Max CVSS 9.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8080 5.0
Integer overflow in the getnum function in lua_struct.c in Redis 2.8.x before 2.8.24 and 3.0.x before 3.0.6 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and appl
05-08-2022 - 14:31 13-04-2016 - 15:59
CVE-2017-0156 6.9
An elevation of privilege vulnerability exists in Windows 7, Windows 8.1, Windows RT 8.1, Windows 10, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016 when the Microsoft Graphics Component fails to properly
03-10-2019 - 00:03 12-04-2017 - 14:59
CVE-2006-1900 7.6
Multiple buffer overflows in World Wide Web Consortium (W3C) Amaya 9.4, and possibly other versions including 8.x before 8.8.5, allow remote attackers to execute arbitrary code via a long value in (1) the COMPACT attribute of the COLGROUP element, (2
18-10-2018 - 16:37 20-04-2006 - 10:02
CVE-2008-0515 7.5
SQL injection vulnerability in index.php in the musepoes (com_musepoes) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an answer action.
29-09-2017 - 01:30 31-01-2008 - 20:00
CVE-2003-1464 7.8
Buffer overflow in Siemens 45 series mobile phones allows remote attackers to cause a denial of service (disconnect and unavailable inbox) via a Short Message Service (SMS) message with a long image name.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2015-2960 4.3
Cross-site scripting (XSS) vulnerability in Zoho NetFlow Analyzer build 10250 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
31-12-2016 - 02:59 09-06-2015 - 00:59
CVE-2015-2956 7.5
SQL injection vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
03-12-2016 - 03:07 13-06-2015 - 14:59
CVE-2015-2958 6.4
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and modify settings via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2953.
03-12-2016 - 03:07 13-06-2015 - 15:59
CVE-2015-2957 4.3
Cross-site scripting (XSS) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
03-12-2016 - 03:07 13-06-2015 - 14:59
CVE-2015-2954 6.8
Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users.
03-12-2016 - 03:07 13-06-2015 - 14:59
CVE-2015-2955 7.5
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
03-12-2016 - 03:07 13-06-2015 - 14:59
CVE-2015-2953 5.0
Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to bypass intended access restrictions and read files via unspecified vectors, a different vulnerability than CVE-2015-2952 and CVE-2015-2958.
03-12-2016 - 03:07 13-06-2015 - 15:59
CVE-2011-1540 9.0
Unspecified vulnerability in HP System Management Homepage (SMH) before 6.3 allows remote authenticated users to execute arbitrary code via unknown vectors.
22-09-2011 - 03:30 29-04-2011 - 22:55
Back to Top Mark selected
Back to Top