 16-01-2019 - 08:29
CVE-2019-6262 3.5
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration helpurl settings allowed stored XSS.
26-02-2019 - 17:30 16-01-2019 - 08:29
CVE-2019-6264 4.3
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in mod_banners leads to a stored XSS vulnerability.
26-02-2019 - 17:09 16-01-2019 - 08:29
CVE-2014-2328 6.5
lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors. Per: https://cwe.mitre.org/data/definitions/77.html "CWE-77: Improper Neutrali
13-12-2018 - 18:22 23-04-2014 - 15:55
CVE-2009-2983 9.3
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/s
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2994 9.3
Buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.html Summa
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2987 4.3
Unspecified vulnerability in an ActiveX control in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Windows allows remote attackers to cause a denial of service via unknown vectors. Per: http://www.adobe.com/support/
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2985 9.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2996.
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2989 9.3
Integer overflow in Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.html This up
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2979 4.3
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 do not properly perform XMP-XML entity expansion, which allows remote attackers to cause a denial of service via a crafted document. Per: http://www.adobe.com/s
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2993 9.3
The JavaScript for Acrobat API in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 does not properly implement the (1) Privileged Context and (2) Safe Path restrictions for unspecified JavaScript methods, which allows r
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2982 9.3
An unspecified certificate in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow remote attackers to conduct a "social engineering attack" via unknown vectors. Per: http://www.adobe.com/support/secur
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2991 9.3
Unspecified vulnerability in the Mozilla plug-in in Adobe Reader and Acrobat 8.x before 8.1.7, and possibly 7.x before 7.1.4 and 9.x before 9.2, might allow remote attackers to execute arbitrary code via unknown vectors. Per: http://www.adobe.com/sup
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-3460 9.3
Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bu
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2984 9.3
Unspecified vulnerability in the image decoder in Adobe Acrobat 9.x before 9.2, and possibly 7.x through 7.1.4 and 8.x through 8.1.7, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors. Per: http://ww
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2996 9.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985.
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-3458 9.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998. Per: http://w
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2990 9.3
Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.htm
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2995 4.3
Integer overflow in Adobe Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.html This update resolve
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2980 9.3
Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/b
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2997 9.3
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.html
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2992 4.3
An unspecified ActiveX control in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 does not properly validate input, which allows attackers to cause a denial of service via unknown vectors. Per: http://www.ado
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-3462 5.1
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Unix, when Debug mode is enabled, allow attackers to execute arbitrary code via unspecified vectors, related to a "format bug." Per: http://www.adobe.com/support/secur
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2981 9.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors. Per: http://www.adobe.com/support/secur
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2988 4.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-1
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2998 9.3
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-3458. Per: http://w
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2009-2986 9.3
Multiple heap-based buffer overflows in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Per: http://www.adobe.com/support/security/bulletins/apsb
30-10-2018 - 16:25 19-10-2009 - 22:30
CVE-2007-6199 9.3
rsync before 3.0.0pre6, when running a writable rsync daemon that is not using chroot, allows remote attackers to access restricted files via unknown vectors that cause rsync to create a symlink that points outside of the module's hierarchy.
15-10-2018 - 21:50 01-12-2007 - 06:46
CVE-2014-2570 4.3
Cross-site scripting (XSS) vulnerability in www/make_subset.php in PHP Font Lib before 0.3.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
09-10-2018 - 19:43 31-08-2015 - 18:59
CVE-2003-1098 7.2
The Xserver for HP-UX 11.22 was not properly built, which introduced a vulnerability that allows local users to gain privileges.
11-10-2017 - 01:29 31-12-2003 - 05:00
CVE-2009-3461 9.3
Unspecified vulnerability in Adobe Acrobat 9.x before 9.2 allows attackers to bypass intended file-extension restrictions via unknown vectors. Per: http://www.adobe.com/support/security/bulletins/apsb09-15.html This update resolves an issue that c
19-09-2017 - 01:29 19-10-2009 - 22:30
CVE-2011-0455 4.3
Cross-site scripting (XSS) vulnerability in Things BBS before 2.0.3 and BBS Thread before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:33 03-03-2011 - 01:00
CVE-2017-0061 2.6
The Color Management Module (ICM32.dll) memory handling functionality in Windows Vista SP2, Windows Server 2008 SP2 and R2, and Windows 7 SP1 allows remote attackers to bypass ASLR and execute code in combination with another vulnerability through a
16-08-2017 - 01:29 17-03-2017 - 00:59
CVE-2006-0699 4.3
Cross-site scripting (XSS) vulnerability in search.php in QWikiWiki 1.5, and possibly 1.5.1 and other versions, allows remote attackers to inject arbitrary web script or HTML via the query parameter.
20-07-2017 - 01:29 15-02-2006 - 11:06
CVE-2014-2330 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Multisite GUI in Check_MK before 1.2.5i2 allow remote attackers to hijack the authentication of users for requests that (1) upload arbitrary snapshots, (2) delete arbitrary files, or p
01-09-2015 - 15:17 31-08-2015 - 18:59
CVE-2014-2580 4.4
The netback driver in Xen, when using certain Linux versions that do not allow sleeping in softirq context, allows local guest administrators to cause a denial of service ("scheduling while atomic" error and host crash) via a malformed packet, which
16-04-2014 - 13:57 15-04-2014 - 23:13
Back to Top Mark selected
Back to Top