Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-1456 7.5
PHP remote file inclusion vulnerability in common.php in PHP Photo Album allows remote attackers to execute arbitrary PHP code via a URL in the db_file parameter. NOTE: CVE disputes this vulnerability, because versions 0.3.2.6 and 0.4.1beta do not c
17-05-2024 - 00:33 14-03-2007 - 18:19
CVE-2006-7015 10.0
PHP remote file inclusion vulnerability in admin.jobline.php in Jobline 1.1.1 allows remote attackers to execute arbitrary code via a URL in the mosConfig_absolute_path parameter. NOTE: CVE disputes this issue because the script is protected against
17-05-2024 - 00:32 15-02-2007 - 02:28
CVE-2006-7013 7.5
QueryString.php in Simple Machines Forum (SMF) 1.0.7 and earlier, and 1.1rc2 and earlier, allows remote attackers to more easily spoof the IP address and evade banning via a modified X-Forwarded-For HTTP header, which is preferred instead of other mo
17-05-2024 - 00:32 15-02-2007 - 02:28
CVE-2007-0875 7.5
SQL injection vulnerability in install.php in mcRefer allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: this issue has been disputed by a third party, stating that the file does not use a SQL database
17-05-2024 - 00:32 12-02-2007 - 19:28
CVE-2007-1053 10.0
Multiple PHP remote file inclusion vulnerabilities in phpXmms 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the tcmdp parameter to (1) phpxmmsb.php or (2) phpxmmst.php. NOTE: this issue has been disputed by a reliable third p
17-05-2024 - 00:32 21-02-2007 - 23:28
CVE-2007-1052 10.0
PHP remote file inclusion vulnerability in index.php in PBLang (PBL) 4.60 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the dbpath parameter, a different vector than CVE-2006-5062. NOTE: this issue has been disputed
17-05-2024 - 00:32 21-02-2007 - 23:28
CVE-2007-0861 7.5
PHP remote file inclusion vulnerability in modules/mail/index.php in phpCOIN RC-1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the _CCFG['_PKG_PATH_MDLS'] parameter. NOTE: this issue has been disputed by a reliable
17-05-2024 - 00:32 09-02-2007 - 01:28
CVE-2006-3544 7.5
Multiple SQL injection vulnerabilities in Invision Power Board (IPB) 1.3 Final allow remote attackers to execute arbitrary SQL commands via the CODE parameter in a (1) Stats, (2) Mail, and (3) Reg action in index.php. NOTE: the developer has disputed
17-05-2024 - 00:29 13-07-2006 - 00:05
CVE-2007-1126 5.0
Directory traversal vulnerability in index.php in xtcommerce allows remote attackers to read arbitrary files via a .. (dot dot) in the template parameter.
19-03-2024 - 17:46 27-02-2007 - 02:28
CVE-2007-0842 5.0
The 64-bit versions of Microsoft Visual C++ 8.0 standard library (MSVCR80.DLL) time functions, including (1) localtime, (2) localtime_s, (3) gmtime, (4) gmtime_s, (5) ctime, (6) ctime_s, (7) wctime, (8) wctime_s, and (9) fstat, trigger an assertion e
12-03-2024 - 17:39 13-02-2007 - 11:28
CVE-2008-1219 7.5
SQL injection vulnerability in the Kutub-i Sitte (KutubiSitte) 1.1 module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the kid parameter in a hadisgoster action to modules.php.
14-02-2024 - 01:17 10-03-2008 - 17:44
CVE-2007-3970 7.6
Race condition in ESET NOD32 Antivirus before 2.2289 allows remote attackers to execute arbitrary code via a crafted CAB file, which triggers heap corruption.
02-02-2024 - 16:56 25-07-2007 - 17:30
CVE-2011-2719 6.4
libraries/auth/swekey/swekey.auth.lib.php in phpMyAdmin 3.x before 3.3.10.3 and 3.4.x before 3.4.3.2 does not properly manage sessions associated with Swekey authentication, which allows remote attackers to modify the SESSION superglobal array, other
13-02-2023 - 04:31 01-08-2011 - 19:55
CVE-2007-0843 4.6
The ReadDirectoryChangesW API function on Microsoft Windows 2000, XP, Server 2003, and Vista does not check permissions for child objects, which allows local users to bypass permissions by opening a directory with LIST (READ) access and using ReadDir
09-08-2021 - 16:15 23-02-2007 - 02:28
CVE-2007-5456 7.5
Microsoft Internet Explorer 7 and earlier allows remote attackers to bypass the "File Download - Security Warning" dialog box and download arbitrary .exe files by placing a '?' (question mark) followed by a non-.exe filename after the .exe filename,
23-07-2021 - 15:04 14-10-2007 - 18:17
CVE-2007-1091 6.8
Microsoft Internet Explorer 7 allows remote attackers to prevent users from leaving a site, spoof the address bar, and conduct phishing and other attacks via onUnload Javascript handlers.
23-07-2021 - 12:55 26-02-2007 - 11:28
CVE-2004-1331 2.6
The execCommand method in Microsoft Internet Explorer 6.0 SP2 allows remote attackers to bypass the "File Download - Security Warning" dialog and save arbitrary files with arbitrary extensions via the SaveAs command.
23-07-2021 - 12:55 16-11-2004 - 05:00
CVE-2011-1718 4.3
The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted data.
12-04-2021 - 14:17 27-04-2011 - 01:25
CVE-2011-1719 9.3
Multiple stack-based buffer overflows in the Web Viewer ActiveX controls in CA Output Management Web Viewer 11.0 and 11.5 allow remote attackers to execute arbitrary code via (1) a long SRC property value to the PPSViewer ActiveX control in PPSView.o
09-04-2021 - 18:51 27-04-2011 - 01:25
CVE-2007-0673 7.8
LGSERVER.EXE in BrightStor ARCserve Backup for Laptops & Desktops r11.1 allows remote attackers to cause a denial of service (daemon crash) via a value of 0xFFFFFFFF at a certain point in an authentication negotiation packet, which results in an out-
08-04-2021 - 13:31 03-02-2007 - 01:28
CVE-2007-0955 7.8
The NTLM_UnPack_Type3 function in MENTLM.dll in MailEnable Professional 2.35 and earlier allows remote attackers to cause a denial of service (application crash) via certain base64-encoded data following an AUTHENTICATE NTLM command to the imap port
02-10-2019 - 20:13 15-02-2007 - 02:28
CVE-2008-2100 7.2
Multiple buffer overflows in VIX API 1.1.x before 1.1.4 build 93057 on VMware Workstation 5.x and 6.x, VMware Player 1.x and 2.x, VMware ACE 2.x, VMware Server 1.x, VMware Fusion 1.x, VMware ESXi 3.5, and VMware ESX 3.0.1 through 3.5 allow guest OS u
14-08-2019 - 11:29 05-06-2008 - 20:32
CVE-2007-1355 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attacker
25-03-2019 - 11:29 21-05-2007 - 20:30
CVE-2007-5671 4.4
HGFS.sys in the VMware Tools package in VMware Workstation 5.x before 5.5.6 build 80404, VMware Player before 1.0.6 build 80404, VMware ACE before 1.0.5 build 79846, VMware Server before 1.0.5 build 80187, and VMware ESX 2.5.4 through 3.0.2 does not
30-10-2018 - 16:26 05-06-2008 - 20:32
CVE-2008-0967 6.9
Untrusted search path vulnerability in vmware-authd in VMware Workstation 5.x before 5.5.7 build 91707 and 6.x before 6.0.4 build 93057, VMware Player 1.x before 1.0.7 build 91707 and 2.x before 2.0.4 build 93057, and VMware Server before 1.0.6 build
30-10-2018 - 16:26 05-06-2008 - 20:32
CVE-2006-7051 4.9
The sys_timer_create function in posix-timers.c for Linux kernel 2.6.x allows local users to cause a denial of service (memory consumption) and possibly bypass memory limits or cause other processes to be killed by creating a large number of posix ti
30-10-2018 - 16:25 24-02-2007 - 00:28
CVE-2007-1055 6.8
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.9.x before 1.9.0rc2, and 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the rs parameter. NOTE: this issue might be a dup
19-10-2018 - 18:08 21-02-2007 - 23:28
CVE-2005-4081 7.5
Multiple SQL injection vulnerabilities in Alisveristr E-commerce allow remote attackers to bypass authentication and possibly execute arbitrary SQL commands via the username and password parameters in (1) the user login and (2) administrator login pa
19-10-2018 - 15:40 08-12-2005 - 01:03
CVE-2005-4052 5.0
e107 0.6174 allows remote attackers to redirect users to other web sites via the download parameter in rate.php, which is used after a user submits a file download rating. NOTE: in the default installation, the e_BASE variable restricts the redirect
19-10-2018 - 15:40 07-12-2005 - 11:03
CVE-2005-3991 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpMyChat 0.14.6 allow remote attackers to inject arbitrary web script or HTML via the medium parameter to (1) start_page.css.php and (2) style.css.php; or the From parameter to users_popupL.php.
19-10-2018 - 15:39 04-12-2005 - 23:03
CVE-2005-3921 2.6
Cross-site scripting (XSS) vulnerability in Cisco IOS Web Server for IOS 12.0(2a) allows remote attackers to inject arbitrary web script or HTML by (1) packets containing HTML that an administrator views via an HTTP interface to the contents of memor
19-10-2018 - 15:39 30-11-2005 - 11:03
CVE-2005-3975 4.0
Interpretation conflict in file.inc in Drupal 4.5.0 through 4.5.5 and 4.6.0 through 4.6.3 allows remote authenticated users to inject arbitrary web script or HTML via HTML in a file with a GIF or JPEG file extension, which causes the HTML to be execu
19-10-2018 - 15:39 03-12-2005 - 19:03
CVE-2006-3562 7.5
PHP remote file inclusion vulnerabilities in plume cms 1.0.4 allow remote attackers to execute arbitrary PHP code via a URL in the _PX_config[manager_path] parameter to (1) index.php, (2) rss.php, or (3) search.php, a different set of vectors and ver
18-10-2018 - 16:48 13-07-2006 - 01:05
CVE-2006-3553 10.0
PlaNet Concept planetNews allows remote attackers to bypass authentication and execute arbitrary code via a direct request to news/admin/planetnews.php.
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3542 5.8
Multiple cross-site scripting (XSS) vulnerabilities in Garry Glendown Shopping Cart 0.9 allow remote attackers to inject arbitrary web script or HTML via the (1) shop name field in (a) editshop.php, (b) edititem.php, and (c) index.php; and via the (2
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3556 6.8
PHP remote file inclusion vulnerability in extcalendar.php in Mohamed Moujami ExtCalendar 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3476 4.3
Cross-site scripting (XSS) vulnerability in comments.php in PhpWebGallery 1.5.2 and earlier, and possibly 1.6.0, allows remote attackers to inject arbitrary web script or HTML via the keyword parameter.
18-10-2018 - 16:47 10-07-2006 - 20:05
CVE-2006-3548 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https,
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3560 7.5
SQL injection vulnerability in topics.php in Blue Dojo Graffiti Forums 1.0 allows remote attackers to execute arbitrary SQL commands via the f parameter.
18-10-2018 - 16:47 13-07-2006 - 01:05
CVE-2006-3555 5.8
Multiple cross-site scripting (XSS) vulnerabilities in submit.php in PHP-Fusion before 6.01.3 allow remote attackers to inject arbitrary web script or HTML by using edit_profile.php to upload a (1) avatar or (2) forum image attachment that has a .gif
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3549 5.0
services/go.php in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 does not properly restrict its image proxy capability, which allows remote attackers to perform "Web tunneling" attacks and use the server as a proxy via (1)
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3559 7.5
Multiple SQL injection vulnerabilities in Arif Supriyanto auraCMS 1.62 allow remote attackers to execute arbitrary SQL commands and delete all shoutbox messages via the (1) name and (2) pesan parameters.
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3558 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Arif Supriyanto auraCMS 1.62 allow remote attackers to inject arbitrary web script or HTML via (1) the judul_artikel parameter in teman.php and (2) the title of an article sent to admin, which is
18-10-2018 - 16:47 13-07-2006 - 00:05
CVE-2006-3142 7.5
SQL injection vulnerability in forum.php in VBZooM 1.11 allows remote attackers to execute arbitrary SQL commands via the MainID parameter.
18-10-2018 - 16:46 22-06-2006 - 22:06
CVE-2006-2792 7.5
SQL injection vulnerability in misc.php in Woltlab Burning Board (WBB) 2.3.4 allows remote attackers to execute arbitrary SQL commands via the sid parameter.
18-10-2018 - 16:43 03-06-2006 - 01:02
CVE-2006-2459 6.4
SQL injection vulnerability in messages.php in PHP-Fusion 6.00.307 and earlier allows remote authenticated users to execute arbitrary SQL commands via the srch_where parameter.
18-10-2018 - 16:40 19-05-2006 - 10:02
CVE-2006-2117 4.3
Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.
18-10-2018 - 16:38 01-05-2006 - 21:06
CVE-2006-1217 7.5
SQL injection vulnerability in DSPoll 1.1 allows remote attackers to execute arbitrary SQL commands via the pollid parameter to (1) results.php, (2) topolls.php, (3) pollit.php.
18-10-2018 - 16:31 14-03-2006 - 02:02
CVE-2006-6423 10.0
Stack-based buffer overflow in the IMAP service for MailEnable Professional and Enterprise Edition 2.0 through 2.35, Professional Edition 1.6 through 1.84, and Enterprise Edition 1.1 through 1.41 allows remote attackers to execute arbitrary code via
17-10-2018 - 21:48 12-12-2006 - 02:28
CVE-2006-6134 7.5
Heap-based buffer overflow in the WMCheckURLScheme function in WMVCORE.DLL in Microsoft Windows Media Player (WMP) 10.00.00.4036 on Windows XP SP2, Server 2003, and Server 2003 SP1 allows remote attackers to cause a denial of service (application cra
17-10-2018 - 21:46 28-11-2006 - 01:07
CVE-2006-5716 5.0
Directory traversal vulnerability in aff_news.php in FreeNews 2.1 allows remote attackers to include local files via a .. (dot dot) sequence in the chemin parameter, when the aff_news parameter is not set to "1."
17-10-2018 - 21:44 04-11-2006 - 01:07
CVE-2006-5289 7.5
Multiple PHP remote file inclusion vulnerabilities in Vtiger CRM 4.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the calpath parameter to (1) modules/Calendar/admin/update.php, (2) modules/Calendar/admin/scheme.php,
17-10-2018 - 21:42 13-10-2006 - 20:07
CVE-2006-4908 5.0
OSU 3.11alpha and 3.10a allows remote attackers to obtain sensitive information via a URL containing an * (asterisk) wildcard, which displays all matching file and directory information.
17-10-2018 - 21:40 21-09-2006 - 00:07
CVE-2006-4656 7.5
PHP remote file inclusion vulnerability in admin/editeur/spaw_control.class.php in Web Provence SL_Site 1.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: CVE analysis suggests that this
17-10-2018 - 21:38 09-09-2006 - 00:04
CVE-2006-4256 4.3
index.php in Horde Application Framework before 3.1.2 allows remote attackers to include web pages from other sites, which could be useful for phishing attacks, via a URL in the url parameter, aka "cross-site referencing." NOTE: some sources have ref
17-10-2018 - 21:34 21-08-2006 - 20:04
CVE-2006-3980 6.8
PHP remote file inclusion vulnerability in administrator/components/com_mgm/help.mgm.php in Mambo Gallery Manager (MGM) 0.95r2 and earlier for Mambo 4.5 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path pa
17-10-2018 - 21:32 05-08-2006 - 00:04
CVE-2007-3340 7.8
BugHunter HTTP SERVER (httpsv.exe) 1.6.2 allows remote attackers to cause a denial of service (application crash) via a large number of requests for nonexistent pages.
16-10-2018 - 16:48 21-06-2007 - 22:30
CVE-2007-2258 7.5
PHP remote file inclusion vulnerability in includes/init.inc.php in PHPMyBibli allows remote attackers to execute arbitrary PHP code via a URL in the base_path parameter.
16-10-2018 - 16:42 25-04-2007 - 17:19
CVE-2007-1848 4.3
Cross-site scripting (XSS) vulnerability in admin/classes/ui.dta.php in Drake CMS allows remote attackers to inject arbitrary web script or HTML via the desc[][title] field. NOTE: Drake CMS has only a beta version available, and the vendor has previ
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1850 5.0
Directory traversal vulnerability in classes/captcha/captcha.jpg.php in Drake CMS allows remote attackers to read arbitrary files or list arbitrary directories, and obtain the installation path, via a .. (dot dot) in the d_private parameter. NOTE: D
16-10-2018 - 16:40 03-04-2007 - 16:19
CVE-2007-1125 4.3
Cross-site scripting (XSS) vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to inject arbitrary web script or HTML via the f parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-1110 5.0
Directory traversal vulnerability in data/showcode.php in ActiveCalendar 1.2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the page parameter.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1100 7.8
Directory traversal vulnerability in download.php in Ahmet Sacan Pickle before 20070301 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1128 5.0
shopkitplus allows remote attackers to obtain sensitive information via a request to (1) events.php with a curmonth[]=01 query string or (2) enc/stylecss.php with a changetheme[]= query string, which reveals the path in various error messages.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-1124 5.0
Directory traversal vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-1101 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Photostand 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) message ("comment") or (2) name field, or the (3) q parameter in a search action in index.php.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1054 6.8
Cross-site scripting (XSS) vulnerability in the AJAX features in index.php in MediaWiki 1.6.x through 1.9.2, when $wgUseAjax is enabled, allows remote attackers to inject arbitrary web script or HTML via a UTF-7 encoded value of the rs parameter, whi
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1020 6.8
Cross-site scripting (XSS) vulnerability in index.php in CedStat 1.31 allows remote attackers to inject arbitrary web script or HTML via the hier parameter.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1102 5.0
Photostand 1.2.0 allows remote attackers to obtain sensitive information via a ' (quote) character in (1) a PHPSESSID cookie or (2) the id parameter in an article action in index.php, which reveal the path in various error messages.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1050 4.3
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AbleDesign MyCalendar allow remote attackers to inject arbitrary web script or HTML via (1) the go parameter, (2) the keyword parameter in the search menu (go=search), or (3) the use
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1111 6.8
Multiple cross-site scripting (XSS) vulnerabilities in ActiveCalendar 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the css parameter to (1) flatevents.php, (2) js.php, (3) mysqlevents.php, (4) m_2.php, (5) m_3.php, (6) m_4.
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1046 5.0
Dem_trac allows remote attackers to read log file contents via a direct request for /anc_sit.txt.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1056 7.2
VMware Workstation 5.5.3 build 34685 does not provide per-user restrictions on certain privileged actions, which allows local users to perform restricted operations such as changing system time, accessing hardware components, and stopping the "VMware
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1051 4.6
Comodo Firewall Pro (formerly Comodo Personal Firewall) 2.4.17.183 and earlier uses a weak cryptographic hashing function (CRC32) to identify trusted modules, which allows local users to bypass security protections by substituting modified modules th
16-10-2018 - 16:36 21-02-2007 - 23:28
CVE-2007-1107 7.5
SQL injection vulnerability in thumbnails.php in Coppermine Photo Gallery (CPG) 1.3.x allows remote authenticated users to execute arbitrary SQL commands via a cpg131_fav cookie. NOTE: it was later reported that 1.4.10, 1.4.14, and other 1.4.x versi
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-1024 10.0
PHP remote file inclusion vulnerability in include.php in Meganoide's news 1.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the _SERVER[DOCUMENT_ROOT] parameter.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1045 10.0
mAlbum 0.3 has default accounts (1) "login"/"pass" for its administrative account and (2) "dqsfg"/"sdfg", which allows remote attackers to gain privileges. mAlbum should reconfigure their administrative login and password from their default values.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1004 4.3
Mozilla Firefox might allow remote attackers to conduct spoofing and phishing attacks by writing to an about:blank tab and overlaying the location bar.
16-10-2018 - 16:36 20-02-2007 - 02:28
CVE-2007-1044 5.0
Pearson Education PowerSchool 4.3.6 allows remote attackers to list the contents of the admin folder via a URI composed of the admin/ directory name and an arbitrary filename ending in ".js." NOTE: it was later reported that this issue had been addr
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1008 2.6
Apple iTunes 7.0.2 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted XML list of radio stations, which results in memory corruption. NOTE: iTunes retrieves the XML document from a static URL, which
16-10-2018 - 16:36 20-02-2007 - 01:28
CVE-2007-1073 10.0
Static code injection vulnerability in install.php in mcRefer allows remote attackers to execute arbitrary PHP code via the bgcolor parameter, which is inserted into mcrconf.inc.php.
16-10-2018 - 16:36 22-02-2007 - 22:28
CVE-2007-1029 7.6
Stack-based buffer overflow in the Connect method in the IMAP4 component in Quiksoft EasyMail Objects before 6.5 allows remote attackers to execute arbitrary code via a long host name.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1012 4.3
Cross-site scripting (XSS) vulnerability in faq.php in DeskPRO 1.1.0 allows remote attackers to inject arbitrary web script or HTML via the article parameter.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1030 7.8
Niels Provos libevent 1.2 and 1.2a allows remote attackers to cause a denial of service (infinite loop) via a DNS response containing a label pointer that references its own offset.
16-10-2018 - 16:36 21-02-2007 - 11:28
CVE-2007-1048 7.5
PHP remote file inclusion vulnerability in admin_rebuild_search.php in phpbb_wordsearch allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1043 7.5
Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php.
16-10-2018 - 16:36 21-02-2007 - 17:28
CVE-2007-1127 6.4
Directory traversal vulnerability in enc/stylecss.php in shopkitplus allows remote attackers to read arbitrary files via a .. (dot dot) in the changetheme parameter.
16-10-2018 - 16:36 27-02-2007 - 02:28
CVE-2007-1109 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Phpwebgallery 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) login or (2) mail_address field in Register.php, or the (3) search_author, (4) mode, (5) start_year,
16-10-2018 - 16:36 26-02-2007 - 17:28
CVE-2007-0981 7.5
Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the h
16-10-2018 - 16:35 16-02-2007 - 01:28
CVE-2007-0970 7.5
Multiple SQL injection vulnerabilities in WebTester 5.0.20060927 and earlier allow remote attackers to execute arbitrary SQL commands via the testID parameter to directions.php, and unspecified parameters to other files that accept GET or POST input.
16-10-2018 - 16:35 16-02-2007 - 01:28
CVE-2007-0969 6.8
Multiple cross-site scripting (XSS) vulnerabilities in WebTester 5.0.20060927 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to POST parameters to multiple files.
16-10-2018 - 16:35 16-02-2007 - 01:28
CVE-2007-0923 7.8
buscador/buscador.htm in Portal Search allows remote attackers to obtain sensitive information (business logic) via a query string composed of a search for certain characters.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0919 7.8
Directory traversal vulnerability in Nickolas Grigoriadis Mini Web server (MiniWebsvr) 0.0.6 allows remote attackers to list the directory immediately above the web root via a ..%00 sequence in the URI.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0928 5.0
Virtual Calendar stores sensitive information under the web root with insufficient access control, which allows remote attackers to download an encoded password via a direct request for pwd.txt.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0924 7.5
Till Gerken phpPolls 1.0.3 allows remote attackers to bypass authentication and perform certain administrative actions via a direct request to phpPollAdmin.php3. NOTE: this issue might subsume CVE-2006-3764.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0912 9.3
Cross-Site Request Forgery (CSRF) vulnerability in admin/admin.adm.php in Jportal 2.3.1, and possibly earlier, allows remote attackers to perform privileged actions as administrators by tricking the admin into accessing a URL with modified arguments
16-10-2018 - 16:35 13-02-2007 - 23:28
CVE-2007-0889 4.6
Kiwi CatTools before 3.2.0 beta uses weak encryption ("reversible encoding") for passwords, account names, and IP addresses in kiwidb-cattools.kdb, which might allow local users to gain sensitive information by decrypting the file. NOTE: this issue
16-10-2018 - 16:35 12-02-2007 - 23:28
CVE-2007-0922 4.3
Cross-site scripting (XSS) vulnerability in buscador/buscador.htm in Portal Search allows remote attackers to inject arbitrary web script or HTML via the query string.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0932 7.5
The (1) Aruba Mobility Controllers 200, 600, 2400, and 6000 and (2) Alcatel-Lucent OmniAccess Wireless 43xx and 6000 do not properly implement authentication and privilege assignment for the guest account, which allows remote attackers to access admi
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0925 4.3
Cross-site scripting (XSS) vulnerability in search/SearchResults.aspx in Community Server allows remote attackers to inject arbitrary web script or HTML via the q parameter.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0888 10.0
Directory traversal vulnerability in the TFTP server in Kiwi CatTools before 3.2.0 beta allows remote attackers to read arbitrary files, and upload files to arbitrary locations, via ..// (dot dot) sequences in the pathname argument to an FTP (1) GET
16-10-2018 - 16:35 12-02-2007 - 23:28
CVE-2007-0951 7.5
SQL injection vulnerability in listmain.asp in Fullaspsite ASP Hosting Site allows remote attackers to execute arbitrary SQL commands via the cat parameter.
16-10-2018 - 16:35 15-02-2007 - 02:28
CVE-2007-0931 7.5
Heap-based buffer overflow in the management interfaces in (1) Aruba Mobility Controllers 200, 800, 2400, and 6000 and (2) Alcatel-Lucent OmniAccess Wireless 43xx and 6000 allows remote attackers to cause a denial of service (process crash) and possi
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0929 5.0
Directory traversal vulnerability in php rrd browser before 0.2.1 allows remote attackers to read arbitrary files via ".." sequences in the p parameter.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0926 7.5
The dologin function in guestbook.php in KvGuestbook 1.0 Beta allows remote attackers to gain administrative privileges, probably via modified $mysql['pass'] and $gbpass variables.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0950 6.8
Cross-site scripting (XSS) vulnerability in listmain.asp in Fullaspsite ASP Hosting Site allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
16-10-2018 - 16:35 15-02-2007 - 02:28
CVE-2007-0921 9.4
Portal Search allows remote attackers to redirect a URL to an arbitrary web site by placing the URL in the query string to the top-level URI.
16-10-2018 - 16:35 14-02-2007 - 11:28
CVE-2007-0874 6.8
Allons_voter 1.0 allows remote attackers to bypass authentication and access certain administrative functionality via a direct request for (1) admin_ajouter.php or (2) admin_supprimer.php. NOTE: this could be leveraged to conduct cross-site scriptin
16-10-2018 - 16:34 12-02-2007 - 19:28
CVE-2007-0791 4.3
Cross-site scripting (XSS) vulnerability in Atom feeds in Bugzilla 2.20.3, 2.22.1, and 2.23.3, and earlier versions down to 2.20.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2007-0806 7.5
Les News 2.2 allows remote attackers to bypass authentication and gain administrative access via a direct request for adminews/index_fr.php3, and possibly the adminews index documents for other localizations.
16-10-2018 - 16:34 07-02-2007 - 11:28
CVE-2007-0795 7.5
Multiple PHP remote file inclusion vulnerabilities in Wap Portal Server 1.x allow remote attackers to execute arbitrary PHP code via a URL in the language parameter to (1) index.php and (2) admin/index.php.
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2007-0756 7.8
Chicken of the VNC (cotv) 2.0 allows remote attackers to cause a denial of service (application crash) via a large computer-name size value in a ServerInit packet, which triggers a failed malloc and a resulting NULL dereference.
16-10-2018 - 16:34 06-02-2007 - 02:28
CVE-2007-0792 7.5
The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2007-0784 7.5
SQL injection vulnerability in login.asp for tPassword in the Raymond BERTHOU script collection (aka RBL - ASP) allows remote attackers to execute arbitrary SQL commands via the (1) User and (2) Password parameters.
16-10-2018 - 16:34 06-02-2007 - 17:28
CVE-2007-0828 7.5
PHP remote file inclusion vulnerability in affichearticles.php3 in MySQLNewsEngine allows remote attackers to execute arbitrary PHP code via a URL in the newsenginedir parameter.
16-10-2018 - 16:34 07-02-2007 - 22:28
CVE-2007-0873 7.5
nabopoll 1.1.2 allows remote attackers to bypass authentication and access certain administrative functionality via a direct request for (1) config_edit.php, (2) template_edit.php, or (3) survey_edit.php in admin/.
16-10-2018 - 16:34 12-02-2007 - 19:28
CVE-2007-0807 6.8
Cross-site scripting (XSS) vulnerability in info.php in flashChat 4.7.8 allows remote attackers to inject arbitrary web script or HTML via a channel title (aka room name) that is not properly handled by the "who's online" feature.
16-10-2018 - 16:34 07-02-2007 - 11:28
CVE-2007-0815 4.3
Cross-site scripting (XSS) vulnerability in images_archive.asp in Uapplication Uphotogallery 1.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the s parameter. NOTE: the thumbnails.asp vector is already covere
16-10-2018 - 16:34 07-02-2007 - 11:28
CVE-2007-0871 7.5
Unrestricted file upload vulnerability in eXtremePow eXtreme File Hosting allows remote attackers to upload arbitrary PHP code via a filename with a double extension such as (1) .rar.php or (2) .zip.php.
16-10-2018 - 16:34 12-02-2007 - 19:28
CVE-2007-0859 2.1
The Find feature in Palm OS Treo smart phones operates despite the system password lock, which allows attackers with physical access to obtain sensitive information (memory contents) by doing (1) text searches or (2) paste operations after pressing c
16-10-2018 - 16:34 16-02-2007 - 00:28
CVE-2007-0814 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Adrenalin's ASP Chat allow remote attackers to inject arbitrary web script or HTML (1) via the psuedo (pseudo) field or (2) during chat.
16-10-2018 - 16:34 07-02-2007 - 11:28
CVE-2007-0793 7.5
PHP remote file inclusion vulnerability in inc/common.php in GlobalMegaCorp dvddb 0.6 allows remote attackers to execute arbitrary PHP code via a URL in the config parameter.
16-10-2018 - 16:34 06-02-2007 - 19:28
CVE-2007-0652 5.1
Cross-site request forgery (CSRF) vulnerability in MailEnable Professional before 2.37 allows remote attackers to modify arbitrary configurations and perform unauthorized actions as arbitrary users via a link or IMG tag.
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2007-0593 5.0
Siteman 1.1.11 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing password hashes via a direct request for data/members.txt.
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2007-0538 5.0
Telligent Community Server 2.1 and earlier allows remote attackers to cause a denial of service (bandwidth or thread consumption) via pingback service calls with a source URI that corresponds to (1) a large file, which triggers a long download sessio
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0549 6.8
Cross-site scripting (XSS) vulnerability in list3.php in 212cafeBoard 6.30 Beta allows remote attackers to inject arbitrary web script or HTML via the user parameter.
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0649 4.3
Variable overwrite vulnerability in interface/globals.php in OpenEMR 2.8.2 and earlier allows remote attackers to overwrite arbitrary program variables and conduct other unauthorized activities, such as conduct (a) remote file inclusion attacks via t
16-10-2018 - 16:33 01-02-2007 - 01:28
CVE-2007-0546 7.8
Toxiclab Shoutbox 1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing passwords via a direct request for db.mdb.
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0575 7.5
Multiple SQL injection vulnerabilities in the administrative login page (admin/login.asp) in ASPCode.net AdMentor allow remote attackers to execute arbitrary SQL commands via the (1) Userid and (2) Password fields.
16-10-2018 - 16:33 30-01-2007 - 17:28
CVE-2007-0677 7.5
PHP remote file inclusion vulnerability in fw/class.Quick_Config_Browser.php in Cadre PHP Framework 20020724 allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[config][framework_path] parameter.
16-10-2018 - 16:33 03-02-2007 - 01:28
CVE-2007-0699 7.5
PHP remote file inclusion vulnerability in includes/includes.php in Guernion Sylvain Portail Web Php (aka Gsylvain35 Portail Web, PwP) before 2.5.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the site_path parameter.
16-10-2018 - 16:33 04-02-2007 - 00:28
CVE-2007-0642 7.5
SQL injection vulnerability in tForum 2.00 in the Raymond BERTHOU script collection (aka RBL - ASP) allows remote attackers to execute arbitrary SQL commands via the (1) id and (2) pass to user_confirm.asp.
16-10-2018 - 16:33 31-01-2007 - 21:28
CVE-2007-0651 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Professional before 2.37 allow remote attackers to inject arbitrary Javascript script via (1) e-mail messages and (2) the ID parameter to (a) right.asp, (b) Forms/MAI/list.asp, and (c)
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2007-0602 6.9
Buffer overflow in libvsapi.so in the VSAPI library in Trend Micro VirusWall 3.81 for Linux, as used by IScan.BASE/vscan, allows local users to gain privileges via a long command line argument, a different vulnerability than CVE-2005-0533.
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2007-0554 7.5
SQL injection vulnerability in print.asp in Guo Xu Guos Posting System (GPS) 1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0635 7.5
Multiple PHP remote file inclusion vulnerabilities in EncapsCMS 0.3.6 allow remote attackers to execute arbitrary PHP code via a URL in the (1) config[path] parameter to (a) common_foot.php or (b) blogs.php, or (2) the config[theme] parameter to (c)
16-10-2018 - 16:33 31-01-2007 - 21:28
CVE-2007-0603 7.1
PGP Desktop before 9.5.1 does not validate data objects received over the (1) \pipe\pgpserv named pipe for PGPServ.exe or the (2) \pipe\pgpsdkserv named pipe for PGPsdkServ.exe, which allows remote authenticated users to gain privileges by sending a
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2007-0667 6.5
The redirect function in Form.pm for (1) LedgerSMB before 1.1.5 and (2) SQL-Ledger allows remote authenticated users to execute arbitrary code via redirects, related to callbacks, a different issue than CVE-2006-5872.
16-10-2018 - 16:33 02-02-2007 - 21:28
CVE-2007-0545 7.8
Maxtricity Tagger 0.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing passwords via a direct request for tagger.mdb.
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0594 5.0
Siteman 2.0.x2 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing password hashes via a direct request for db/siteman/users.MYD.
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2007-0600 7.5
SQL injection vulnerability in news_page.asp in Martyn Kilbryde Newsposter Script (aka makit news/blog poster) 3 and earlier allows remote attackers to execute arbitrary SQL commands via the uid parameter.
16-10-2018 - 16:33 30-01-2007 - 18:28
CVE-2007-0550 6.8
Cross-site scripting (XSS) vulnerability in search.php in 212cafeBoard 0.08 Beta allows remote attackers to inject arbitrary web script or HTML via keyword parameter.
16-10-2018 - 16:33 29-01-2007 - 17:28
CVE-2007-0452 6.8
smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infi
16-10-2018 - 16:32 06-02-2007 - 02:28
CVE-2007-0324 7.5
Multiple buffer overflows in the LizardTech DjVu Browser Plug-in before 6.1.1 allow remote attackers to execute arbitrary code via unspecified vectors.
16-10-2018 - 16:32 15-02-2007 - 23:28
CVE-2007-0140 7.5
SQL injection vulnerability in down.asp in Kolayindir Download (Yenionline) allows remote attackers to execute arbitrary SQL commands via the id parameter.
16-10-2018 - 16:31 09-01-2007 - 18:28
CVE-2006-7034 7.5
SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter.
16-10-2018 - 16:29 23-02-2007 - 03:28
CVE-2006-7022 10.0
The Tools module in fx-APP 0.0.8.1 allows remote attackers to misrepresent the contents of a web page via an arbitrary URL in the url parameter to a showhtml action for index.php, which causes the URL to be displayed within an iframe.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7056 6.8
Multiple PHP remote file inclusion vulnerabilities in DreamCost HostAdmin 3.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the path parameter to (1) functions.php and (2) members.php. NOTE: the index.php vector is co
16-10-2018 - 16:29 24-02-2007 - 00:28
CVE-2006-7035 7.8
Directory traversal vulnerability in make_thumbnail.php in Super Link Exchange Script 1.0 allows remote attackers to read arbitrary files via ".." sequences in the imgpath parameter.
16-10-2018 - 16:29 23-02-2007 - 03:28
CVE-2006-7023 4.3
Multiple cross-site scripting (XSS) vulnerabilities in fx-APP 0.0.8.1 allow remote attackers to inject arbitrary HTML or web script via (1) the search box, and the (2) url, (3) website, (4) comment, and (5) signature fields in the profile, and possib
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7030 5.0
Microsoft Internet Explorer 6 SP2 and earlier allows remote attackers to cause a denial of service (crash) via certain malformed HTML, possibly involving applet and base tags without required arguments, which triggers a null pointer dereference in ms
16-10-2018 - 16:29 23-02-2007 - 03:28
CVE-2006-7036 10.0
PHP remote file inclusion vulnerability in register.php for Andys Chat 4.5 allows remote attackers to execute arbitrary code via the action parameter. NOTE: this issue was announced by an unreliable researcher, but the vendor is no longer distributi
16-10-2018 - 16:29 23-02-2007 - 03:28
CVE-2006-7014 7.5
admin.php in BloggIT 1.01 and earlier does not properly establish a user session, which allows remote attackers to gain privileges via a direct request.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7055 6.8
PHP remote file inclusion vulnerability in index.php in TotalCalendar 2.30 and earlier allows remote attackers to execute arbitrary code via a URL in the inc_dir parameter, a different vector than CVE-2006-1922.
16-10-2018 - 16:29 24-02-2007 - 00:28
CVE-2006-7016 7.5
phpjobboard allows remote attackers to bypass authentication and gain administrator privileges via a direct request to admin.php with adminop=job-edit.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7033 6.8
Cross-site scripting (XSS) vulnerability in Super Link Exchange Script 1.0 allows remote attackers to inject arbitrary web script or HTML via IMG tags in the search box.
16-10-2018 - 16:29 23-02-2007 - 03:28
CVE-2006-7012 10.0
scart.cgi in SCart 2.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter of a show_text action.
16-10-2018 - 16:29 15-02-2007 - 02:28
CVE-2006-7042 6.8
Cross-site scripting (XSS) vulnerability in directory/index.php in Chipmunk directory allows remote attackers to inject arbitrary web script or HTML via the start parameter.
16-10-2018 - 16:29 24-02-2007 - 00:28
CVE-2008-0654 7.5
Multiple directory traversal vulnerabilities in Azucar CMS 1.3 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the _VIEW (view) parameter to (1) index.php, (2) html/sitio/index.php, or (3) src/sistema/vistas/
15-10-2018 - 22:02 07-02-2008 - 21:00
CVE-2008-0094 6.4
Multiple directory traversal vulnerabilities in MODx Content Management System 0.9.6.1 allow remote attackers to (1) include and execute arbitrary local files via a .. (dot dot) in the as_language parameter to assets/snippets/AjaxSearch/AjaxSearch.ph
15-10-2018 - 21:57 08-01-2008 - 02:46
CVE-2007-6272 7.5
Multiple SQL injection vulnerabilities in index.php in Joomla! 1.5 RC3 allow remote attackers to execute arbitrary SQL commands via (1) the view parameter to the com_content component, (2) the task parameter to the com_search component, or (3) the op
15-10-2018 - 21:51 07-12-2007 - 11:46
CVE-2007-5733 7.5
Unrestricted file upload vulnerability in upload/upload.php in Japanese PHP Gallery Hosting, when Open directory mode is enabled, allows remote attackers to upload and execute arbitrary PHP code via a ServerPath parameter specifying a filename with a
15-10-2018 - 21:46 30-10-2007 - 23:46
CVE-2007-5474 6.3
The driver for the Linksys WRT350N Wi-Fi access point with firmware 2.00.17 on the Atheros AR5416-AC1E chipset does not properly parse the Atheros vendor-specific information element in an association request, which allows remote authenticated users
15-10-2018 - 21:45 05-09-2008 - 16:08
CVE-2007-5445 6.8
Buffer overflow in the DB Software Laboratory VImpX (VImpAX1) ActiveX control in VImpX.ocx 4.7.3.0 allows remote attackers to execute arbitrary code via a long RejectedRecordsFile parameter, a different vector than CVE-2007-2667.
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-5443 4.3
Multiple cross-site scripting (XSS) vulnerabilities in CMS Made Simple 1.1.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) the anchor tag and (2) listtags.
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-5441 6.5
CMS Made Simple 1.1.3.1 does not check the permissions assigned to users in some situations, which allows remote authenticated users to perform some administrative actions, as demonstrated by (1) adding a user via a direct request to admin/adduser.ph
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-5442 3.5
CMS Made Simple 1.1.3.1 does not check the permissions assigned to users who attempt uploads, which allows remote authenticated users to upload unspecified files via unknown vectors.
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-5444 5.0
CMS Made Simple 1.1.3.1 allows remote attackers to obtain the full path via a direct request for unspecified files.
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-5448 4.3
Madwifi 0.9.3.2 and earlier allows remote attackers to cause a denial of service (panic) via a beacon frame with a large length value in the extended supported rates (xrates) element, which triggers an assertion error, related to net80211/ieee80211_s
15-10-2018 - 21:44 14-10-2007 - 18:17
CVE-2007-4840 5.0
PHP 5.2.4 and earlier allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the out_charset parameter to the iconv function; or a long string in the charset parameter to the (2) iconv_mime_decode
15-10-2018 - 21:38 12-09-2007 - 20:17
CVE-2007-4424 4.3
Apple Safari for Windows 3.0.3 and earlier does not prompt the user before downloading a file, which allows remote attackers to download arbitrary files to the desktop of a client system via certain HTML, as demonstrated by a filename in the DATA att
15-10-2018 - 21:35 18-08-2007 - 22:17
CVE-2008-5747 5.0
F-Prot 4.6.8 for GNU/Linux allows remote attackers to bypass anti-virus protection via a crafted ELF program with a "corrupted" header that still allows the program to be executed. NOTE: due to an error in the initial disclosure, F-secure was incorr
11-10-2018 - 20:56 29-12-2008 - 15:24
CVE-2008-5431 5.0
Teamtek Universal FTP Server 1.0.44 allows remote attackers to cause a denial of service via (1) a certain CWD command, (2) a long LIST command, or (3) a certain PORT command. Per Hyperlink Record 1049337: The vulnerabilities are all confirmed in
11-10-2018 - 20:55 11-12-2008 - 15:30
CVE-2008-3948 7.5
SQL injection vulnerability in admin/users/self-2.php in XRMS allows remote attackers to execute arbitrary SQL commands and modify name and email fields via unspecified vectors.
11-10-2018 - 20:50 05-09-2008 - 16:08
CVE-2008-3936 7.8
The web interface in Dreambox DM500C allows remote attackers to cause a denial of service (application hang) via a long URI.
11-10-2018 - 20:50 05-09-2008 - 15:08
CVE-2008-3664 4.3
Multiple cross-site scripting (XSS) vulnerabilities in XRMS allow remote attackers to inject arbitrary web script or HTML via (1) the real name field, related to the user list; (2) the target parameter to login.php, (3) the title parameter to activit
11-10-2018 - 20:49 05-09-2008 - 16:08
CVE-2008-2436 9.3
Multiple heap-based buffer overflows in the IppCreateServerRef function in nipplib.dll in Novell iPrint Client 4.x before 4.38 and 5.x before 5.08 allow remote attackers to execute arbitrary code via a long argument to the (1) GetPrinterURLList, (2)
11-10-2018 - 20:41 05-09-2008 - 16:08
CVE-2008-2097 9.0
Buffer overflow in the openwsman management service in VMware ESXi 3.5 and ESX 3.5 allows remote authenticated users to gain privileges via an "invalid Content-Length."
11-10-2018 - 20:39 05-06-2008 - 20:32
CVE-2008-1144 6.3
The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or h
11-10-2018 - 20:29 05-09-2008 - 16:08
CVE-2011-0345 3.3
Directory traversal vulnerability in the NMS server in Alcatel-Lucent OmniVista 4760 R5.1.06.03 and earlier allows remote attackers to read arbitrary files via directory traversal sequences in HTTP GET requests, related to the lang variable.
10-10-2018 - 20:09 08-03-2011 - 21:59
CVE-2010-4865 7.5
SQL injection vulnerability in the JE Guestbook (com_jeguestbook) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the d_itemid parameter in an item_detail action to index.php.
10-10-2018 - 20:08 05-10-2011 - 10:55
CVE-2008-4780 6.8
Directory traversal vulnerability in admin/centre.php in MyForum 1.3, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the padmin parameter.
29-09-2017 - 01:32 29-10-2008 - 14:22
CVE-2008-5194 7.5
SQL injection vulnerability in checkavail.php in SoftVisions Software Online Booking Manager (obm) 2.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
29-09-2017 - 01:32 21-11-2008 - 17:30
CVE-2008-4318 10.0
Observer 0.3.2.1 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the query parameter to (1) whois.php or (2) netcmd.php.
29-09-2017 - 01:32 29-09-2008 - 19:25
CVE-2008-4572 10.0
GuildFTPd 0.999.14, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long arguments to the CWD and LIST commands, which triggers heap corruption related to an improper f
29-09-2017 - 01:32 15-10-2008 - 20:00
CVE-2008-3924 4.3
The "Make a backup" functionality in Content Management Made Easy (CMME) 1.12 stores sensitive information under the web root with insufficient access control, which allows remote attackers to discover (1) account names and (2) password hashes via a
29-09-2017 - 01:31 04-09-2008 - 18:41
CVE-2008-3925 4.3
Cross-site request forgery (CSRF) vulnerability in admin.php in Content Management Made Easy (CMME) 1.12 allows remote attackers to trigger the logout of an administrative user via a logout action.
29-09-2017 - 01:31 04-09-2008 - 18:41
CVE-2008-3945 7.5
SQL injection vulnerability in index.php in Words tag 1.2 allows remote attackers to execute arbitrary SQL commands via the word parameter in a claim action.
29-09-2017 - 01:31 05-09-2008 - 15:08
CVE-2008-3923 4.3
Multiple cross-site scripting (XSS) vulnerabilities in statistics.php in Content Management Made Easy (CMME) 1.12 allow remote attackers to inject arbitrary web script or HTML via the (1) page and (2) year parameters in an hstat_year action.
29-09-2017 - 01:31 04-09-2008 - 18:41
CVE-2008-3944 7.5
SQL injection vulnerability in index.php in ACG-PTP 1.0.6 allows remote attackers to execute arbitrary SQL commands via the adid parameter in an adorder action.
29-09-2017 - 01:31 05-09-2008 - 15:08
CVE-2008-3943 7.5
SQL injection vulnerability in listtest.php in eZoneScripts Living Local 1.1 allows remote attackers to execute arbitrary SQL commands via the r parameter.
29-09-2017 - 01:31 05-09-2008 - 15:08
CVE-2008-3926 5.8
Multiple directory traversal vulnerabilities in Content Management Made Easy (CMME) 1.12 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the env parameter in a weblog action to index.php, or (2) create arbitrary directories v
29-09-2017 - 01:31 04-09-2008 - 18:41
CVE-2008-3239 9.3
Unrestricted file upload vulnerability in the writeLogEntry function in system/v_cron_proc.php in PHPizabi 0.848b C1 HFP1, when register_globals is enabled, allows remote attackers to upload and execute arbitrary code via a filename in the CONF[CRON_
29-09-2017 - 01:31 21-07-2008 - 16:41
CVE-2008-3564 7.5
Multiple directory traversal vulnerabilities in index.php in Dayfox Blog 4 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) p, (2) cat, and (3) archive parameters. NOTE: in some environments, this can
29-09-2017 - 01:31 10-08-2008 - 20:41
CVE-2010-5035 4.3
Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third p
29-08-2017 - 01:29 02-11-2011 - 21:55
CVE-2010-5036 7.5
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
29-08-2017 - 01:29 02-11-2011 - 21:55
CVE-2010-4793 7.5
SQL injection vulnerability in detail.asp in Site2Nite Auto e-Manager allows remote attackers to execute arbitrary SQL commands via the ID parameter.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4800 7.5
SQL injection vulnerability in doadd.php in BaconMap 1.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4801 6.0
Directory traversal vulnerability in admin/updatelist.php in BaconMap 1.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the filepath parameter.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4795 7.5
SQL injection vulnerability in the JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ev_id parameter in a details action to index.php. NOTE: some of these details are
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4799 6.8
Multiple SQL injection vulnerabilities in Chipmunk Pwngame 1.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters to authenticate.php and the (3) ID parameter
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4792 4.3
Cross-site scripting (XSS) vulnerability in title.php in OPEN IT OverLook 5.0 allows remote attackers to inject arbitrary web script or HTML via the frame parameter.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4797 7.5
Multiple SQL injection vulnerabilities in the log-in form in Truworth Flex Timesheet allow remote attackers to execute arbitrary SQL commands via the (1) Username and (2) Password fields.
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2010-4794 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the JoomlaSeller JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) month and (2) year parameters in a js
17-08-2017 - 01:33 27-04-2011 - 00:55
CVE-2008-5916 4.6
gitweb/gitweb.perl in gitweb in Git 1.6.x before 1.6.0.6, 1.5.6.x before 1.5.6.6, 1.5.5.x before 1.5.5.6, 1.5.4.x before 1.5.4.7, and other versions after 1.4.3 allows local repository owners to execute arbitrary commands by modifying the diff.extern
08-08-2017 - 01:33 21-01-2009 - 02:30
CVE-2007-0617 6.8
The SpamBlocker.dll ActiveX control in Earthlink TotalAccess is marked "safe for scripting," which allows remote attackers to add arbitrary e-mail addresses and domains to the spam blocker whitelist via the (1) AddSenderToWhitelist and (2) AddDomainT
29-07-2017 - 01:30 31-01-2007 - 11:28
CVE-2006-7083 4.3
Directory traversal vulnerability in index.php in Rigter Portal System (RPS) 1.0, 2.0, and 3.0 allows remote attackers to read arbitrary files via ".." sequences in the id parameter.
29-07-2017 - 01:29 02-03-2007 - 21:18
CVE-2006-7017 7.5
Multiple PHP remote file inclusion vulnerabilities in Indexu 5.0.1 allow remote attackers to execute arbitrary PHP code via a URL in the admin_template_path parameter to admin/ scripts (1) app_change_email.php, (2) app_change_pwd.php, (3) app_mod_rew
29-07-2017 - 01:29 15-02-2007 - 02:28
CVE-2006-7082 7.5
Rigter Portal System (RPS) 1.0, 2.0, and 3.0 allows remote attackers to bypass authentication and upload arbitrary files via direct requests to (1) adm/photos/images.php and (2) adm/down/files.php.
29-07-2017 - 01:29 02-03-2007 - 21:18
CVE-2006-7085 4.3
Rigter Portal System (RPS) 1.0, 2.0, and 3.0 allows remote attackers to add arbitrary content and conduct XSS attacks via a direct request to add_art.php. NOTE: this issue was originally reported as SQL injection, but this is not likely.
29-07-2017 - 01:29 02-03-2007 - 21:18
CVE-2003-1347 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Geeklog 1.3.7 allow remote attackers to inject arbitrary web script or HTML via the (1) cid parameter to comment.php, (2) uid parameter to profiles.php, (3) uid to users.php, and (4) homepage fie
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1357 10.0
ProxyView has a default administrator password of Administrator for Embedded Windows NT, which allows remote attackers to gain access.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2003-1348 4.3
Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title field.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2006-0843 5.0
Leif M. Wright's Blog 3.5 stores the config file and other txt files under the web root with insufficient access control, which allows remote attackers to read the administrator's password.
20-07-2017 - 01:30 22-02-2006 - 02:02
CVE-2006-0844 7.5
Leif M. Wright's Blog 3.5 does not make a password comparison when authenticating an administrator via a cookie, which allows remote attackers to bypass login authentication, probably by setting the blogAdmin cookie.
20-07-2017 - 01:30 22-02-2006 - 02:02
CVE-2006-0845 6.5
Leif M. Wright's Blog 3.5 allows remote authenticated users with administrative privileges to execute arbitrary programs, including shell commands, by configuring the sendmail path to a malicious pathname.
20-07-2017 - 01:30 22-02-2006 - 02:02
CVE-2006-0846 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Leif M. Wright's Blog 3.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Referer and (2) User-Agent HTTP headers, which are stored in a log file and not sanitized when
20-07-2017 - 01:30 22-02-2006 - 02:02
CVE-2006-0759 7.5
Multiple SQL injection vulnerabilities in HiveMail 1.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the contactgroupid parameter in addressbook.update.php, (2) the messageid parameter in addressbook.add.php, (3) the fo
20-07-2017 - 01:30 18-02-2006 - 02:02
CVE-2005-3401 5.0
Multiple interpretation error in TheHacker 5.8.4.128 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as
18-10-2016 - 03:35 01-11-2005 - 12:47
CVE-2005-3062 7.5
PHP remote file inclusion vulnerability in index.php in AlstraSoft E-Friends 4.0 allows remote attackers to execute arbitrary PHP code via the mode parameter.
18-10-2016 - 03:32 27-09-2005 - 19:03
CVE-2011-0418 4.0
The glob implementation in Pure-FTPd before 1.0.32, and in libc in NetBSD 5.1, does not properly expand expressions containing curly brackets, which allows remote authenticated users to cause a denial of service (memory consumption) via a crafted FTP
22-09-2011 - 03:28 24-05-2011 - 23:55
CVE-2005-4065 7.5
SQL injection vulnerability in the search module in Edgewall Trac before 0.9.2 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
08-03-2011 - 02:27 07-12-2005 - 11:03
CVE-2005-3886 7.2
Unspecified vulnerability in Cisco Security Agent (CSA) 4.5.0 and 4.5.1 agents, when running on Windows systems, allows local users to bypass protections and gain system privileges by executing certain local software.
08-03-2011 - 02:27 29-11-2005 - 20:03
CVE-2005-3654 7.5
Blue Coat Systems Inc. WinProxy before 6.1a allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of packets with 0xFF characters to the Telnet port (TCP 23), which corrupts the heap.
08-03-2011 - 02:26 31-12-2005 - 05:00
CVE-2008-3941 4.3
Cross-site scripting (XSS) vulnerability in BizDirectory 2.04 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter in a search action to the default URI.
29-01-2009 - 06:54 05-09-2008 - 15:08
CVE-2006-7084 5.0
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7083. Reason: This candidate is a duplicate of CVE-2006-7083. Notes: All CVE users should reference CVE-2006-7083 instead of this candidate. All references and descriptions in t
11-09-2008 - 00:47 02-03-2007 - 21:18
CVE-2005-3992 7.5
Multiple buffer overflows in WinEggDropShell remote access trojan (RAT) 1.7 allow remote attackers to execute arbitrary code via (1) a long GET request to the HTTP server, or a long (2) USER or (3) PASS command to the FTP server.
05-09-2008 - 20:55 04-12-2005 - 23:03
CVE-2002-2235 5.0
member2.php in vBulletin 2.2.9 and earlier does not properly restrict the $perpage variable to be an integer, which causes an error message to be reflected back to the user without quoting, which facilitates cross-site scripting (XSS) and possibly ot
05-09-2008 - 20:32 31-12-2002 - 05:00
Back to Top Mark selected
Back to Top