Max CVSS 10.0 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-2072 7.5
PHP remote file inclusion vulnerability in index.php in Ivan Gallery Script 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the dir parameter. NOTE: this issue has been disputed by third party researchers for 0.3, stating that
17-05-2024 - 00:33 18-04-2007 - 03:19
CVE-2007-2084 6.8
PHP remote file inclusion vulnerability in MobilePublisherphp 1.1.2 allows remote attackers to execute arbitrary PHP code via a URL in the auth_method parameter to (1) index.php, (2) list.php, (3) postreview.php, (4) reindex.php, (5) sections.php, (6
17-05-2024 - 00:33 18-04-2007 - 10:19
CVE-2007-2078 6.8
PHP remote file inclusion vulnerability in index.php in Maian Weblog 3.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, since the path_to_fo
17-05-2024 - 00:33 18-04-2007 - 03:19
CVE-2006-3765 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Huttenlocher Webdesign hwdeGUEST 2.1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, as demonstrated by the "name input" field in new_entry.ph
17-10-2018 - 21:29 21-07-2006 - 14:03
CVE-2007-2064 7.5
Multiple PHP remote file inclusion vulnerabilities in Robert Ladstaetter ActionPoll 1.1.0, and possibly 1.1.1, allow remote attackers to execute arbitrary PHP code via a URL in (1) the CONFIG_POLLDB parameter to actionpoll.php or (2) the CONFIG_DB pa
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-2057 10.0
Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication packets.
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-2048 5.0
Directory traversal vulnerability in /console in the Management Console in webMethods Glue 6.5.1 and earlier allows remote attackers to read arbitrary system files via a .. (dot dot) in the resource parameter.
16-10-2018 - 16:41 16-04-2007 - 22:19
CVE-2007-2082 6.5
Direct static code injection vulnerability in admin/settings.php in MyBlog 0.9.8 and earlier allows remote authenticated admin users to inject arbitrary PHP code via the content parameter, which can be executed by accessing index.php. NOTE: a separa
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-2096 7.5
PHP remote file inclusion vulnerability in common.php in Hinton Design PHPHD Download System (phphd_downloads) allows remote attackers to execute arbitrary PHP code via a URL in the phphd_real_path parameter. NOTE: this issue may be present in versio
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2088 7.5
Multiple PHP remote file inclusion vulnerabilities in Sitebar 3.3.5 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) writerFile parameter to index.php and the (2) file parameter to Integrator.php.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2090 6.8
Cross-site scripting (XSS) vulnerability in index.php in TuMusika Evolution 1.6 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
16-10-2018 - 16:41 18-04-2007 - 10:19
CVE-2007-2081 7.5
MyBlog 0.9.8 and earlier allows remote attackers to bypass authentication requirements via the admin cookie parameter to certain admin files, as demonstrated by admin/settings.php.
16-10-2018 - 16:41 18-04-2007 - 03:19
CVE-2007-0652 5.1
Cross-site request forgery (CSRF) vulnerability in MailEnable Professional before 2.37 allows remote attackers to modify arbitrary configurations and perform unauthorized actions as arbitrary users via a link or IMG tag.
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2007-0651 4.3
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Professional before 2.37 allow remote attackers to inject arbitrary Javascript script via (1) e-mail messages and (2) the ID parameter to (a) right.asp, (b) Forms/MAI/list.asp, and (c)
16-10-2018 - 16:33 15-02-2007 - 23:28
CVE-2011-1424 3.5
The default configuration of ExShortcut\Web.config in EMC SourceOne Email Management before 6.6 SP1, when the Mobile Services component is used, does not properly set the localOnly attribute of the trace element, which allows remote authenticated use
09-10-2018 - 19:30 24-05-2011 - 23:55
CVE-2008-4081 7.5
admin/login.php in Stash 1.0.3 allows remote attackers to bypass authentication and gain administrative access by setting a bsm cookie.
29-09-2017 - 01:31 15-09-2008 - 15:14
CVE-2003-1381 6.8
Format string vulnerability in AMX 0.9.2 and earlier, a plugin for Valve Software's Half-Life Server, allows remote attackers to execute arbitrary commands via format string specifiers in the amx_say command.
29-07-2017 - 01:29 31-12-2003 - 05:00
CVE-2005-1930 5.0
Directory traversal vulnerability in the Crystal Report component (rptserver.asp) in Trend Micro ServerProtect Management Console 5.58, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, and possibly earlier versions, allows remote
08-03-2011 - 02:23 14-12-2005 - 20:07
Back to Top Mark selected
Back to Top