CVE in Vulnerability Manager (SNVM)

List of vulnerabilities


Name CVE Discovery date Severity IPS signatures available
Out of bounds read and write in V8 in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-147662025-12-16HighNo
Race in v8 in Google Chrome prior to 143.0.7499.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-137212025-12-02HighNo
Type Confusion in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-132302025-11-18HighNo
Race in V8 in Google Chrome prior to 142.0.7444.59 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-124322025-11-10HighNo
Heap buffer overflow in WebGPU in Google Chrome prior to 141.0.7390.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2025-112052025-11-06HighNo
Heap buffer overflow in Sync in Google Chrome prior to 141.0.7390.65 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML pageCVE-2025-114582025-11-06HighNo
Side-channel information leakage in V8 in Google Chrome prior to 140.0.7339.207 allowed a remote attacker to leak cross-origin data via a crafted HTML pageCVE-2025-108902025-09-24CriticalNo
Heap buffer overflow in ANGLE in Google Chrome prior to 140.0.7339.185 allowed a remote attacker to potentially exploit heap corruption via malicious network trafficCVE-2025-105022025-09-24HighNo
Integer overflow in V8 in Google Chrome prior to 140.0.7339.207 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-108922025-09-24HighNo
Integer overflow in V8 in Google Chrome prior to 140.0.7339.207 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-108912025-09-24HighNo
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 136.0.7103.113 allowed a remote attacker to potentially perform a sandbox escape via a malicious fileCVE-2025-46092025-08-22CriticalNo
Heap buffer overflow in libaom in Google Chrome prior to 139.0.7258.127 allowed a remote attacker to potentially exploit heap corruption via a curated set of gesturesCVE-2025-88792025-08-13HighNo
Use after free in Cast in Google Chrome prior to 139.0.7258.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-85782025-08-07HighNo
Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-80102025-07-22HighNo
Type Confusion in V8 in Google Chrome prior to 138.0.7204.168 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-80112025-07-22HighNo
Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML pageCVE-2025-65542025-06-30HighNo
Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-61922025-06-18HighNo
Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-59582025-06-11HighNo
Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML pageCVE-2025-59592025-06-11HighNo
Use after free in WebAudio in Google Chrome prior to 136.0.7103.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-43722025-05-06HighNo
Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML pageCVE-2025-40522025-05-05CriticalNo
Heap buffer overflow in Codecs in Google Chrome on Windows prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-36192025-04-16HighNo
Use after free in USB in Google Chrome prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-36202025-04-16HighNo
Out-of-bounds read in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.CVE-2025-298342025-04-12HighNo
Use after free in Microsoft Edge (Chromium-based) allows an authorized attacker to execute code over a network.CVE-2025-298152025-04-04HighNo
Inappropriate implementation in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML pageCVE-2025-30692025-04-02HighNo
Use after free in Navigations in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-30662025-04-02HighNo
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious fileCVE-2025-27832025-03-26HighNo
Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2025-21362025-03-10HighNo
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML pageCVE-2025-19142025-03-05HighNo
Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome ExtensionCVE-2025-19152025-03-05HighNo
Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML pageCVE-2025-19162025-03-05HighNo
Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML pageCVE-2025-19192025-03-05HighNo
Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML pageCVE-2025-09982025-02-15CriticalNo
Use after free in Translate in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-123822024-12-12HighNo
Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-123812024-12-12HighNo
Out of bounds write in Dawn in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to perform out of bounds memory access via a crafted HTML pageCVE-2024-104872024-10-29HighNo
Use after free in WebRTC in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-104882024-10-29HighNo
Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome ExtensionCVE-2024-102292024-10-22HighNo
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-102302024-10-22HighNo
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-102312024-10-22HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-435662024-10-17CriticalNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-435782024-10-17HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-435792024-10-17HighNo
Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-99552024-10-15HighNo
Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML pageCVE-2024-99562024-10-15HighNo
Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome ExtensionCVE-2024-99592024-10-15HighNo
Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-99602024-10-15HighNo
Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-99542024-10-15HighNo
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML pageCVE-2024-96022024-10-08HighNo
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-96032024-10-08HighNo
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML pageCVE-2024-70242024-09-23CriticalNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-434892024-09-19HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-434962024-09-19HighNo
Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-89042024-09-17HighNo
Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML pageCVE-2024-89052024-09-17HighNo
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-86362024-09-11HighNo
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic linkCVE-2024-79802024-08-21HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-382192024-08-12CriticalNo
Insufficient data validation in Updater in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform OS-level privilege escalation via a malicious fileCVE-2024-31732024-07-16HighNo
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML pageCVE-2024-46712024-05-14CriticalNo
Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-38342024-04-17HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2024-213992024-02-02HighNo
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious fileCVE-2024-10772024-01-30HighNo
Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML pageCVE-2024-10592024-01-30HighNo
Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-10602024-01-30HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2024-213852024-01-26HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2024-213262024-01-26CriticalNo
Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-08072024-01-24HighNo
Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious fileCVE-2024-08082024-01-24CriticalNo
Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML pageCVE-2024-08122024-01-24HighNo
Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interactionCVE-2024-08062024-01-24HighNo
Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactionCVE-2024-08132024-01-24HighNo
Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-05192024-01-16HighNo
Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-05172024-01-16HighNo
Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-05182024-01-16HighNo
Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-02242024-01-04HighNo
Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2024-02222024-01-04HighNo
Heap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-02232024-01-04HighNo
Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2024-02252024-01-04HighNo
Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-70242023-12-21HighNo
Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image fileCVE-2023-67042023-12-14HighNo
Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-67072023-12-14HighNo
Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-67052023-12-14HighNo
Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML pageCVE-2023-67062023-12-14HighNo
Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-67032023-12-14HighNo
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-67022023-12-14HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-356182023-12-07CriticalNo
Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-65082023-12-06HighNo
Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interactionCVE-2023-65092023-12-06HighNo
Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interactionCVE-2023-65102023-12-06HighNo
Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML pageCVE-2023-65122023-12-06MediumNo
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious fileCVE-2023-63452023-11-29CriticalNo
Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-63472023-11-29HighNo
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-63462023-11-29HighNo
Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2023-63482023-11-29HighNo
Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif fileCVE-2023-63502023-11-29HighNo
Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif fileCVE-2023-63512023-11-29HighNo
Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-61122023-11-15HighNo
Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-59972023-11-15HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2023-360142023-11-10HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-360242023-11-10HighNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2023-360342023-11-03HighNo
Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious fileCVE-2023-54802023-11-01MediumNo
Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gesturesCVE-2023-58542023-11-01HighNo
Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious fileCVE-2023-58572023-11-01HighNo
Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-58532023-11-01MediumNo
Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain nameCVE-2023-58502023-11-01MediumNo
Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-58512023-11-01MediumNo
Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML pageCVE-2023-58592023-11-01MediumNo
Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML pageCVE-2023-54822023-11-01HighNo
Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-58582023-11-01MediumNo
Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-58492023-11-01HighNo
Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gesturesCVE-2023-58522023-11-01HighNo
Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gesturesCVE-2023-58552023-11-01HighNo
Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML pageCVE-2023-58562023-11-01HighNo
Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-54722023-10-25HighNo
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-52182023-10-11HighNo
Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2023-54732023-10-11MediumNo
Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome ExtensionCVE-2023-54872023-10-11MediumNo
Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-53462023-10-05HighNo
Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interactionCVE-2023-51862023-09-28HighNo
Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML pageCVE-2023-51872023-09-28HighNo
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-52172023-09-28HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-367352023-09-15CriticalNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-365622023-09-15HighNo
Microsoft Edge (Chromium-based) Spoofing VulnerabilityCVE-2023-367272023-09-15MediumNo
Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML pageCVE-2023-49062023-09-12MediumNo
Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-49072023-09-12MediumNo
Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted downloadCVE-2023-49042023-09-12MediumNo
Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML pageCVE-2023-49052023-09-12MediumNo
Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-49092023-09-12MediumNo
Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML pageCVE-2023-49022023-09-12MediumNo
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML pageCVE-2023-48632023-09-12HighNo
Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML pageCVE-2023-49012023-09-12MediumNo
Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML pageCVE-2023-49082023-09-12MediumNo
Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML pageCVE-2023-47612023-09-05HighNo
Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML pageCVE-2023-47642023-09-05MediumNo
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML pageCVE-2023-47622023-09-05HighNo
Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-47632023-09-05HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-367412023-08-26HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-367872023-08-21HighNo
Microsoft Edge (Chromium-based) Information Disclosure VulnerabilityCVE-2023-381582023-08-21LowNo
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-43552023-08-15HighNo
Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML pageCVE-2023-43622023-08-15HighNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2023-381572023-08-07MediumNo
Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-40742023-08-03HighNo
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML pageCVE-2023-40682023-08-03HighNo
Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-40752023-08-03HighNo
Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome ExtensionCVE-2023-40772023-08-03HighNo
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-40692023-08-03HighNo
Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC sessionCVE-2023-40762023-08-03HighNo
Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome ExtensionCVE-2023-40782023-08-03HighNo
Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-37272023-08-01HighNo
Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactionsCVE-2023-37292023-08-01HighNo
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URLCVE-2023-40532023-08-01MediumNo
Memory safety bugs present in Firefox 115CVE-2023-40582023-08-01CriticalNo
Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML pageCVE-2023-37302023-08-01HighNo
Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2023-37322023-08-01HighNo
Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML pageCVE-2023-37332023-08-01MediumNo
Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML pageCVE-2023-37342023-08-01MediumNo
Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML pageCVE-2023-37352023-08-01MediumNo
Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML pageCVE-2023-37372023-08-01MediumNo
Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome ExtensionCVE-2023-37312023-08-01HighNo
Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-37282023-08-01HighNo
A website could have obscured the full screen notification by using the file open dialogCVE-2023-40512023-08-01HighNo
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0CVE-2023-40572023-08-01CriticalNo
Inappropriate implementation in Blink in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to perform arbitrary read/write via a crafted HTML pageCVE-2022-49062023-07-29HighNo
Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML pageCVE-2022-49202023-07-29CriticalNo
Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML pageCVE-2022-49192023-07-29HighNo
Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML pageCVE-2022-49242023-07-29CriticalNo
Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML pageCVE-2022-49082023-07-29MediumNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-381872023-07-21MediumNo
Microsoft Edge for Android Spoofing VulnerabilityCVE-2023-381732023-07-21MediumNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2023-368872023-07-14HighNo
Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious websiteCVE-2023-372062023-07-05MediumNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2021-345062023-07-01MediumNo
Microsoft Edge (Chromium-based) Information Disclosure VulnerabilityCVE-2021-423072023-07-01MediumNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2021-319822023-07-01HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2022-291462023-06-29HighNo
Microsoft Edge (Chromium-based) Spoofing VulnerabilityCVE-2022-232642023-06-29MediumNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2022-268992023-06-29HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2022-291442023-06-29HighNo
Microsoft Edge (Chromium-based) Spoofing VulnerabilityCVE-2022-291472023-06-29LowNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2021-319372023-06-28HighNo
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-34212023-06-26HighNo
Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML pageCVE-2023-34222023-06-26HighNo
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-34202023-06-26HighNo
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .downloadCVE-2023-295422023-06-19CriticalNo
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12CVE-2023-344162023-06-19CriticalNo
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principalCVE-2023-322102023-06-19MediumNo
Microsoft Edge (Chromium-based) Information Disclosure VulnerabilityCVE-2023-331452023-06-14MediumNo
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-32142023-06-13HighNo
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-32152023-06-13HighNo
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-32172023-06-13HighNo
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-32162023-06-13HighNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2023-293452023-06-07MediumNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-331432023-06-03HighNo
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crashCVE-2023-19452023-06-02MediumNo
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandledCVE-2023-07672023-06-02HighNo
While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic typeCVE-2023-281622023-06-02HighNo
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissionsCVE-2023-322072023-06-02HighNo
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF fileCVE-2023-29322023-05-30HighNo
Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-29292023-05-30HighNo
A use after free vulnerability exists in curl CVE-2023-283192023-05-26HighNo
A denial of service vulnerability exists in curl CVE-2023-283202023-05-26MediumNo
Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-27212023-05-16HighNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-293502023-05-05HighNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2023-293542023-05-05MediumNo
Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML pageCVE-2023-24602023-05-03HighNo
Microsoft Edge (Chromium-based) Spoofing VulnerabilityCVE-2023-293342023-04-28MediumNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2023-282612023-04-27MediumNo
Microsoft Edge (Chromium-based) Security Feature Bypass VulnerabilityCVE-2023-282862023-04-27MediumNo
Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-21372023-04-19HighNo
Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML pageCVE-2023-21362023-04-19CriticalNo
Microsoft Edge (Chromium-based) Tampering VulnerabilityCVE-2023-283012023-04-11LowNo
Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML pageCVE-2023-18112023-04-04HighNo
Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML pageCVE-2023-18102023-04-04HighNo
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate handlesCVE-2023-275372023-03-30MediumNo
Microsoft Edge (Chromium-based) Webview2 Spoofing VulnerabilityCVE-2023-248922023-03-14HighNo
Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-12132023-03-07HighNo
Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML pageCVE-2023-12162023-03-07HighNo
Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-12142023-03-07HighNo
Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-12152023-03-07HighNo
Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML pageCVE-2023-12182023-03-07HighNo
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgiCVE-2023-275222023-03-07HighNo
Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messagesCVE-2021-435292023-02-16CriticalNo
Mozilla Thunderbird User Interface Denial of Service Vulnerability Fixed by 102.8CVE-2023-06162023-02-15LowNo
Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityCVE-2023-233742023-02-14HighNo
Microsoft Edge (Chromium-based) Tampering VulnerabilityCVE-2023-217202023-02-14MediumNo
Microsoft Edge (Chromium-based) Spoofing VulnerabilityCVE-2023-217942023-02-14MediumNo
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 102.8 and 110CVE-2023-0767 (+19)2023-02-14HighNo
Google Chrome Multiple Vulnerabilities Fixed by 109.0.5414.119/.120CVE-2023-0471 (+3)2023-01-24HighNo
Thunderbird Improper Check for Certificate Revocation Vulnerability Fixed by 102.7.1CVE-2023-04302023-01-23MediumNo
Microsoft Edge (Chromium-based) Elevation of Privilege VulnerabilityCVE-2022-447082022-12-13HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 102.6 and 108CVE-2022-46871 (+10)2022-12-13HighNo
Google Chrome Multiple Vulnerabilities Fixed by 108.0.5359.71/72CVE-2022-4174 (+21)2022-11-29HighNo
Google Chrome Multiple Vulnerabilities Fixed by 106.0.5249.119CVE-2022-3445 (+5)2022-10-11HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 105 and ESR 102.3CVE-2022-3266 (+7)2022-09-20HighNo
Google Chrome Multiple Vulnerabilities Fixed by 105.0.5195.125/126/127CVE-2022-3195 (+6)2022-09-14HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 104 and ESR 91.13 and ESR 102.2CVE-2022-38472 (+6)2022-08-23HighNo
Google Chrome Multiple Vulnerabilities Fixed by 104.0.5112.101/102CVE-2022-2852 (+10)2022-08-16HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 103 and ESR 91.12 and 102.1CVE-2022-2505 (+7)2022-07-26HighNo
Google Chrome Multiple Vulnerabilities Fixed by 103.0.5060.134CVE-2022-2477 (+4)2022-07-19HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 102 and ESR 91.11CVE-2022-2200 (+18)2022-06-28HighNo
Google Chrome Multiple Vulnerabilities Fixed by 102.0.5005.115CVE-2022-2007 (+3)2022-06-09HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 91.11CVE-2022-1919 (+12)2022-05-31HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 100 and ESR 91.9CVE-2022-29909 (+8)2022-05-03HighNo
Google Chrome Multiple Vulnerabilities Fixed by 100.0.4896.88CVE-2022-1305 (+10)2022-04-11HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 99 and ESR 91.8CVE-2022-1097 (+10)2022-04-05HighNo
Google Chrome Multiple Vulnerabilities Fixed by 99.0.4844.74CVE-2022-0971 (+9)2022-03-15HighNo
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.53CVE-2022-22719 (+3)2022-03-14HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 98 and ESR 91.7CVE-2022-0843 (+7)2022-03-08HighNo
Mozilla Firefox Multiple Use-After-Free Vulnerabilities Fixed by 97.0.2 and ESR 91.6.1CVE-2022-26485 (+1)2022-03-05HighNo
Google Chrome Multiple Vulnerabilities Fixed by 98.0.4758.102CVE-2022-0603 (+7)2022-02-14HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 97 and ESR 91.6CVE-2022-0511 (+12)2022-02-08HighNo
Google Chrome Multiple Vulnerabilities Fixed by 97.0.4692.99CVE-2022-0289 (+21)2022-01-19HighNo
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.52CVE-2021-44224 (+1)2021-12-20HighNo
Google Chrome Multiple Vulnerabilities Fixed by 96.0.4664.110CVE-2021-4098 (+4)2021-12-13HighNo
Google Chrome Multiple Vulnerabilities Fixed by 96.0.4664.45CVE-2021-38005 (+17)2021-11-15HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 94 and ESR 91.3CVE-2021-38503 (+13)2021-11-02HighNo
Google Chrome Multiple Vulnerabilities Fixed by 95.0.4638.69CVE-2021-37997 (+6)2021-10-28HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 93, ESR 91.2 and ESR 78.15CVE-2021-38496 (+5)2021-10-05HighNo
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.51CVE-2021-41524 (+2)2021-10-04HighYes
OpenSSH Improper Permissions Check Vulnerability Fixed by 8.8CVE-2021-416172021-09-27MediumNo
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.49CVE-2021-34798 (+3)2021-09-16HighNo
OpenSSH Information Disclosure VulnerabilityCVE-2016-200122021-09-15LowNo
Google Chrome Multiple Vulnerabilities Fixed by 93.0.4577.82CVE-2021-30625 (+8)2021-09-13HighNo
Google Chrome Multiple Vulnerabilities Fixed by 91.0.4472.164CVE-2021-30541 (+6)2021-07-15HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 90CVE-2021-29970 (+7)2021-07-13HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 89CVE-2021-29959 (+8)2021-06-01HighNo
cURL Multiple Vulnerabilities Fixed by 7.77CVE-2021-22897 (+2)2021-05-26HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 88CVE-2021-23994 (+13)2021-04-19HighNo
Google Chrome Multiple Vulnerabilities Fixed by 89.0.4389.114CVE-2021-21194 (+5)2021-03-30HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 87 and ESR 78.9CVE-2021-23981 (+9)2021-03-23HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 86CVE-2021-23968 (+11)2021-02-23HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 85CVE-2021-23953 (+12)2021-01-26HighNo
Google Chrome Multiple Vulnerabilities Fixed by 87.0.4280.141CVE-2020-16043 (+11)2021-01-06HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 84CVE-2020-26971 (+12)2020-12-15HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 83CVE-2020-26951 (+14)2020-11-17HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 82CVE-2020-15254 (+5)2020-10-20HighNo
Google Chrome Multiple Vulnerabilities Fixed by 85.0.4183.121CVE-2020-15960 (+6)2020-09-21HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 80CVE-2020-15663 (+7)2020-08-25HighNo
Apache Multiple Vulnerabilities Fixed by 2.4.46CVE-2020-11984 (+3)2020-08-07HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 78CVE-2020-12415 (+11)2020-07-01HighNo
Google Chrome Multiple Vulnerabilities Fixed by 83.0.4103.116CVE-2020-65092020-06-22HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 77CVE-2020-12405 (+6)2020-06-02HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 76CVE-2020-12387 (+10)2020-05-05HighNo
Google Chrome Multiple Vulnerabilities Fixed by 81.0.4044.138CVE-2020-64642020-05-05HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 75CVE-2020-6821 (+7)2020-04-07HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 74.0.1CVE-2020-6819 (+1)2020-04-03HighNo
Google Chrome Multiple Vulnerabilities Fixed by 80.0.3987.162#)CVE-2020-6450 (+3)2020-03-31HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 74CVE-2020-6805 (+10)2020-03-10HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 73CVE-2020-6796 (+5)2020-02-11HighNo
Google Chrome Multiple Vulnerabilities Fixed by 79.0.3945.130CVE-2020-6378 (+2)2020-01-16HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 72CVE-2019-17015 (+10)2020-01-07HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 71CVE-2019-11756 (+9)2019-12-03HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 70CVE-2019-11757 (+12)2019-10-22HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 69CVE-2019-11734 (+18)2019-09-03HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 68CVE-2019-11709 (+20)2019-07-09HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 67CVE-2019-11691 (+18)2019-05-21HighNo
Apache Multiple Vulnerabilities Fixed by 2.4.39CVE-2019-0196 (+5)2019-04-01HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 66CVE-2019-9788 (+20)2019-03-19HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 65CVE-2018-18500 (+8)2019-01-29HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 64CVE-2018-12405 (+10)2018-12-11HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 63 and ESR 60.3CVE-2018-12388 (+14)2018-10-23HighNo
Google Chrome OS Symlink Traversal Vulnerability Fixed by 69.0.3497.952018-10-05HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 62.0.3CVE-2018-12386 (+1)2018-10-02HighNo
Joomla Third-Party Plugins Multiple SQL Injection VulnerabilitiesCVE-2018-17375 (+11)2018-09-25HighYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 62CVE-2017-16541 (+10)2018-09-05HighNo
Google Chrome Multiple Vulnerabilities Fixed by 69.0.3497.81CVE-2018-16065 (+24)2018-09-04HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 68.0.3440.1182018-08-23HighNo
IBM WebSphere Commerce Open Redirect VulnerabilityCVE-2018-17392018-08-21LowYes
Google Chrome OS Unspecified Vulnerabilities Fixed by 68.0.3440.872018-08-07HighNo
Google Chrome Multiple Vulnerabilities Fixed by 68.0.3440.75CVE-2018-16064 (+29)2018-07-24HighNo
Apache Tomcat Multiple Vulnerabilities Fixed by 7.0.90, 8.0.53, 8.5.32 And 9.0.10CVE-2018-8034 (+1)2018-07-22HighNo
Apple iOS and macOS Multiple Vulnerabilities Fixed by 11.4.1 and 10.13.6CVE-2018-4248 (+2)2018-07-09HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 61 and ESR 52.9/60.1CVE-2018-12358 (+17)2018-06-26HighNo
Google Chrome V8 JavaScript Engine Out-of-Bounds Write Vulnerability Fixed by 67.0.3396.87CVE-2018-61492018-06-12HighNo
Google Chrome CSP bypass Vulnerability Fixed by 67.0.3396.79CVE-2018-61482018-06-06HighNo
Apple iOS and macOS Multiple Vulnerabilities Fixed by 11.4 and 10.13.5CVE-2018-4194 (+10)2018-06-01HighNo
Google Chrome Multiple Vulnerabilities Fixed by 67.0.3396.62CVE-2018-6123 (+24)2018-05-29HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 66.0.3359.1812018-05-17HighNo
MyBB Open Redirect VulnerabilityCVE-2018-106782018-05-13MediumYes
Zend Debugger Cross-Site Scripting Vulnerability Fixed by 8.5.9CVE-2018-102302018-04-23LowYes
WSO2 Identity Server Multiple Stored Cross-Site Scripting Vulnerabilities Fixed by 5.5.0CVE-2018-87162018-04-23MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 66.0.3359.117CVE-2018-6084 (+34)2018-04-17HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 65.0.3325.2092018-04-05HighNo
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0h and 1.0.2oCVE-2018-0733 (+1)2018-03-27HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 65.0.3325.1842018-03-23HighNo
Google Chrome Multiple Vulnerabilities Fixed by 65.0.3325.1812018-03-20HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 59 and ESR 52.7CVE-2018-5125 (+19)2018-03-13HighNo
Samba Multiple Vulnerabilities Fixed By 4.7.6, 4.6.14 and 4.5.16CVE-2018-1050 (+1)2018-03-13HighNo
Joomla Third-Party Plugins Multiple VulnerabilitiesCVE-2018-77172018-03-08MediumYes
Google Chrome OS Unspecified Vulnerabilities Fixed by 64.0.3282.190 and 64.0.3282.1922018-03-06HighNo
ClamAV Multiple Heap-Based Buffer Overflow Vulnerabilities Fixed by 0.99.4CVE-2018-02022018-03-01HighNo
PostgreSQL Unsafe search_path Vulnerability Fixed by 10.3, 9.6.8, 9.5.12, 9.4.17 and 9.3.22CVE-2018-10582018-02-28HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 64.0.3282.167 and 64.0.3282.1692018-02-23HighNo
Asterisk Multiple Denial of Service Vulnerabilities Fixed by 13.19.2/14.7.6/15.2.2/13.18-cert3CVE-2018-1000098 (+5)2018-02-21HighNo
PHP php_stream_url_wrap_http_ex Stack-Based Buffer Under-read Fixed by 5.6.34/7.0.28/7.1.15/7.2.3CVE-2018-75842018-02-20HighNo
Google Chrome V8 Incorrect Derived Class Instantiation Vulnerability Fixed by 64.0.3282.167CVE-2018-60562018-02-13HighNo
Google Chrome OS Multiple Vulnerabilities Fixed by 64.0.3282.1442018-02-05HighNo
Google Chrome Unspecified Vulnerability Fixed by 64.0.3282.1402018-02-01HighNo
Google Chrome Multiple Vulnerabilities Fixed by 64.0.3282.119CVE-2018-6031 (+24)2018-01-24HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 58 and ESR 52.6CVE-2018-5089 (+32)2018-01-23HighNo
Apple macOS Multiple Vulnerabilities Fixed by 10.13.3CVE-2017-13889 (+7)2018-01-23HighNo
Oracle MySQL Server January 2018 Critical Patch Multiple VulnerabilitiesCVE-2018-2562 (+19)2018-01-16HighNo
Symantec ProxySG Management Consoles Multiple VulnerabiltiesCVE-2016-10256 (+3)2018-01-09LowYes
WordPress Themes Grifus Cross-Site Scripting Vulnerability2017-12-29LowYes
Liferay Portal Public Render Parameter Cross-Site Scripting VulnerabilityCVE-2017-178682017-12-22LowYes
Dolibarr Multiple VulnerabilitiesCVE-2017-17897 (+3)2017-12-21MediumYes
Google Chrome OS Unspecified Vulnerabilities Fixed by 63.0.3239.862017-12-15HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 57.0.2 and ESR 52.5.2CVE-2017-78452017-12-07HighNo
Apple macOS Multiple Vulnerabilites Fixed by 10.13.2CVE-2017-13848 (+13)2017-12-06HighNo
Google Chrome Multiple Vulnerabilities Fixed by 63.0.3239.84CVE-2017-15407 (+19)2017-12-06HighNo
Apple macOS and iOS Multiple Vulnerabilites Fixed by 10.13.2 and 11.2CVE-2017-13847 (+16)2017-12-02HighNo
Exim receive_msg() Multiple Vulnerabilities Fixed by 4.90CVE-2017-16943 (+1)2017-11-24HighNo
WordPress Formidable Forms Plugin Remote Code Execution Vulnerability2017-11-24HighYes
Samba Multiple Vulnerabilities Fixed by 4.7.3, 4.6.11 and 4.5.15CVE-2017-14746 (+1)2017-11-21HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 57 and ESR 52.5CVE-2017-7826 (+14)2017-11-14HighNo
PostgreSQL contrib Privilege Escalation VulnerabilityCVE-2017-121722017-11-09HighNo
Google Chrome OS Multiple Vulnerabilities Fixed by 62.0.3202.74CVE-2017-15397 (+6)2017-11-06HighNo
Google Chrome Multiple Vulnerabilities Fixed by 62.0.3202.89CVE-2017-15398 (+1)2017-11-06HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 62.0.3202.822017-11-03HighNo
Apple macOS and iOS Multiple Vulnerabilites Fixed by 10.13.1 and 11.1CVE-2017-13799 (+2)2017-10-31HighNo
Apple macOS Multiple Vulnerabilites Fixed by 10.13.1CVE-2017-13782 (+41)2017-10-31HighNo
Google Chrome V8 Multiple Stack-Based Buffer Overflow Vulnerabilities Fixed by 62.0.3202.75CVE-2017-15396 (+1)2017-10-26HighNo
Google Chrome Multiple Vulnerabilities Fixed by 62.0.3202.62CVE-2017-15386 (+19)2017-10-18HighNo
Oracle MySQL Server October 2017 Critical Patch Multiple VulnerabilitiesCVE-2017-10155 (+19)2017-10-17HighNo
IBM WebSphere Application Server HTTP Response Splitting VulnerabilityCVE-2017-15032017-10-09MediumYes
OpenSSH Sftp-server Read-only Mode Zero-length File Creation Vulnerability Fixed by 7.6CVE-2017-159062017-10-03MediumNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 56 and ESR 52.4CVE-2017-7793 (+17)2017-09-28HighNo
Apple macOS Multiple Vulnerabilites Fixed by 10.13CVE-2017-13819 (+21)2017-09-25HighNo
Apple iOS Multiple Vulnerabilities Fixed by 11CVE-2017-11120 (+18)2017-09-25HighNo
Google Chrome Multiple Out-of-Bounds Access Vulnerabilities Fixed by 61.0.3163.100CVE-2017-5121 (+1)2017-09-21HighNo
Joomla Third-Party Plugins Multiple VulnerabilitiesCVE-2017-15965 (+1)2017-09-21HighYes
Apache Tomcat JSP Upload Bypass Remote Code Execution VulnerabilityCVE-2017-12615 (+1)2017-09-16HighNo
Joomla Third-Party Plugins Multiple VulnerabilitiesCVE-2017-18345 (+1)2017-09-09MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 61.0.3163.79CVE-2017-5111 (+9)2017-09-05HighNo
Apache Struts Multiple Vulnerabilities Fixed by 2.3.34 and 2.5.13CVE-2017-9793 (+2)2017-09-05HighYes
HPE Integrated Lights-out 4 (iLO 4) Remote Code Execution Vulnerability Fixed by 2.53CVE-2017-125422017-08-24HighYes
Google Chrome OS Unspecified Vulnerabilities Fixed by 60.0.3112.1122017-08-24HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 60.0.3112.1012017-08-17HighNo
Symantec Messaging Gateway Multiple Vulnerabilities Fixed by 10.6.3-267CVE-2017-63272017-08-10HighYes
Liferay Portal Multiple VulnerabilitiesCVE-2016-10404 (+6)2017-08-07HighYes
Horde Kronolith Open Redirect Vulnerability Fixed By 4.2.222017-08-01LowYes
Wordpress Themes Multiple Cross-Site Scripting Vulnerabilities2017-08-01LowYes
Fortinet FortiOS Multiple Cross-Site Scripting Vulnerabilities Fixed by 5.6.1CVE-2017-3131 (+2)2017-07-28LowYes
TYPO3 Formhandler Cross-Site Scripting Vulnerability2017-07-27MediumYes
Cacti auth_profile.php Cross-Site Scripting Vulnerability Fixed by 1.1.14CVE-2017-116912017-07-25LowYes
Google Chrome Multiple Vulnerabilities Fixed by 60.0.3112.78CVE-2017-5091 (+19)2017-07-25HighNo
Apple iOS, Safari and iTunes for Windows WebKit Multiple VulnerabilitiesCVE-2017-7012 (+19)2017-07-19HighNo
Phamm Cross-Site Scripting Vulnerability Fixed by 0.6.7CVE-2017-03782017-07-19LowYes
Oracle Java July 2017 Critical Patch Multiple VulnerabilitiesCVE-2017-10053 (+31)2017-07-18HighNo
Oracle MySQL Server July 2017 Critical Patch Multiple VulnerabilitiesCVE-2017-3529 (+21)2017-07-18HighNo
Cacti Multiple VulnerabilitiesCVE-2017-1000031 (+1)2017-07-14MediumYes
Microsoft Edge Multiple Vulnerabilities Fixed by July 2017 Patch DayCVE-2017-8518 (+13)2017-07-11HighYes
Cacti Multiple Cross-Site Scripting Vulnerabilities Fixed by 1.1.13CVE-2017-10970 (+1)2017-07-06MediumYes
PHP Multiple Vulnerabilities Fixed by 5.6.31, 7.0.21 et 7.1.7CVE-2017-11144 (+7)2017-07-06HighNo
ISC BIND DNS Zone Transfer/Update Vulnerabilities Fixed by 9.9.10-P2/9.10.5-P2/9.11.1-P2CVE-2017-3142 (+1)2017-06-29HighNo
PHPMailer Cross-Site Scripting Vulnerability Fixed by 5.2.24CVE-2017-115032017-06-25MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 59.0.3071.104CVE-2017-5087 (+2)2017-06-15HighNo
Microsoft Edge Multiple Vulnerabilities Fixed by June 2017 PatchdayCVE-2017-8496 (+11)2017-06-13HighYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 54 and ESR 52.2CVE-2017-5470 (+30)2017-06-13HighNo
Wildfly Log File Viewer Directory Traversal VulnerabilityCVE-2017-25952017-06-07LowYes
Google Chrome Multiple Vulnerabilities Fixed by 59.0.3071.86CVE-2017-5070 (+15)2017-06-05HighNo
Wordpress Multiple Themes Vulnerabilities2017-06-01MediumYes
WordPress Third-Party Plugins Multiple VulnerabilitiesCVE-2017-1002017 (+8)2017-05-24HighYes
Samba Named Pipe Shared Library Remote Code Execution VulnerabilityCVE-2017-74942017-05-24HighNo
IBM Maximo Asset Management Multiple VulnerabilitiesCVE-2017-1291 (+1)2017-05-23MediumYes
MantisBT Cross-Site Request Forgery / Open Redirection Vulnerability Fixed by 2.4.1/2.3.3/1.3.11CVE-2017-76202017-05-20MediumYes
IBM Business Process Manager Open Redirect VulnerabilityCVE-2017-11592017-05-18MediumYes
Dropbear Multiple Vulnerabilities Fixed by 2017.75CVE-2017-9078 (+1)2017-05-18HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 58.0.3029.1402017-05-18HighNo
Fortinet FortiOS global-label Stored Cross-Site Scripting Vulnerability Fixed by 5.2.11CVE-2017-31282017-05-17LowYes
Joomla Core SQL Injection Vulnerability Fixed by 3.7.1CVE-2017-89172017-05-17HighYes
Apple macOS Multiple Vulnerabilites Fixed by 10.12.5CVE-2017-2494 (+13)2017-05-15HighNo
Apple iOS Multiple Vulnerabilities Fixed by 10.3.2CVE-2017-2498 (+8)2017-05-15HighNo
Deluge WebUI Directory Traversal Vulnerability Fixed by 1.3.15CVE-2017-90312017-05-12LowYes
HPE Intelligent Management Center (iMC) PLAT Multiple Vulnerabilities Fixed by 7.3 E0504P04CVE-2017-5815 (+9)2017-05-11HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by May 2017 Patch DayCVE-2017-0221 (+9)2017-05-09HighYes
Google Chrome WebRTC Race Condition Vulnerability Fixed by 58.0.3029.96CVE-2017-50682017-05-02HighNo
Fortinet FortiAnalyzer and FortiManager Open Redirect Vulnerability Fixed by 5.4.3CVE-2017-31262017-04-26MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 58.0.3029.81CVE-2017-5057 (+10)2017-04-19HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 53 and ESR 45.9/52.1CVE-2017-5429 (+37)2017-04-19HighNo
Oracle MySQL Server April 2017 Critical Patch Multiple VulnerabilitiesCVE-2017-3308 (+22)2017-04-18HighNo
TYPO3 News Plugin NewsController.php Blind SQL Injection Vulnerability2017-04-06MediumYes
Cisco Integrated Management Controller Redirection VulnerabilityCVE-2017-66042017-04-05MediumYes
Apple iOS Wi-Fi Stack-Based Buffer Overflow Vulnerability Fixed by 10.3.1CVE-2017-69752017-04-03HighNo
Google Chrome Multiple Vulnerabilities Fixed by 57.0.2987.133CVE-2017-5052 (+4)2017-03-29HighNo
Apple iTunes for Windows Multiple Vulnerabilities Fixed by 12.6CVE-2017-2383 (+3)2017-03-28HighNo
Apple macOS Multiple Vulnerabilities Fixed by 10.12.4CVE-2016-7585 (+27)2017-03-27HighNo
Google Chrome OS Unspecified Vulnerabilities Fixed by 57.0.2987.1232017-03-23HighNo
ZoneMinder postlogin.js.php Cross-Site Scripting Vulnerability Fixed by 1.30.2CVE-2017-72032017-03-21MediumYes
OpenSSH Multiple Vulnerabilities Fixed by 7.52017-03-20MediumNo
Joomla Third-Party Plugins Multiple Vulnerabilities2017-03-16MediumYes
Apple Safari and macOS Pwn2Own 2017 Samuel Groß and Niklas Baumstark Multiple 0day VulnerabilitiesCVE-2017-2491 (+3)2017-03-15HighNo
Microsoft Windows DirectShow Information Disclosure Vulnerability Fixed by MS17-021CVE-2017-00422017-03-14MediumYes
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS17-006/MS17-007CVE-2017-0009 (+2)2017-03-14MediumYes
Joomla Third-Party Plugins Multiple SQL Injection Vulnerabilities2017-03-14HighYes
Joomla Third-Party Plugins Multiple Vulnerabilities2017-03-13MediumYes
e107 keyword SQL Injection Vulnerability2017-03-10MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 57.0.2987.98CVE-2017-5029 (+21)2017-03-09HighNo
Dotclear order and sortby Cross-Site Scripting VulnerabilityCVE-2017-64462017-03-01LowYes
phpipam Multiple Cross-Site Scripting VulnerabilitiesCVE-2017-64812017-02-28MediumYes
Microsoft Edge and Internet Explorer Type Confusion Vulnerability Fixed by MS17-006 and MS17-007CVE-2017-00372017-02-23HighYes
Joomla Third-Party Plugins Multiple SQL Injection Vulnerabilities2017-02-23MediumYes
WordPress Third-Party Plugins Multiple VulnerabilitiesCVE-2017-6095 (+3)2017-02-20HighYes
Joomla Third-Party Plugins Multiple Vulnerabilities2017-02-17MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2017-02-17MediumYes
Apache Camel Java Object Deserialization Vulnerabilities Fixed by 2.16.5, 2.17.5 and 2.18.2CVE-2016-8749 (+1)2017-02-16HighYes
OpenSSL Encrypt-Then-Mac Renegotiation Denial of Service Vulnerability Fixed by 1.1.0eCVE-2017-37332017-02-16HighNo
Cisco Identity Services Engine SQL Injection VulnerabilityCVE-2017-38352017-02-15MediumYes
Trendmicro InterScan Multiple Vulnerabilities Fixed by 6.5 CP 1737CVE-2016-9269 (+3)2017-02-15HighYes
WordPress Third-Party Plugins Multiple Vulnerabilities2017-02-11LowYes
Wordpress Themes Multiple Vulnerabilities2017-02-10MediumYes
ISC BIND DNS64/RPZ Denial of Service Vulnerability Fixed by 9.9.9-P6, 9.10.4-P6 and 9.11.0-P3CVE-2017-31352017-02-08HighNo
WordPress Third-Party Plugins Multiple Vulnerabilities2017-02-06MediumYes
ZoneMinder Local File Inclusion VulnerabilityCVE-2017-55952017-02-05MediumYes
ZoneMinder Multiple VulnerabilitiesCVE-2017-5367 (+1)2017-02-05MediumYes
ZoneMinder Multiple VulnerabilitiesCVE-2016-10201 (+5)2017-02-02MediumYes
Pear Html_Ajax PHP Object Injection Vulnerability Fixed by 0.5.8CVE-2017-56772017-02-02MediumYes
OpenBSD httpd Multiple Remote Denial of Service VulnerabilitiesCVE-2017-58502017-01-31HighYes
Multiple Printers Factory Default Settings Reset Vulnerability2017-01-30MediumYes
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0d and 1.0.2kCVE-2017-3730 (+2)2017-01-26HighNo
WordPress Third-Party Plugins Multiple Vulnerabilities2017-01-25MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 56.0.2924.76CVE-2017-5006 (+22)2017-01-25HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 51 and ESR 45.7CVE-2017-5373 (+23)2017-01-24HighNo
Cisco WebEx Browser Extension Remote Code Execution VulnerabilityCVE-2017-38232017-01-23HighYes
Apple macOS Multiple Vulnerabilities Fixed by 10.12.3CVE-2017-2353 (+1)2017-01-23HighNo
Apple Safari, iOS and iTunes for Windows WebKit Multiple Vulnerabilities Fixed by 10.0.3 and 10.2.1CVE-2017-2350 (+8)2017-01-23HighNo
Micro Focus Open Enterprise Server Directory Traversal VulnerabilityCVE-2017-51822017-01-20MediumYes
Web Browsers Domain Name Spoofing VulnerabilityCVE-2017-50602017-01-20MediumYes
PHP Multiple Vulnerabilities Fixed by 5.6.30, 7.0.15 and 7.1.1CVE-2016-10158 (+7)2017-01-19HighNo
Cisco WebEx Meeting Center sc3100 Open Redirect VulnerabilityCVE-2017-37992017-01-18MediumYes
Oracle Java SE January 2017 Critical Patch Multiple VulnerabilitiesCVE-2016-5546 (+15)2017-01-17HighNo
Oracle MySQL Server January 2017 Critical Patch Multiple VulnerabilitiesCVE-2016-8318 (+20)2017-01-17HighNo
Atlassian Jira global-translations.jsp Cross-Site Scripting Vulnerability Fixed by 7.2.2CVE-2016-62852017-01-16MediumYes
WordPress Third-Party Plugins Multiple Vulnerabilities2017-01-15MediumYes
TYPO3 Third-Party Components Multiple Cross-Site Scripting Vulnerabilities2017-01-15LowYes
ISC BIND Multiple Assertion Failure Vulnerabilities Fixed by 9.9.9-P5, 9.10.4-P5 and 9.11.0-P2CVE-2016-9131 (+3)2017-01-11HighNo
WordPress Third-Party Plugins Multiple Vulnerabilities2017-01-10MediumYes
WordPress Third-Party Plugins Multiple VulnerabilitiesCVE-2016-101122017-01-06MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2017-01-04MediumYes
Atlassian Confluence JIRA Stored Cross-Site Scripting VulnerabilityCVE-2016-62832017-01-03MediumYes
PHP var_hash unserialize() Use-After-Free VulnerabilityCVE-2016-74792016-12-27HighYes
PHP exception::__toString Denial of Service Vulnerability Fixed by 7.0.13 and 7.1.0CVE-2016-74782016-12-27HighYes
PHPMailer Remote Code Execution VulnerabilityCVE-2016-100452016-12-27HighYes
Multiple Products mail() Remote Code Execution VulnerabilityCVE-2016-10033 (+2)2016-12-25HighYes
Netgear Wireless Router Firmware Multiple VulnerabilitiesCVE-2016-10174 (+2)2016-12-21HighYes
Samba Multiple Vulnerabilities Fixed by 4.5.3, 4.4.8 and 4.3.13CVE-2016-2123 (+2)2016-12-19HighNo
OpenSSH Multiple Vulnerabilities Fixed by 7.4CVE-2016-10009 (+4)2016-12-19HighNo
WordPress Third-Party Plugins Multiple Vulnerabilities2016-12-14HighYes
Apple Safari/iTunes/iOS WebKit Memory Corruption Vulnerabilities Fixed by 10.0.2/12.5.4/10.2CVE-2016-4692 (+22)2016-12-13HighNo
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS16-144/MS16-145CVE-2016-7279 (+3)2016-12-13HighYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 50.1 and ESR 45.6CVE-2016-9080 (+13)2016-12-13HighNo
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12.2CVE-2016-7596 (+18)2016-12-13HighNo
Apple macOS/iOS Multiple Vulnerabilities Fixed by 10.12.2/10.2CVE-2016-4688 (+28)2016-12-13HighNo
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-145CVE-2016-7181 (+6)2016-12-13HighYes
Oracle MySQL mysqld_safe Privilege Escalation Vulnerability Fixed by 5.5.54, 5.6.35 and 5.7.172016-12-12HighNo
Joomla DT Register Plugin SQL Injection VulnerabilityCVE-2016-10002712016-12-12MediumYes
Apple iOS Multiple Vulnerabilities Fixed by 10.2CVE-2016-4689 (+12)2016-12-12HighNo
Netgear Routers Arbitrary Command Injection VulnerabilityCVE-2016-62772016-12-09MediumYes
WordPress Third-Party Plugins Multiple Vulnerabilities2016-12-09HighYes
Cisco Identity Services Engine Cross-Site Scripting VulnerabilityCVE-2016-92142016-12-07LowYes
Joomla Core Arbitrary File Upload 0-day VulnerabilityCVE-2016-98362016-12-05HighYes
GitLab Issue/Merge Denial of Service and Data Corruption Vulnerability Fixed by 8.14.3/8.13.8CVE-2016-94692016-12-05MediumYes
WordPress Third-Party Plugins Multiple Vulnerabilities2016-12-05MediumYes
SPIP rac Cross-Site Scripting VulnerabilityCVE-2016-91522016-12-02LowYes
Google Chrome Multiple Vulnerabilities Fixed by 55.0.2883.75CVE-2016-5203 (+26)2016-12-01HighNo
Mozilla Firefox SVG Memory Corruption 0-day VulnerabilityCVE-2016-90792016-11-29HighYes
Red Hat JBoss Drools Workbench Directory Traversal VulnerabilityCVE-2016-70412016-11-28MediumYes
Mozilla Firefox Same-Origin Policy Bypass Vulnerability Fixed by 50.0.1CVE-2016-90782016-11-28MediumYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-11-28MediumYes
NTPd derive_nonce() Stack Overflow Vulnerability2016-11-28MediumYes
ZoneMinder Information Disclosure VulnerabilityCVE-2016-101402016-11-22MediumYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-11-22MediumYes
Wordpress ThemeRush Theme Cross-Site Scripting Vulnerability2016-11-19LowYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-11-18MediumYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 50 and ESR 45.5CVE-2016-5289 (+27)2016-11-15HighNo
TYPO3 Third-Party Components Multiple Vulnerabilities2016-11-14HighYes
Apache Tomcat Multiple Vulnerabilities Fixed by 9.0.0.M13, 8.5.8, 8.0.39, 7.0.73 and 6.0.48CVE-2016-6816 (+1)2016-11-14HighNo
Rundeck Activity Cross-Site Scripting Vulnerability Fixed by 2.6.102016-11-10LowYes
Microsoft VBScript Reg­Exp­Comp::Pnode­Parse Out-of-Bounds Read Vulnerability2016-11-10MediumYes
WordPress Third-Party Modules Multiple VulnerabilitiesCVE-2016-65652016-11-10HighYes
Microsoft Windows 10 and Edge PwnFest 2016 Lokihardt Multiple 0-day VulnerabilitiesCVE-2017-0015 (+3)2016-11-10HighYes
Google Chrome Multiple Vulnerabilities Fixed by 54.0.2840.98 and 54.0.2840.99CVE-2016-5199 (+3)2016-11-09HighNo
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS16-129/MS16-142CVE-2016-7195 (+6)2016-11-08HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-129CVE-2016-7200 (+9)2016-11-08HighYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-11-08MediumYes
Microsoft Graphics Component Multiple Vulnerabilities Fixed by MS16-132CVE-2016-7205 (+3)2016-11-08HighYes
Adobe Connect Cross-Site Scripting Vulnerability Fixed by 9.5.7CVE-2016-78512016-11-08MediumYes
Apple iOS Certificate Parsing Memory Corruption VulnerabilityCVE-2016-76262016-11-06HighNo
Microsoft Windows Server AD CLDAP Denial Of Service Vulnerability2016-11-04LowYes
Lynx URL Parsing Open Redirect VulnerabilityCVE-2016-91792016-11-03LowYes
ISC BIND DNAME Answer Assertion Failure Vulnerability Fixed by 9.9.9-P4, 9.10.4-P4 and 9.11.0-P1CVE-2016-88642016-11-01HighNo
Zabbix api_jsonrpc.php Remote Code Execution VulnerabilityCVE-2016-91402016-11-01MediumYes
Google Chrome V8 Out-of-Bounds Memory Access Vulnerability Fixed by 54.0.2840.87 and 54.0.2840.90CVE-2016-51982016-11-01HighNo
Wordpress Multiple Third Party Plugins VulnerabilitiesCVE-2016-10001562016-11-01MediumYes
MediaWiki Parsoid Cross-site Scripting Vulnerability2016-10-31LowYes
MoinMoin Multiple Cross-Site Scripting Vulnerabilities Fixed by 1.9.9CVE-2016-7146 (+2)2016-10-31LowYes
Apple iOS/Safari/iTunes WebKit Memory Corruption Vulnerabilities Fixed by 10.1/10.0.1/12.5.2CVE-2016-75782016-10-27HighNo
Cisco Identity Services Engine SQL Injection VulnerabilityCVE-2016-64532016-10-26MediumYes
Joomla Core Multiple Vulnerabilities Fixed by 3.6.4CVE-2016-8869 (+2)2016-10-25HighYes
Apple Safari WebKit Multiple Vulnerabilities Fixed by 10.0.1CVE-2016-4613 (+1)2016-10-24HighNo
Apple macOS/iOS Multiple Vulnerabilities Fixed by 10.12.1/10.1CVE-2016-4660 (+10)2016-10-24HighNo
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12.1CVE-2016-4661 (+10)2016-10-24HighNo
Apple Safari/iOS WebKit Memory Corruption Vulnerability Fixed by 10.0.1/10.1CVE-2016-46772016-10-24HighNo
libUPnP create_url_list() Heap Overflow VulnerabilityCVE-2016-88632016-10-20HighNo
ISC BIND Assertion Failure Vulnerability Fixed by 9.9.9-P3, 9.10.4-P3 and 9.11.0CVE-2016-28482016-10-20HighNo
Oracle Java SE October 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-5542 (+5)2016-10-18HighNo
Oracle MySQL Server October 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-3492 (+30)2016-10-18HighNo
Wordpress Multiple Third Party Plugins Vulnerabilities2016-10-17MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 54.0.2840.59CVE-2016-5181 (+13)2016-10-12HighNo
Magento Multiple Vulnerabilities Fixed by CE 1.9.3 and EE 1.14.32016-10-11HighYes
WordPress Third-Party Plugins Multiple VulnerabilitiesCVE-2016-1000126 (+27)2016-10-11MediumYes
Microsoft Internet Messaging API Information Disclosure Vulnerability Fixed by MS16-118 and MS16-126CVE-2016-32982016-10-11HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-119CVE-2016-3386 (+5)2016-10-11HighYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-118CVE-2016-3383 (+2)2016-10-11HighYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-118 and MS16-119CVE-2016-3267 (+6)2016-10-11HighYes
Cisco Host Scan Package Cross-Site Scripting VulnerabilityCVE-2016-64362016-10-07LowYes
IBM iNotes Cross-Site Scripting VulnerabilityCVE-2016-02822016-10-06MediumYes
Red Hat JBoss Enterprise Application Platform JMX Serialization Remote Code Execution VulnerabilityCVE-2016-70652016-10-06MediumYes
AlienVault Unified Security Management Multiple Vulnerabilities Fixed by 5.3.2CVE-2016-8580 (+3)2016-10-03MediumYes
Nagios XI Multiple Vulnerabilities Fixed by 5.3.02016-10-03MediumYes
WordPress Third Party Modules Multiple Vulnerabilities2016-10-03LowYes
Joomla DVFolderContent Plugin Local File Disclosure Vulnerability2016-10-01LowYes
Chrome OS Multiple Vulnerabilities Fixed by 8530.93.0CVE-2016-51792016-09-30HighNo
IBM Business Process Manager Process Admin Console Cross-Site Scripting VulnerabilityCVE-2016-59012016-09-30LowYes
Google Chrome Multiple Vulnerabilities Fixed by 53.0.2785.143CVE-2016-5177 (+1)2016-09-29HighNo
Joomla Third-Party Plugins Multiple VulnerabilitiesCVE-2016-10001242016-09-28MediumYes
WordPress Third Party Modules Multiple Vulnerabilities2016-09-27MediumYes
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0b and 1.0.2jCVE-2016-6309 (+1)2016-09-26HighNo
SPIP Multiple Vulnerabilities Fixed by 3.1.2 and 3.0.232016-09-23LowYes
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0a, 1.0.2i and 1.0.1uCVE-2016-6304 (+5)2016-09-22HighNo
IBM Tivoli Lightweight Infrastructure Eclipse Help Directory Traversal VulnerabilityCVE-2016-60382016-09-22MediumYes
Jooma Huge-IT Video Gallery galleryid SQL Injection Vulnerability Fixed by 1.1.0CVE-2016-10001232016-09-21LowYes
Joomla session_ids Disclosure Vulnerability2016-09-20LowYes
Apple Safari and iOS Multiple Vulnerabilities Fixed by 10CVE-2016-4611 (+18)2016-09-20HighNo
Apple Safari Multiple Vulnerabilities Fixed by 10CVE-2016-4751 (+1)2016-09-20HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 49 and ESR 45.4CVE-2016-2827 (+17)2016-09-20HighNo
Apple macOS and iOS Multiple Vulnerabilities Fixed by Sierra 10.12 and 10/10.0.1CVE-2016-4658 (+21)2016-09-20HighNo
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12CVE-2016-4696 (+23)2016-09-20HighNo
WordPress Third Party Modules Multiple Vulnerabilities2016-09-19LowYes
Joomla Third-Party Plugins Multiple VulnerabilitiesCVE-2016-10001252016-09-16HighYes
Cisco EPC 3925 Multiple Vulnerabilities2016-09-15HighYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-09-14HighYes
WordPress Multiple Themes Vulnerabilities2016-09-14MediumYes
SAP Adaptive Server Enterprise (ASE) Multiple Vulnerabilities Fixed by September 2016 Patch Day2016-09-14HighYes
Microsoft Windows Multiple Vulnerabilities Fixed by MS16-110CVE-2016-3346 (+3)2016-09-13HighYes
Microsoft Windows VBScript Engine Memory Corruption Vulnerability Fixed by MS16-104 and MS16-116CVE-2016-33752016-09-13HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-105CVE-2016-3294 (+3)2016-09-13HighYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-104 and MS16-105CVE-2016-3247 (+5)2016-09-13HighYes
Oracle MySQL mysqld_safe Remote Code Execution VulnerabilityCVE-2016-66622016-09-12HighYes
WordPress Third Party Modules Multiple Vulnerabilities2016-09-10HighYes
PowerDNS Multiple Denial of Service Vulnerabilities Fixed by 3.4.10CVE-2016-5426 (+1)2016-09-09MediumYes
CKEditor target=_blank Vulnerability Fixed by 4.5.112016-09-08MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2016-09-08HighYes
ADOdb Cross-Site Scripting Vulnerability Fixed by 5.20.6CVE-2016-48552016-09-06LowYes
Horde Groupware Multiple Vulnerabilities Fixed by 5.2.162016-09-06LowYes
Infoblox Network Automation Multiple Vulnerabilities Fixed by 7.1.1CVE-2016-64842016-09-06MediumYes
WordPress Third Party Modules Multiple Vulnerabilities2016-09-05MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 53.0.2785.89CVE-2016-5147 (+20)2016-08-31HighNo
Joomla Third-Party Plugins Multiple Vulnerabilities2016-08-31LowYes
WordPress Multiple Themes Arbitrary File Download Vulnerability2016-08-29MediumYes
WordPress Third Party Modules Multiple Vulnerabilities2016-08-29HighYes
Apple iOS Trident Exploit Chain Multiple Vulnerabilities Fixed by 9.3.5CVE-2016-4655 (+2)2016-08-25HighNo
WordPress Third Party Modules Multiple Vulnerabilities2016-08-24MediumYes
OpenSSL MDC2_Update() Out-of-Bounds Write VulnerabilityCVE-2016-63032016-08-24HighNo
Splunk Web Open Redirect Vulnerability Fixed by 6.4.3, 6.3.6, 6.2.10, 6.1.11, 6.0.12 and 5.0.162016-08-22MediumYes
Apache Ranger Stored Cross-Site Scripting Vulnerability Fixed by 0.6.1CVE-2016-53952016-08-22MediumYes
MantisBT View Issues Cross-Site Scripting Vulnerability Fixed by 1.3.1CVE-2016-68372016-08-18MediumYes
PHP Multiple Vulnerabilities Fixed by 5.6.25 and 7.0.10CVE-2016-7124 (+10)2016-08-18HighNo
Cisco Adaptive Security Appliance SNMP Buffer Overflow VulnerabilityCVE-2016-63662016-08-17HighYes
WordPress Theme Directory Arbitrary Shell Upload Vulnerability2016-08-16MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-08-16HighYes
Hawk Clickjacking Vulnerability2016-08-11LowYes
Joomla Event Registration Pro SQL Injection Vulnerability2016-08-10LowYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-095CVE-2016-3288 (+2)2016-08-09HighYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-095 and MS16-096CVE-2016-3289 (+5)2016-08-09HighYes
WordPress Third Party Modules Multiple Vulnerabilities2016-08-05MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2016-08-04MediumYes
Fortinet FortiManager Cross-Site Scripting Vulnerability Fixed by 5.0.12, 5.2.6 and 5.4.12016-08-04LowYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-08-03MediumYes
Fortinet FortiManager and FortiAnalyzer tabview.htm Cross-Site Scripting VulnerabilityCVE-2016-31952016-08-03LowYes
Google Chrome Multiple Vulnerabilities Fixed by 52.0.2743.116CVE-2016-5139 (+7)2016-08-03HighNo
AlienVault Clickjacking Vulnerability Fixed by 5.32016-08-02LowYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 48 and ESR 45.3CVE-2016-2830 (+22)2016-08-02HighNo
Fortinet FortiManager Cross-Site Scripting Vulnerabilities Fixed by 5.0.11, 5.2.6 and 5.4.02016-08-02LowYes
WordPress Third Party Modules Multiple Vulnerabilities2016-08-01MediumYes
OpenSSH Multiple Vulnerabilities Fixed by 7.3CVE-2016-65152016-08-01MediumNo
Dotclear admin/media.php Cross-Site Scripting VulnerabilitiesCVE-2016-65232016-08-01LowYes
Liferay barebone.jsp Directory Traversal VulnerabilityCVE-2016-65172016-08-01LowYes
Apple IOS 9.2-9.3.3 IOMobileFrameBuffer PANGU Privileges Escalation Vulnerability Fixed by 9.3.4CVE-2016-46542016-07-31HighNo
WordPress Third-Party Modules Multiple Vulnerabilities2016-07-30MediumYes
Splunk Web Open Redirect Vulnerability Fixed by 6.4.2, 6.3.6 and 6.2.112016-07-28MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2016-07-28MediumYes
Cisco Prime Service Catalog Reflected Cross-Site Scripting VulnerabilityCVE-2016-14622016-07-27MediumYes
Google Chrome OS Multiple Memory Corruption VulnerabilitiesCVE-2016-51382016-07-26HighNo
WordPress Multiple Themes Vulnerabilities2016-07-26MediumYes
Barracuda Spam Firewall bdump.cgi Remote Command Execution Vulnerability2016-07-25HighYes
WordPress Third-Party Modules Multiple Vulnerabilities2016-07-24MediumYes
Zabbix Latest Data SQL Injection VulnerabilityCVE-2016-101342016-07-22MediumYes
Node.JS Tough-cookie Module Denial of Service Vulnerability Fixed by 2.3.0CVE-2016-10002322016-07-22MediumYes
GLPI Full System Path Information Disclosure Vulnerability Fixed by 0.90.42016-07-21MediumYes
Dropbear Multiple Vulnerabilities Fixed by 2016.74CVE-2016-7406 (+3)2016-07-21HighNo
Google Chrome Multiple Vulnerabilities Fixed by 52.0.2743.82CVE-2016-1705 (+16)2016-07-20HighNo
Oracle MySQL Server July 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-3424 (+20)2016-07-19HighNo
WordPress Third-Party Modules Multiple Vulnerabilities2016-07-19MediumYes
Oracle Fusion Middleware Products July 2016 Critical Patch Multiple VulnerabilitiesCVE-2015-3237 (+8)2016-07-19HighNo
Oracle Java July 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-3458 (+12)2016-07-19HighNo
ownCloud Gallery Application Stored Cross-Site Scripting Vulnerability Fixed by 9.0.4CVE-2016-74192016-07-19LowYes
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.6 and iOS 9.3.3CVE-2016-1863 (+9)2016-07-18HighNo
Apple Safari WebKit Memory Corruption Vulneratibility Fixed by 9.1.2CVE-2016-45862016-07-18HighNo
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.6CVE-2014-9862 (+24)2016-07-18HighNo
Apple iOS Multiple Vulnerabilities Fixed by 9.3.3CVE-2016-4587 (+6)2016-07-18HighNo
Joomla Third-Party Plugins Multiple Vulnerabilities2016-07-14MediumYes
Joomla Third-Party Plugins Multiple Vulnerabilities2016-07-14HighYes
Red Hat JBoss BPM Suite Dashbuilder SQL Injection VulnerabilityCVE-2016-49992016-07-14MediumYes
OpenSSH SSHD Information Exposure Via Timing Discrepancy VulnerabilityCVE-2016-62102016-07-14MediumNo
Wordpress Multiple Third Party Plugins Vulnerabilities2016-07-12MediumYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-084 and MS16-085CVE-2016-3248 (+7)2016-07-12HighYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-084CVE-2016-3240 (+5)2016-07-12HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-085CVE-2016-3244 (+4)2016-07-12HighYes
Paessler PRTG Cross-Site Scripting Vulnerability Fixed by 16.3.24.4979/49802016-07-12LowYes
Microsoft VBScript and JScript Memory Corruption Vulnerability Fixed by MS16-084 and MS16-086CVE-2016-32042016-07-12HighYes
Tiki Arbitrary File Download Vulnerability Fixed by 15.1, 12.8 and 14.32016-07-11MediumYes
IBM Security/Tivoli Directory Server Directory Traversal VulnerabilityCVE-2015-19772016-07-08MediumYes
Invision Power IPS Community Suite content_class Remote Code Execution Fixed by 4.1.13CVE-2016-61742016-07-07HighYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-07-06MediumYes
Apache HTTPd HTTP/2 x509 Security Bypass VulnerabilityCVE-2016-49792016-07-05HighNo
Drupal menupereid SQL injection Vulnerability2016-07-04MediumYes
IBM WebSphere Commerce Unspecified Cross-Site Scripting VulnerabilityCVE-2016-28622016-06-28LowYes
Wordpress Multiple Third Party Plugins VulnerabilitiesCVE-2016-48252016-06-27MediumYes
Riverbed SteelCentral NetProfiler Multiple Vulnerabilities Fixed by 10.9.02016-06-27HighYes
AlienVault USM Multiple Vulnerabilities2016-06-27MediumYes
phpMyAdmin Multiple Vulnerabilities Fixed by 4.6.3, 4.4.15.7, and 4.0.10.16CVE-2016-5701 (+11)2016-06-23MediumYes
IBM WebSphere Application Server CRLF Injection VulnerabilityCVE-2016-03592016-06-23MediumYes
PHP Multiple Memory Corruption Vulnerabilities Fixed by 7.0.8, 5.6.23 and 5.5.37CVE-2016-4473 (+8)2016-06-23HighNo
squidGuard Cross-Site Scripting Vulnerability Fixed by 1.5CVE-2015-89362016-06-22MediumYes
Cisco Prime Collaboration Deployment SQL Injection VulnerabilityCVE-2016-14372016-06-22MediumYes
Jenkins Multiple Plugins VulnerabilitiesCVE-2016-4986 (+2)2016-06-20MediumYes
Apache Struts Multiple Vulnerabilities Fixed by 2.3.29 and 2.5.1CVE-2016-4430 (+6)2016-06-17MediumYes
OpenStack Horizon AngularJS Cross Site Scripting VulnerabilityCVE-2016-44282016-06-17LowYes
Wordpress Cross Site Scripting Vulnerability Fixed by 4.2.2CVE-2015-88342016-06-17MediumYes
Google Chrome Unspecified Vulnerabilities Fixed by 51.0.2704.103CVE-2016-17042016-06-16HighNo
Fortinet FortiManager and FortiAnalyzer XSS Vulnerability Fixed by 5.4.0, 5.2.6 and 5.0.122016-06-15LowYes
Cisco Routers Web Interface Multiple VulnerabilitiesCVE-2016-1395 (+3)2016-06-15HighYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-06-14HighYes
Adobe ColdFusion Multiple Cross-Site Scripting Vulnerabilities Fixed by APSB16-22CVE-2016-41592016-06-14MediumYes
SAP NetWeaver AS Java Cross-site Scripting Vulnerability2016-06-14LowYes
VMware vCenter Server Web Client Cross-Site Scripting Vulnerability Fixed by VMSA-2016-0009CVE-2015-69312016-06-14MediumYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-063CVE-2016-0199 (+4)2016-06-14HighYes
Microsoft Windows WPAD Privilege Escalation Vulnerability Fixed by MS16-077CVE-2016-3236 (+1)2016-06-14MediumYes
Microsoft JScript/VBScript and IE Multiple Memory Corruption Vulnerabilities Fixed by MS16-063/69CVE-2016-3205 (+2)2016-06-14HighYes
Microsoft Internet Explorer 0day XSS filter Bypass Vulnerability2016-06-14MediumYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-068CVE-2016-3198 (+3)2016-06-14HighYes
Microsoft Windows WPAD/Internet Explorer Privilege Escalation Vulnerability Fixed by MS16-063/77CVE-2016-32132016-06-14HighYes
MantisBT Custom Fields Management Pages Cross-Site Scripting Vulnerability Fixed by 1.2.20 and 1.3.0CVE-2016-53642016-06-11LowYes
Joomla Third-Party Plugins Multiple Vulnerabilities2016-06-07MediumYes
Mozilla Firefox Multiple Vulnerabilities Fixed by 47 and ESR 45.2CVE-2016-2815 (+13)2016-06-07HighNo
Splunk Two Cross-Site Scripting Vulnerabilities2016-06-06MediumYes
OpenSSL DSA Information Exposure Via Timing Discrepancy VulnerabilityCVE-2016-21782016-06-06HighNo
VLC Media Player IMA Buffer Overflow Vulnerability Fixed by 2.2.4CVE-2016-51082016-06-06HighNo
Nagios XI Multiple Vulnerabilities2016-06-04HighYes
Google Chrome Multiple Vulnerabilities Fixed by 51.0.2704.79CVE-2016-1696 (+7)2016-06-01HighNo
Cisco Prime Network Analysis Module (NAM) Multiple VulnerabilitiesCVE-2016-1370 (+3)2016-06-01HighYes
Liferay Cross-site Scritping Vulnerability Fixed by 7.0.0 CE RC1CVE-2016-36702016-06-01LowYes
Apache Ranger SQL Injection Vulnerability Fixed by 0.5.3CVE-2016-21742016-06-01MediumYes
cURL DLL Hijacking Vulnerability Fixed by 7.49.1CVE-2016-48022016-05-30HighNo
KeePass Channel Accessible by Non-Endpoint VulnerabilityCVE-2016-51192016-05-30MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-05-28MediumYes
TYPO3 Third-Party Components Multiple Vulnerabilities2016-05-27MediumYes
LimeSurvey Cross-site Scripting Vulnerability Fixed by 2.50 build 1605252016-05-25MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 51.0.2704.63CVE-2016-10403 (+24)2016-05-25HighNo
phpMyAdmin Multiple Vulnerabilities Fixed by 4.6.2 and 4.4.15.6CVE-2016-5097 (+2)2016-05-25MediumYes
VMware vCenter Server flashvars Cross-site Scripting Vulnerability Fixed by VMSA-2016-0006CVE-2016-20782016-05-24MediumYes
TYPO3 RemoveXSS.php Cross-site Scripting Filter Bypass Vulnerability2016-05-19MediumYes
Drupal Third-Party Modules Multiple Vulnerabilities2016-05-18MediumYes
Cisco Unified Computing System Central Cross-Site Scripting VulnerabilityCVE-2016-14012016-05-17MediumYes
Bugzilla Cross-Site Scripting Vulnerability Fixed by 4.4.12 and 5.0.3CVE-2016-28032016-05-16LowYes
Apple iOS and Safari Multiple Vulnerabilities Fixed by 9.3.2 and 9.1.1CVE-2016-1849 (+4)2016-05-16HighNo
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.5CVE-2016-1791 (+27)2016-05-16HighNo
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.5 and iOS 9.3.2CVE-2016-1802 (+29)2016-05-16HighNo
Joomla Third-Party Plugins Multiple Vulnerabilities2016-05-13HighYes
GitLab URI Scheme Cross-Site Scripting Vulnerability Fixed by 8.7.42016-05-11LowYes
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.102CVE-2016-1667 (+3)2016-05-11HighNo
Microsoft Graphics Component Multiple Vulnerabilities Fixed by MS16-055CVE-2016-0168 (+4)2016-05-10HighYes
Microsoft Internet Explorer and Edge NULL Pointer Dereference Vulnerability Fixed by MS16-051/052CVE-2016-01922016-05-10HighYes
Trend Micro Security Multiple Vulnerabilities Fixed by 10.0.1265 and 8.0.20632016-05-09HighYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-05-09MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-05-06MediumYes
Wordpress Multiple Third Party Plugins VulnerabilitiesCVE-2016-12092016-05-06MediumYes
Squid Proxy Cache Multiple Vulnerabilities Fixed by 3.5.18 and 4.0.10CVE-2016-4553 (+3)2016-05-06MediumYes
Roundcube Stored Cross-Site Scripting Vulnerability Fixed by 1.2CVE-2016-51032016-05-06MediumYes
EMC RSA Authentication Manager Multiple Vulnerabilities Fixed by 8.1 SP1 Patch 14CVE-2016-0900 (+2)2016-05-04LowYes
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1t and 1.0.2hCVE-2016-2105 (+3)2016-05-03HighNo
GitLab impersonate Privilege Escalation VulnerabilityCVE-2016-43402016-05-02MediumYes
WordPress Truemag Theme Cross-Site Scripting Vulnerability2016-04-29MediumYes
Cisco WebEx Meetings Server Open Redirect VulnerabilityCVE-2016-13892016-04-28MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-04-28MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-04-28LowYes
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.94CVE-2016-1660 (+7)2016-04-28HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 46, ESR 38.8 and ESR 45.1CVE-2016-2804 (+11)2016-04-26HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-04-21MediumYes
Oracle Java April 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-0686 (+8)2016-04-19HighNo
Oracle MySQL Server April 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-0639 (+26)2016-04-19HighNo
Palo Alto Networks PAN-OS HTTP Request Smuggling Vulnerability Fixed by 7.1.12016-04-18MediumYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-04-17MediumYes
Varnish Header Injection and HTTP Response Splitting Vulnerability Fixed by 3.0.7CVE-2015-88522016-04-16LowYes
Wordpress Multiple Third Party Plugins Vulnerabilities2016-04-16MediumYes
OpenSSH PAM Privilege Escalation VulnerabilityCVE-2015-83252016-04-15MediumNo
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-037CVE-2016-0159 (+4)2016-04-15HighYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2016-10001392016-04-14MediumYes
Apple QuickTime Multiple Heap Corruption 0-day Vulnerabilities2016-04-14HighYes
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.75CVE-2016-1651 (+8)2016-04-13HighNo
Wordpress Multiple Third Party Plugins Cross-site Scripting VulnerabilitiesCVE-2016-77009 (+17)2016-04-12LowYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-038CVE-2016-0155 (+4)2016-04-12HighYes
Samba BadLock Vulnerability Fixed by 4.4.2, 4.3.8 and 4.2.11CVE-2016-0128 (+1)2016-04-12HighYes
Cisco Unity Connection Web Framework Cross-Site Scripting VulnerabilityCVE-2016-13772016-04-12LowYes
GLPI ajax/getDropdownConnect.php SQL Injection Vulnerability Fixed by 0.90.32016-04-11MediumYes
Spring AMQP Remote Code Execution Vulnerability Fixed by 1.6 M2 and 1.5.5CVE-2016-21732016-04-11MediumYes
phpMyFAQ Interface Translation Cross-Site Request Forgery Vulnerability2016-04-11MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-04-08MediumYes
SonarQube Multiple Cross-Site Scripting Vulnerabilities Fixed by 4.5.7 and 5.52016-04-08LowYes
HP Universal CMDB Information Disclosure and Open Redirect VulnerabilityCVE-2016-20012016-04-06MediumYes
Wordpress ScoreMe Theme Cross-Site Scripting Vulnerability2016-04-04LowYes
Fortinet FortiManager and FortiAnalyzer Stored Cross-Site Scripting Vulnerability2016-04-04MediumYes
phpBB External Links Third-Party Module Cross-Site Scripting Vulnerability2016-03-31MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 49.0.2623.108CVE-2016-1646 (+4)2016-03-24HighNo
Cacti graph_template Parameter graphs_new.php SQL Injection VulnerabilityCVE-2016-36592016-03-24MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-03-24MediumYes
Oracle Java SE Hotspot Remote Code Execution Vulnerability Fixed by 8u77 and 7u99CVE-2016-06362016-03-23HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-03-23MediumYes
Joomla Third-Party Modules Multiple Vulnerabilities2016-03-23MediumYes
Red Hat Spacewalk Two Cross-Site Scripting Vulnerabilities Fixed by 2.3.8-133CVE-2016-30792016-03-23LowYes
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.4 and iOS 9.3CVE-2016-1734 (+12)2016-03-21HighNo
Apple Safari Multiple Vulnerabilities Fixed by 9.1CVE-2009-2197 (+2)2016-03-21HighNo
Apple iOS and Safari WebKit Multiple Vulnerabilities Fixed by 9.3 and 9.1CVE-2016-1778 (+8)2016-03-21HighNo
OpenSSL doapr_outch() Out-of-Bounds Memory Write VulnerabilityCVE-2016-28422016-03-20HighNo
Apache Struts Cross-Site Scripting Vulnerability Fixed by 2.3.282016-03-18MediumYes
Apple Safari Pwn2Own 2016 Tencent Security Team Sniper 0-day Use-After-Free VulnerabilityCVE-2016-18572016-03-17HighNo
Fortinet FortiOS Multiple VulnerabilitiesCVE-2015-36262016-03-17MediumYes
Microsoft Edge Pwn2Own 2016 JungHoon Lee 0-day Uninitialized Stack Variable VulnerabilityCVE-2016-01912016-03-17HighYes
Apple Safari Pwn2Own 2016 JungHoon Lee Multiple 0-day VulnerabilitiesCVE-2016-1796 (+3)2016-03-16HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-03-12MediumYes
Wordpress Themes Multiple Vulnerabilities2016-03-11MediumYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-023 and MS16-024CVE-2016-0102 (+4)2016-03-08HighYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-023CVE-2016-0103 (+7)2016-03-08HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-024CVE-2016-0116 (+5)2016-03-08HighYes
Mozilla Firefox Multiple Vulnerabilties Fixed by 45 and ESR 38.7CVE-2016-1950 (+41)2016-03-08HighNo
Cacti tree.php SQL Injection VulnerabilityCVE-2016-31722016-03-07MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 49.0.2623.75CVE-2016-1630 (+15)2016-03-02HighNo
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1s and 1.0.2gCVE-2016-0702 (+1)2016-03-01HighNo
Putty DLL Hijacking Vulnerability2016-03-01HighNo
IBM Maximo Asset Management Multiple VulnerabilitiesCVE-2016-0222 (+1)2016-03-01MediumYes
Joomla JSN Power Admin Plugin Cross-Site Scripting Vulnerability2016-02-29LowYes
IBM WebSphere Portal Multiple VulnerabilitiesCVE-2015-7428 (+6)2016-02-29MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-02-28MediumYes
Centreon Logging Class OS Command Injection Vulnerability Fixed by 2.5.42016-02-25HighYes
Jenkins Multiple Vulnerabilities Fixed by 1.650 and 1.642.2 LTSCVE-2016-0788 (+4)2016-02-25HighYes
OpenSSL BIO_*printf Functions Out-of-Bounds Memory Read/Write VulnerabilityCVE-2016-07992016-02-25HighNo
phpMyAdmin Multiple Vulnerabilities Fixed by 4.0.10.15, 4.4.15.4 and 4.5.5.1CVE-2016-2559 (+3)2016-02-25MediumYes
Dell OpenManage ViewFile Directory Traversal Vulnerability2016-02-23LowYes
WebSVN log.php Cross-Site Scripting VulnerabilityCVE-2016-25112016-02-22MediumYes
Didiwiki Local File Disclosure VulnerabilityCVE-2013-74482016-02-20MediumYes
TYPO3 Multiple Vulnerabilities Fixed by 6.2.18 and 7.6.32016-02-16MediumYes
Cisco ASA VPN Feature 0day Cross-Site Scripting Vulnerability2016-02-16HighYes
BlackBerry Enterprise Server Management Console Multiple Vulnerabilities Fixed by 12.4CVE-2016-1914 (+1)2016-02-15MediumYes
Apache Solr Admin UI Plugins/stats Cross-Site Scripting Vulnerability Fixed by 5.3.1 and 5.4CVE-2015-87972016-02-14LowYes
Apache Solr Admin UI Schema-Browser Cross-Site Scripting Vulnerability Fixed by 5.3CVE-2015-87962016-02-14LowYes
IBM Security Access Manager for Web Cross-Site Scripting VulnerabilityCVE-2015-85312016-02-11LowYes
SAP NetWeaver Multiple VulnerabilitiesCVE-2016-2386 (+3)2016-02-10MediumYes
Joomla Third-Party Modules Multiple SQL Injection Vulnerabilities2016-02-10MediumYes
JBoss Application Server (WildFly) Blacklist Bypass Vulnerability Fixed by 10.0.0.FinalCVE-2016-07932016-02-10LowYes
Google Chrome Multiple Vulnerabilities Fixed by 48.0.2564.109CVE-2016-1622 (+6)2016-02-09HighNo
Wordpress Themes Multiple Vulnerabilities2016-02-09MediumYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-009CVE-2016-0059 (+7)2016-02-09HighYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-009 and MS16-011CVE-2016-0060 (+3)2016-02-09HighYes
DOMPDF Multiple VulnerabilitiesCVE-2014-2383 (+3)2016-02-08MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-02-08MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2014-9309 (+3)2016-02-05MediumYes
Avast SafeZone RPC Enpoint Security Bypass Vulnerability2016-02-03HighYes
Horde Products Multiple Cross-Site Scripting VulnerabilitiesCVE-2015-8807 (+1)2016-02-02MediumYes
WordPress Multiple Vulnerabilities Fixed by 4.4.2CVE-2016-2221 (+1)2016-02-02MediumYes
Google Chrome Pdfium opj_t2_read_packet_header Use-After-Free Vulnerability2016-01-31HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 44 and ESR 38.6CVE-2016-1930 (+16)2016-01-26HighNo
Paessler PRTG Path Traversal Vulnerability Fixed by 16.1.21.1421/14222016-01-26MediumYes
Dolibarr Multiple Cross-Site Scripting Vulnerabilities Fixed by 3.9CVE-2016-19122016-01-25LowYes
Cisco Unified Contact Center Express Cross-Site Scripting VulnerabilityCVE-2016-12982016-01-25MediumYes
phpMyAdmin Multiple Vulnerabilities Fixed by 5.1.5CVE-2016-1927 (+8)2016-01-23MediumYes
IBM WebSphere Portal Cross-Site Scripting VulnerabilityCVE-2016-02092016-01-21MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 48.0.2564.82CVE-2016-1612 (+10)2016-01-20HighNo
Oracle Java SE January 2016 Critical Patch Multiple VulnerabilitiesCVE-2016-0402 (+5)2016-01-20HighNo
Magento Multiple Vulnerabilities Fixed by CE 1.9.2.3, EE 1.14.2.3 and 2.0.12016-01-20MediumYes
Oracle MySQL Products January 2016 Critical Patch Multiple VulnerabilitiesCVE-2015-7744 (+21)2016-01-20HighNo
Joomla Third-Party Modules Multiple Vulnerabilities2016-01-20MediumYes
Apple Safari and iOS WebKit Multiple Vulnerabilities Fixed by 9.0.3 and 9.2.1CVE-2016-1723 (+5)2016-01-19HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-01-19HighYes
IBM WebSphere Application Server OAuth XSS Vulnerability Fixed by 7.0.0.41, 8.0.0.1 and 8.5.5.9CVE-2015-74172016-01-19MediumYes
Apple Mac OS X Multiple Vulnerabilities Fixed by El Capitan 10.11.3CVE-2016-1716 (+2)2016-01-19HighNo
Moodle Multiple Vulnerabilities Fixed by 3.0.2, 2.9.4, 2.8.10 and 2.7.12CVE-2016-0724 (+1)2016-01-18MediumYes
GRR Multiple Vulnerabilities2016-01-17MediumYes
Cgit Multiple VulnerabilitiesCVE-2016-1899 (+2)2016-01-15HighYes
OpenSSH Multiple Vulnerabilities Fixed by 7.1p2CVE-2016-0777 (+2)2016-01-14HighYes
Dolibarr Multiple Cross Site Scripting VulnerabilitiesCVE-2015-86852016-01-13LowYes
H2O HTTP Response Splitting Vulnerability Fixed by v1.6.2CVE-2016-11332016-01-13LowYes
IBM Tivoli Federated Identity Manager Cross-Site Scripting VulnerabilityCVE-2015-49592016-01-13LowYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-01-12MediumYes
Microsoft Edge Multiple Memory Corruption Vulnerabilities Fixed by MS16-002CVE-2016-0003 (+1)2016-01-12HighYes
Microsoft Internet Explorer Privileges Escalation Vulnerability Fixed by MS16-001CVE-2016-00052016-01-12MediumYes
Microsoft Script Engines Memory Corruption Vulnerability Fixed by MS16-001 and MS16-003CVE-2016-00022016-01-12HighYes
Sphero BB-8 Man in the Middle Vulnerability Fixed by X-force2016-01-11HighYes
Prosody Multiple Vulnerabilities Fixed by 0.9.9 and 0.10 build 196CVE-2016-1231 (+1)2016-01-08MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2016-01-07LowYes
Apple Quicktime Multiple Memory Corruption Vulnerabilities Fixed by 7.7.9CVE-2015-7085 (+8)2016-01-07HighNo
PHP Multiple Vulnerabilities Fixed by 5.5.31, 5.6.17 and 7.0.2CVE-2016-1903 (+1)2016-01-07HighNo
TestLink SQL Injection Vulnerability Fixed by 1.9.152016-01-07MediumYes
Owncloud Multiple Vulnerabilities Fixed by v9.0CVE-2016-1498 (+3)2016-01-06LowYes
Radicale Multiple Vulnerabilities Fixed in 1.1CVE-2015-8747 (+1)2016-01-06MediumYes
IBM WebSphere Commerce Aurora Starter Store Open Redirect VulnerabilityCVE-2015-73972016-01-05LowYes
Cacti graphs_new.php SQL Injection VulnerabilityCVE-2015-86042016-01-05MediumYes
Atlassian Confluence Multiple Vulnerabilities Fixed by 5.8.17CVE-2015-8398 (+1)2016-01-04MediumYes
Microsoft Internet Explorer Memory Corruption Vulnerability2015-12-31MediumYes
Netgear Routers Multiple Cross-Site Scripting Vulnerabilities Fixed by Firmware 1.0.0.322015-12-30LowYes
RoundCube Information Disclosure Vulnerability Fixed by 1.0.8 and 1.1.4CVE-2015-87702015-12-26LowYes
Bugzilla Multiple Vulnerabilities Fixed by 4.2.16, 4.4.11 and 5.0.2CVE-2015-8508 (+1)2015-12-22MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-12-22HighYes
MediaWiki Multiple Vulnerabilities Fixed by 1.26.1, 1.25.4, 1.24.5 and 1.23.12CVE-2015-8622 (+6)2015-12-18MediumYes
Juniper ScreenOS Multiple VulnerabilitiesCVE-2015-7755 (+1)2015-12-17HighYes
Drupal Third-Party Modules Multiple VulnerabilitiesCVE-2016-31442015-12-16MediumYes
Samba Multiple Vulnerabilities Fixed by 4.1.22, 4.2.7 and 4.3.3CVE-2015-3223 (+6)2015-12-16HighNo
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.106CVE-2015-67922015-12-15HighNo
Typo3 Multiple Cross-Site Scripting Vulnerabilities Fixed by 6.2.16 and 7.6.1CVE-2015-8755 (+5)2015-12-15MediumYes
Apache Subversion Multiple Vulnerabilities Fixed by 1.9.3 and 1.8.15CVE-2015-5259 (+1)2015-12-15HighNo
Mozilla Firefox Multiple Vulnerabilities Fixed by 43 and ESR 38.5CVE-2015-7201 (+20)2015-12-15HighNo
Joomla Core Multiple Vulnerabilities Fixed by 3.4.6CVE-2015-8562 (+3)2015-12-14HighYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-12-14LowYes
Joomla Third-Party Modules Multiple Vulnerabilities2015-12-14MediumYes
Cisco Unified Email Interaction Manager and Cisco Unified Web Interaction Manager Cross-Site ScriptiCVE-2015-64162015-12-10LowYes
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.80CVE-2015-6788 (+4)2015-12-08HighNo
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.2CVE-2015-7044 (+16)2015-12-08HighNo
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-124 and MS15-125CVE-2015-6139 (+10)2015-12-08HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS15-125CVE-2015-6168 (+3)2015-12-08HighYes
Microsoft VBScript and JScript Engines Multiple Vulnerabilities Fixed by MS15-124 and MS15-126CVE-2015-6135 (+1)2015-12-08HighYes
Apple iOS Multiple Vulnerabilities Fixed by 9.2CVE-2015-7037 (+9)2015-12-08HighNo
Apple Safari Webkit Multiple Vulnerabilities Fixed by 9.0.2CVE-2015-7048 (+11)2015-12-08HighNo
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-124CVE-2015-6083 (+16)2015-12-08HighYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-12-07LowYes
Cacti Multiple SQL Injection VulnerabilitiesCVE-2015-8369 (+1)2015-12-05MediumYes
Magento SWF Cross-Site Scripting VulnerabilityCVE-2014-97582015-12-04MediumYes
LimeSurvey Survey List Cross-Site Scripting Vulnerability2015-12-04LowYes
OpenSSL Multiple Vulnerabilities Fixed by 1.0.2e, 1.0.1q, 1.0.0t and 0.9.8zhCVE-2015-1794 (+3)2015-12-03HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-12-03MediumYes
Cisco Unity Connection Cross-Site Scripting VulnerabilityCVE-2015-63902015-12-02HighYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-8350 (+3)2015-12-02MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.73CVE-2015-6765 (+25)2015-12-01HighNo
CakePHP Security Bypass Fixed by 3.1.52015-11-29LowYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-7517 (+1)2015-11-28MediumYes
PRTG Multiple Cross-Site Scripting VulnerabilitiesCVE-2015-34452015-11-27MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-75172015-11-25MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-11-22MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2014-80872015-11-17LowYes
Magento Web Application Service Multiple Vulnerabilities2015-11-17MediumYes
DotClear Multiple Vulnerabilities Fixed by 2.8.22015-11-13MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-11-12MediumYes
Microsoft Office Multiple Vulnerabilities Fixed by MS15-116CVE-2015-2503 (+6)2015-11-10HighYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-112CVE-2015-2427 (+20)2015-11-10HighYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-112 and MS15-113CVE-2015-6064 (+3)2015-11-10HighYes
TestLink Multiple Vulnerabilities Fixed by 1.9.152015-11-08LowYes
Adminer Non-MySQL Indexes Cross-Site Scripting Vulnerability Fixed by 4.2.32015-11-08LowYes
LibreOffice and Apache OpenOffice and Multiple Vulnerabilities Fixed by 4.1.2CVE-2015-4551 (+3)2015-11-05HighNo
Piwik Multiple Vulnerabilities Fixed by 2.15.0CVE-2015-7815 (+1)2015-11-04MediumYes
Mozilla Firefox Multiple Vulnerabilties Fixed by 42 and ESR 38.4CVE-2015-4513 (+22)2015-11-03HighNo
IBM WebSphere Application Server HTTP Response Splitting VulnerabilityCVE-2015-20172015-11-02MediumYes
Joomla Third-Party Modules Multiple Vulnerabilities2015-11-02MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-5308 (+1)2015-11-02MediumYes
Cisco Secure Access Control Server Multiple VulnerabilitiesCVE-2015-6346 (+2)2015-10-26LowYes
Microsoft Internet Explorer NULL Pointer Dereference Vulnerability2015-10-26MediumYes
Cisco Secure Access Control Server (ACS) SQL Injection VulnerabilityCVE-2015-63452015-10-26MediumYes
F5 BIG-IP LTM HTTP Denial of Service Vulnerability2015-10-23MediumYes
phpMyAdmin Content Spoofing Vulnerability Fixed by 4.4.15.1 and 4.5.1CVE-2015-78732015-10-23LowYes
AVG AntiVirus Cross-Site Scripting Vulnerability2015-10-22MediumYes
Joomla Core Multiple Vulnerabilities Fixed by 3.4.5CVE-2015-7297 (+4)2015-10-22MediumYes
Apple iOS Multiple Vulnerabilities Fixed by 9.1CVE-2015-6981 (+8)2015-10-21HighNo
Apple MacOS X Multiple Vulnerabilities Fixed by 10.11.1CVE-2015-5932 (+16)2015-10-21HighNo
Apple iOS and MacOS X Multiple VulnerabilitiesCVE-2015-5924 (+31)2015-10-21HighNo
Drupal Overlay Module Open Redirect Vulnerability Fixed by 7.41CVE-2015-79432015-10-21LowYes
Apple Safari WebKit Multiple Vulnerabilities Fixed by 9.0.1CVE-2015-5931 (+2)2015-10-21HighNo
Apple iOS and Safari WebKit Multiple VulnerabilitiesCVE-2015-5928 (+5)2015-10-21HighNo
Oracle Java SE October 2015 Critical Patch Multiple VulnerabilitiesCVE-2015-4734 (+24)2015-10-20HighNo
Oracle MySQL Products October 2015 Critical Patch Multiple VulnerabilitiesCVE-2015-4730 (+26)2015-10-20HighNo
Mantis MantisBT Cross-Site Scripting VulnerabilityCVE-2015-20462015-10-19MediumYes
Ceph Object Gateway HTTP Response Splitting VulnerabilityCVE-2015-52452015-10-19LowYes
MediaWiki Multiple Vulnerabilities Fixed by 1.25.3, 1.24.4 and 1.23.11CVE-2015-8001 (+8)2015-10-16LowYes
Mozilla Firefox Cross-Origin Restriction Bypass Vulnerability Fixed by 41.0.2CVE-2015-71842015-10-15HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-10-15MediumYes
Apple IOS 9 PANGU JailBreak Privileges Escalation VulnerabilityCVE-2015-6979 (+1)2015-10-14HighNo
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-7377 (+2)2015-10-14MediumYes
Microsoft VBScript and JScript Engines Multiple Vulnerabilities Fixed by MS15-106 and MS15-108CVE-2015-2482 (+3)2015-10-13HighYes
Adobe Flash Pawn Storm Campaign 2nd 0day Arbitrary Code Execution VulnerabilityCVE-2015-76452015-10-13HighNo
Google Chrome Multiple Vulnerabilities Fixed by 46.0.2490.71CVE-2015-6755 (+9)2015-10-13HighNo
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-106CVE-2015-6042 (+11)2015-10-13HighYes
Microsoft Edge Multiple Vulnerabilities Fixed by MS15-107CVE-2015-6057 (+1)2015-10-13MediumYes
Microsoft Windows Shell Multiple Vulnerabilities Fixed by MS15-109CVE-2015-2515 (+1)2015-10-13HighYes
Kerio Control Remote Command Execution Vulnerability2015-10-12HighYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-10-10LowYes
Cisco Prime Collaboration SQL Injection VulnerabilityCVE-2015-63292015-10-08MediumYes
TestLink Multiple Vulnerabilities Fixed by 1.9.14CVE-2015-7390 (+1)2015-10-07LowYes
FTGate Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2015-10-07MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-6238 (+7)2015-10-05MediumYes
Liferay Portal Enterprise Edition Stored Cross-Site Scripting Vulnerability2015-10-04MediumYes
Joomla Third-Party Modules Multiple VulnerabilitiesCVE-2015-73242015-10-03MediumYes
Avast! X.509 Error Rendering Remote Code Execution Vulnerability2015-10-01HighYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-5227 (+1)2015-09-30MediumYes
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11CVE-2015-3785 (+34)2015-09-30HighNo
Novell NetIQ eDirectory Agent Trigger Cross-Site Scripting Vulnerability2015-09-29MediumYes
Centreon Multiple Vulnerabilities2015-09-27MediumYes
Android Apache Cordova File Transfer Plugin HTTP Header Injection Vulnerability Fixed by 1.3.0CVE-2015-52042015-09-22MediumYes
Mozilla Firefox Multiple Vulnerabilties Fixed by 41 and 38.3CVE-2015-4476 (+26)2015-09-22HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-09-21MediumYes
Redmine Open Redirect Vulnerability Fixed by 3.1.1CVE-2015-84742015-09-20LowYes
Apple iTunes and iOS Multiple Memory Corruption VulnerabilitiesCVE-2015-5789 (+31)2015-09-17HighNo
Microsoft Internet Explorer Stack Overflow Vulnerability2015-09-16LowYes
H2O Directory Traversal VulnerabilityCVE-2015-56382015-09-16LowYes
Drupal Third-Party Modules Multiple Vulnerabilities2015-09-16MediumYes
Apple iOS Multiple Vulnerabilities Fixed by 9CVE-2015-3801 (+58)2015-09-16HighNo
Wordpress Multiple Vulnerabilities Fixed by 4.3.1CVE-2015-5714 (+1)2015-09-15MediumYes
Cacti $data_query_id SQL Injection Vulnerability2015-09-15MediumYes
Splunk Enterprise Splunk Web Cross-Site Scripting Fixed by 6.2.6CVE-2015-76042015-09-14LowYes
RoundCube Multiple Vulnerabilities Fixed by 1.1.3CVE-2015-81052015-09-14LowYes
Magento catalogProductCreate Remote Code Execution Vulnerability Fixed by 1.9.2.12015-09-11MediumYes
Magento saveIssue Arbitrary Files Upload Vulnerability2015-09-11MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-55352015-09-11MediumYes
Plone Cross-Site Scripting VulnerabilityCVE-2015-73162015-09-10MediumYes
Mozilla Bugzilla Unauthorized Account Creation Vulnerability Fixed by 4.2.15, 4.4.10 and 5.0.1CVE-2015-44992015-09-10MediumYes
F5 Multiple BIG-IP Products Configuration Utility Path Traversal VulnerabilityCVE-2015-40402015-09-09LowYes
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-094 and MS15-095CVE-2015-2542 (+3)2015-09-08HighYes
Microsoft Office Multiple Remote Code Execution Vulnerabilities Fixed by MS15-099CVE-2015-2520 (+4)2015-09-08HighYes
TYPO3 Multiple Vulnerabilities Fixed by 6.2.15 and 7.4.0CVE-2015-59562015-09-08MediumYes
Ganglia Ganglia-web Authentication Bypass VulnerabilityCVE-2015-68162015-09-04MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 45.0.2454.85CVE-2015-6580 (+11)2015-09-01HighNo
McAfee Agent Remote Log Viewing Directory Traversal Vulnerability Fixed by 5.0.22015-08-31LowYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-66682015-08-31LowYes
Mozilla Firefox Two Vulnerabilties Fixed by 40.0.3 and ESR 38.2.1CVE-2015-4498 (+1)2015-08-27HighNo
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-65352015-08-21MediumYes
OpenSSH PermitRootLogin Bypass Vulnerability Fixed by 7.12015-08-21HighNo
Drupal Core Multiple Vulnerabilities Fixed by 6.37 and 7.39CVE-2015-6665 (+4)2015-08-19MediumYes
Cisco Finesse Multiple Cross-Site Scripting VulnerabilitiesCVE-2015-43102015-08-18MediumYes
Apple Quicktime Two Memory Corruption Vulnerabilities Fixed by 7.7.8CVE-2015-5786 (+1)2015-08-18HighNo
Microsoft Internet Explorer Remote Code Execution Vulnerability Fixed by MS15-093CVE-2015-25022015-08-18HighYes
Apache ActiveMQ Directory Traversal Vulnerability Fixed by 5.12.0 and 5.11.2CVE-2015-18302015-08-17MediumYes
ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability Fixed by 53042015-08-16MediumYes
Joomla Third-Party Modules Multiple Vulnerabilities2015-08-15MediumYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-08-15MediumYes
Apache Tika Information Disclosure VulnerabilityCVE-2015-32712015-08-13MediumYes
Apple Safari Multiple Vulnerabilities Fixed by 8.0.8, 7.1.8 and 6.2.8CVE-2015-3755 (+26)2015-08-13HighNo
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-08-13MediumYes
Cisco Unified Communications Manager Multiple Vulnerabilities Fixed by 9.2, 10.5.2 and 11.0.12015-08-13MediumYes
Cisco WebEx Meeting Center Open Redirect VulnerabilityCVE-2015-42972015-08-12MediumYes
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.10.5CVE-2015-5784 (+40)2015-08-12HighNo
Apple Multiple Vulnerabilities Fixed by Mac OS X 10.10.5 and iOS 8.4.1CVE-2015-3766 (+29)2015-08-12HighNo
Apple IOS Multiple Vulnerabilitities Fixed by 8.4.1CVE-2015-3756 (+12)2015-08-11HighNo
OpenSSH World-Writable TTYs Vulnerability Fixed by 7.0CVE-2015-65652015-08-11LowNo
Mozilla Firefox Multiple Vulnerabilties Fixed by 40 and 38.2CVE-2015-4493 (+19)2015-08-11HighNo
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-079 and MS15-091CVE-2015-2452 (+11)2015-08-11HighYes
OpenSSH Portable Version Multiple Vulnerabilities Fixed by 7.0p1CVE-2015-6564 (+1)2015-08-11MediumNo
MediaWiki Multiple Vulnerabilities Fixed by 1.25.2, 1.24.3 and 1.23.10CVE-2015-6737 (+11)2015-08-10MediumYes
IBM Domino Web Server Multiple VulnerabilitiesCVE-2015-2015 (+1)2015-08-10LowYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-65222015-08-08MediumYes
Mozilla Firefox PDF Viewer Same Origin Bypass Vulnerability Fixed by 39.0.3 and 38.1.1CVE-2015-44952015-08-06MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-23212015-08-05MediumYes
Apache Ranger Multiple Vulnerabilities Fixed by 0.5.0CVE-2015-0265 (+1)2015-08-05LowYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-08-03MediumYes
Cisco AnyConnect Secure Mobilty Client Directory Traversal VulnerabilityCVE-2015-42892015-07-30MediumYes
Pligg CMS keyword Cross-Site Scripting Vulnerability2015-07-30MediumYes
Froxlor Information Disclosure Vulnerability Fixed by 0.9.33.2CVE-2015-59592015-07-29MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-29732015-07-29MediumYes
Google Go HTTP Request Smuggling Multiple VulnerabilitiesCVE-2015-5741 (+2)2015-07-29MediumYes
Wordpress Multiple Vulnerabilities Fixed by 4.2.3CVE-2015-5623 (+1)2015-07-24MediumYes
Joomla JoomShopping SQL Injection Vulnerability2015-07-24LowYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-55322015-07-22MediumYes
EMC Avamar Directory Traversal Vulnerability Fixed by 7.1.2CVE-2015-45272015-07-22MediumYes
Joomla Third-Party Modules Multiple VulnerabilitiesCVE-2015-4075 (+4)2015-07-21MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 44.0.2403.89CVE-2015-5605 (+20)2015-07-21HighNo
OpenSSH MaxAuthTries Security Bypass VulnerabilityCVE-2015-56002015-07-17MediumNo
Microsoft VBScript Scripting Engine Memory Corruption Vulnerability Fixed by MS15-065 and MS15-066CVE-2015-23722015-07-14HighYes
Oracle Java SE Products July 2015 Critical Patch Multiple VulnerabilitiesCVE-2015-4760 (+22)2015-07-14HighNo
Cisco Identity Services Engine Infra Admin User Interface Cross-Site Scripting VulnerabilityCVE-2015-42682015-07-13LowYes
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities2015-07-13LowYes
Cacti Multiple Vulnerabilities Fixed by 0.8.8eCVE-2015-4634 (+1)2015-07-13MediumYes
Cisco WebEx Meeting Center returnUrl Reflected Cross-Site Scripting VulnerabilityCVE-2015-42492015-07-10LowYes
Adobe Flash Player AS3 opaqueBackground 0day Use-After-Free Vulnerability Fixed by APSB15-18CVE-2015-51222015-07-10HighNo
OpenSSL Chains Certificate Verification Vulnerability Fixed by 1.0.2d and 1.0.1pCVE-2015-17932015-07-09HighNo
Joomla J2Store Extension SQL Injection Vulnerability Fixed by 3.1.7CVE-2015-65132015-07-08MediumYes
Adobe Flash Player Multiple Vulnerabilities Fixed by APSB15-16CVE-2015-5124 (+34)2015-07-08HighNo
Merethis Centreon Blind SQL Injection and Authenticated Remote Command Execution VulnerabilityCVE-2015-1561 (+1)2015-07-08MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-5472 (+5)2015-07-06MediumYes
Wordpress Vulcan Theme Multiple Vulnerabilities2015-07-05MediumYes
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 39 & 38.1CVE-2015-2743 (+20)2015-07-02HighNo
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-4616 (+1)2015-07-02MediumYes
OpenSSH Multiple Security Bypass Vulnerabilities Fixed by 6.9CVE-2015-53522015-07-01MediumNo
Apple Quicktime Multiple Memory Corruption Vulnerabilities Fixed by 7.7.7CVE-2015-3669 (+8)2015-06-30MediumNo
Apple iOS Multiple Vulnerabilities Fixed by 8.4CVE-2015-3684 (+19)2015-06-30HighNo
LimeSurvey SQL Injection Vulnerability Fixed by 2.06+ (Build 150629)CVE-2015-50782015-06-29MediumYes
IBM Rational DOORS Next Generation Cross-Site Scripting VulnerabilityCVE-2015-01302015-06-29LowYes
Django simple_tag Cross-Site Scripting Vulnerability Fixed by 1.92015-06-29LowYes
Watchguard XCS Multiple Arbitrary Remote Commands Execution VulnerabilitiesCVE-2015-5453 (+1)2015-06-29MediumYes
Google Chrome Multiple Vulnerabilities Fixed by 43.0.2357.130CVE-2015-1269 (+3)2015-06-23HighNo
Cisco WebEx Meeting Center GET Parameter VulnerabilityCVE-2015-42082015-06-23MediumYes
Cisco WebEx Meetings Reflected Cross-Site Scripting VulnerabilityCVE-2015-42102015-06-22LowYes
IPython JSON Error Responses Multiple XSS Vulnerability Fixed by 3.2CVE-2015-4707 (+1)2015-06-22MediumYes
Cisco Web Security Appliance Web Framework HTTP Header Injection VulnerabilityCVE-2015-41982015-06-19MediumYes
IBM WebSphere Commerce HTTP Response Splitting VulnerabilityCVE-2015-01962015-06-19LowYes
LimeSurvey sid Parameter SQL Injection Vulnerability Fixed by 2.06+ (Build 150618)CVE-2015-46282015-06-18MediumYes
jquery-ujs and jquery-rails Cross Site Request Forgery VulnerabilityCVE-2015-18402015-06-16LowYes
Cisco Prime Collaboration Manager SQL Injection VulnerabilityCVE-2015-41882015-06-16MediumYes
TYPO3 Multiple Third-Party Components VulnerabilitiesCVE-2015-28032015-06-15MediumYes
Adobe Connect Multiple Cross Site Scripting Vulnerabilities Fixed by 9.4CVE-2015-0344 (+1)2015-06-11MediumYes
OpenSSL Multiple Vulnerabilities Fixed by 0.9.8zg, 1.0.0s, 1.0.1n and 1.0.2bCVE-2015-3216 (+5)2015-06-11HighNo
Cacti Multiple Vulnerabilities Fixed by 0.8.8dCVE-2015-4454 (+2)2015-06-10MediumYes
Cisco ACNS URL Page Cross-Site Scripting VulnerabilityCVE-2015-07742015-06-09LowYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-056CVE-2015-1766 (+20)2015-06-09HighYes
Adobe Flash Player and Air Multiple Vulnerabilities Fixed by APSB15-11CVE-2015-3108 (+12)2015-06-09HighNo
CUPS Multiple Vulnerabilities Fixed by 2.0.3CVE-2015-1159 (+1)2015-06-09HighYes
Microsoft ADFS /adfs/ls Cross-Site Scripting Vulnerability Fixed by MS15-062CVE-2015-17572015-06-09MediumYes
Microsoft Internet Explorer MSHTML!Tree::ElementNode::GetCElement Denial of Service Vulnerability2015-06-07LowYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-4109 (+1)2015-06-05MediumYes
RoundCube Multiple Vulnerabilities Fixed by 1.1.2 and 1.0.6CVE-2015-5383 (+3)2015-06-05MediumYes
Cisco TelePresence SX20 Carriage Return Line Feed VulnerabilityCVE-2015-07702015-06-05MediumYes
Wordpress Multiple Third Party Plugins Multiple VulnerabilitiesCVE-2015-4153 (+2)2015-05-30LowYes
Linux Kernel UDP Invalid Checksum Denial of Service VulnerabilitiesCVE-2015-5366 (+1)2015-05-30MediumYes
Dolibarr HTML Code Injection VulnerabilityCVE-2015-39352015-05-29MediumYes
IBM Case Manager Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-28LowYes
IBM WebSphere Lombardi Edition Error Handling Cross-Site Scripting VulnerabilityCVE-2015-01932015-05-28LowYes
Wordpress Multiple Themes Vulnerabilities2015-05-28LowYes
IBM Business Process Manager Error Handling Cross-Site Scripting VulnerabilityCVE-2015-01932015-05-28LowYes
IBM WebSphere Service Registry and Repository Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-27LowYes
Drupal Third-Party Modules Multiple Vulnerabilities2015-05-27MediumYes
IBM Lotus Domino user.nsf Cross-Site Scripting VulnerabilityCVE-2015-19812015-05-26LowYes
Synology DiskStation Manager Multiple VulnerabilitiesCVE-2015-40212015-05-26MediumYes
SolarWinds Network Performance Monitor ReturnUrl Open Redirection Weakness2015-05-26LowYes
TCPDF Library Arbitrary File Deletion Vulnerability2015-05-23MediumYes
IBM Business Process Manager Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-21LowYes
IBM WebSphere Process Server Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-21LowYes
IBM Business Process Manager Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-21LowYes
IBM WebSphere Lombardi Edition Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-21LowYes
Thermostat web.xml Information Disclosure VulnerabilityCVE-2015-32012015-05-20LowYes
Google Chrome Multiple VulnerabilitiesCVE-2015-3910 (+15)2015-05-20HighNo
TLS Protocol Diffie-Hellman Export Downgrade (Logjam) VulnerabilityCVE-2015-40002015-05-20HighNo
Google Chrome Multiple Vulnerabilities Fixed by 43.0.2357.65CVE-2015-3910 (+15)2015-05-19HighNo
IBM Integration Bus / IBM WebSphere Message Broker Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-18LowYes
Moodle Multiple Vulnerabilities Fixed by 2.9, 2.8.6, 2.7.8 and 2.6.11CVE-2015-3174 (+7)2015-05-18MediumYes
PHP Multiple Vulnerabilities Fixed by 5.4.41, 5.6.9 and 5.5.25CVE-2015-4026 (+3)2015-05-14HighNo
IBM Notes / Domino Dojo Toolkit Cross-Site Scripting and BMP Handling Code Execution VulnerabilitiesCVE-2015-1903 (+2)2015-05-13HighYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2015-2718 (+10)2015-05-13HighNo
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2015-2716 (+4)2015-05-13HighNo
Cyberfox Multiple VulnerabilitiesCVE-2015-2718 (+10)2015-05-13HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2015-1718 (+20)2015-05-12HighYes
Microsoft Windows JScript / VBScript ASLR Two Security Bypass Security IssuesCVE-2015-1686 (+1)2015-05-12LowYes
Mozilla Firefox and Thunderbird Multiple Vulnerabilties Fixed by 38 and 31.7CVE-2015-2708 (+12)2015-05-12HighNo
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2015-3093 (+16)2015-05-12HighNo
WordPress WP Symposium Plugin SQL Injection VulnerabilityCVE-2015-33252015-05-12MediumYes
IBM InfoSphere BigInsights Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-11LowYes
Pale Moon Multiple VulnerabilitiesCVE-2015-0815 (+5)2015-05-11HighNo
HP Network Virtualization for HP LoadRunner and Performance Center Arbitrary File Disclosure VulnerabilityCVE-2015-21212015-05-11LowYes
Zend Framework HTTP Response Splitting Vulnerability Fixed by 2.3.8 and 2.4.1CVE-2015-31542015-05-08LowYes
WordPress Contus Video Gallery Plugin SQL Injection Vulnerability2015-05-08LowYes
Zend Framework Two HTTP Response Splitting VulnerabilitiesCVE-2015-31542015-05-08LowYes
IBM Rational Application Developer for WebSphere Software Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-08LowYes
IBM eDiscovery Manager Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-07LowYes
WordPress Cross-Site Scripting and Scripting Insertion Two VulnerabilitiesCVE-2015-3440 (+1)2015-05-07MediumYes
IBM Rational Software Architect Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-05-07LowYes
Wordpress Multiple Vulnerabilities Fixed by 4.2.2CVE-2015-34292015-05-07LowYes
Apple Safari Multiple VulnerabilitiesCVE-2015-1156 (+4)2015-05-07HighNo
Fortinet FortiAnalyzer sql-query Cross-Site Scripting VulnerabilityCVE-2015-36202015-05-06LowYes
Cisco Unified Communications Manager Two SQL Injection VulnerabilitiesCVE-2015-07152015-05-06LowYes
Play Framework URL Rendering Cross-Site Scripting Vulnerability2015-05-06LowYes
WordPress WP Photo Album Plus Plugin Two Script Insertion Vulnerabilities2015-05-06MediumYes
IBM Power Systems lighttpd Directory Traversal VulnerabilityCVE-2014-23242015-05-04LowYes
Google Chrome Multiple VulnerabilitiesCVE-2015-1250 (+1)2015-04-29HighNo
Elasticsearch Arbitrary File Disclosure VulnerabilityCVE-2015-33372015-04-28MediumYes
phpMyBackupPro Login SQL Injection VulnerabilityCVE-2015-36372015-04-28MediumYes
WordPress Comment Truncation Script Insertion VulnerabilityCVE-2015-34402015-04-28MediumYes
WordPress Traffic Analyzer Plugin HTTP Referer SQL Injection Vulnerability2015-04-28MediumYes
Aspera Faspex / Shares jQuery UI Two Cross-Site Scripting VulnerabilitiesCVE-2012-6662 (+1)2015-04-27LowYes
Elasticsearch Site Plugin Directory Traversal VulnerabilityCVE-2015-33372015-04-27LowYes
WordPress Community Events Plugin Multiple SQL Injection VulnerabilitiesCVE-2015-33132015-04-27MediumYes
Dotclear Two Script Insertion Vulnerabilities2015-04-27LowYes
Wordpress Cross Site Scripting Vulnerability Fixed by 4.2.1CVE-2015-34402015-04-26MediumYes
Magento Authentication Bypass VulnerabilityCVE-2015-34572015-04-24HighYes
WordPress Crayon Syntax Highlighter Plugin Arbitrary File Disclosure Vulnerability2015-04-23MediumYes
Openfire Security Issue and Multiple VulnerabilitiesCVE-2015-2080 (+1)2015-04-23MediumYes
WordPress Multiple VulnerabilitiesCVE-2015-3439 (+1)2015-04-22MediumYes
D-Link DIR-300 / DIR-600 SOAPAction HTTP Header OS Command Injection Vulnerability2015-04-22MediumYes
Cyberfox AsyncPaintWaitEvent::AsyncPaintWaitEvent() Use-After-Free VulnerabilityCVE-2015-27062015-04-21HighNo
IBM WebSphere MQ XR WebSockets Listener Cross-Site Scripting VulnerabilityCVE-2015-01762015-04-21LowYes
IBM WebSphere Portal Multiple VulnerabilitiesCVE-2015-1921 (+4)2015-04-20MediumYes
Magento Multiple Vulnerabilities Fixed by 1.9.22015-04-18HighYes
IBM Sterling Order Management Unspecified Cross-Site Scripting VulnerabilityCVE-2015-19112015-04-17LowYes
IBM Sterling Selling and Fulfillment Suite Unspecified Cross-Site Scripting VulnerabilityCVE-2015-19112015-04-17LowYes
Cisco TelePresence TC Software Open Redirection Weakness and Cross-Site Scripting VulnerabilityCVE-2015-0697 (+1)2015-04-15LowYes
Cisco Unified Communications Manager Interactive Voice Response Interface SQL Injection VulnerabilityCVE-2015-06992015-04-15LowYes
Novell ZENworks Configuration Management Arbitrary File Upload VulnerabilityCVE-2015-07792015-04-15MediumYes
ProFTPd mod_copy SITE CPFR/SITE CPTO Commands Execution Vulnerability Fixed by 0.5CVE-2015-33062015-04-15MediumYes
Microsoft Windows Http.sys Remote Code Execution Vulnerability Fixed by MS15-034CVE-2015-16352015-04-14HighYes
F5 Multiple Products Tomcat Chunked Request Handling VulnerabilityCVE-2014-02272015-04-14LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2015-1668 (+10)2015-04-14HighYes
Oracle Java SE Products April 2015 Critical Patch Multiple VulnerabilitiesCVE-2015-0492 (+12)2015-04-14HighNo
Oracle MySQL Products April 2015 Critical Patch Multiple VulnerabilitiesCVE-2015-2575 (+21)2015-04-14HighNo
WordPress Shareaholic Plugin Script Insertion VulnerabilityCVE-2014-93112015-04-14LowYes
Microsoft Windows HTTP.sys Arbitrary Code Execution VulnerabilityCVE-2015-16352015-04-14HighYes
Microsoft SharePoint Two Cross-Site Scripting VulnerabilitiesCVE-2015-1653 (+1)2015-04-14LowYes
Google Chrome Multiple VulnerabilitiesCVE-2015-1249 (+12)2015-04-14HighNo
LoadMaster Two Vulnerabilities2015-04-13LowYes
Waterfox Firefox Multiple VulnerabilitiesCVE-2015-0816 (+14)2015-04-10HighNo
Apple Safari Multiple VulnerabilitiesCVE-2015-1128 (+6)2015-04-09HighNo
Apple iOS Multiple VulnerabilitiesCVE-2015-1126 (+18)2015-04-09HighNo
Novell Open Enterprise Server Multiple VulnerabilitiesCVE-2014-52162015-04-09LowYes
Apache Flex asdoc Tool Cross-Site Scripting VulnerabilityCVE-2015-17732015-04-08LowYes
Apple Safari Multiple Vulnerabilities Fixed by v8.0.5, 7.1.5 and 6.2.5CVE-2015-1129 (+9)2015-04-08HighNo
IBM Tivoli Netcool System Service Monitor Multiple VulnerabilitiesCVE-2015-0289 (+5)2015-04-06LowYes
IBM Rational Directory Server Chunked Request Handling VulnerabilityCVE-2014-02272015-04-06LowYes
IBM UrbanCode Deploy / UrbanCode Deploy with Patterns Apache Tomcat Chunked Request Handling VulnerabilityCVE-2014-02272015-04-06LowYes
IBM Rational Directory Administrator Chunked Request Handling VulnerabilityCVE-2014-02272015-04-06LowYes
WordPress WP Business Intelligence Lite Plugin SQL Injection Vulnerability2015-04-03MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2015-1234 (+1)2015-04-02HighNo
Novell iManager Multiple VulnerabilitiesCVE-2014-5217 (+1)2015-04-02LowYes
Cisco Prime Data Center Network Manager (DCNM) Directory Traversal VulnerabilityCVE-2015-06662015-04-02LowYes
Cisco Prime Data Center Network Manager (DCNM) Directory Traversal VulnerabilityCVE-2015-06662015-04-02LowYes
Avaya IP Office Apache HTTP Server ByteRange Filter Denial of Service VulnerabilityCVE-2011-31922015-03-31LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2015-0816 (+13)2015-03-31HighNo
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2015-0816 (+4)2015-03-31HighNo
IBM WebSphere Application Server Multiple VulnerabilitiesCVE-2015-2808 (+7)2015-03-30MediumYes
Waterfox Firefox Two VulnerabilitiesCVE-2015-0818 (+1)2015-03-30HighNo
Embedthis GoAhead websNormalizeUriPath() Directory Traversal Sequences Handling VulnerabilityCVE-2014-97072015-03-30HighYes
IBM Forms Server Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-30LowYes
IBM WebSphere Application Server Feature Pack for Web Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-30LowYes
Citrix Command Center Multiple VulnerabilitiesCVE-2015-2683 (+1)2015-03-26MediumYes
QEMU VNC Websockets Denial of Service VulnerabilityCVE-2015-17792015-03-25LowYes
Jenkins Multiple VulnerabilitiesCVE-2015-1814 (+2)2015-03-24MediumYes
IBM Forms Experience Builder Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-24LowYes
DokuWiki User Manager Script Insertion Vulnerability2015-03-22LowYes
Mozilla Firefox / Firefox ESR / SeaMonkey Two VulnerabilitiesCVE-2015-0818 (+1)2015-03-22HighNo
Galette ZendDB Two SQL Injection VulnerabilitiesCVE-2015-0270 (+1)2015-03-22LowYes
Microsoft Internet Explorer 11 Pwn2Own 2015 JungHoon Lee Two 0day VulnerabilitiesCVE-2015-1748 (+1)2015-03-20HighYes
Drupal destination Multiple Redirection WeaknessesCVE-2015-2750 (+1)2015-03-19LowYes
Apple Safari WebKit Multiple VulnerabilitiesCVE-2015-1084 (+16)2015-03-18HighNo
IBM WebSphere Lombardi Edition Security Bypass and Cross-Site Scripting VulnerabilitiesCVE-2015-0110 (+1)2015-03-17LowYes
Apple Safari Multiple Vulnerabilities Fixed by 8.0.4, 7.1.4 and 6.2.4CVE-2015-1084 (+16)2015-03-17HighNo
Wordpress Multiple Themes PrettyPhoto DOM Cross-Site Scripting Vulnerability2015-03-17LowYes
ExtJS feed-proxy.php Information Disclosure Vulnerability2015-03-16LowYes
IBM PowerVC Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-13LowYes
WordPress SEO by Yoast Plugin Cross-Site Request Forgery and SQL Injection Vulnerabilities2015-03-13LowYes
IBM Content Collector Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-12LowYes
IBM Content Collector Dojo Toolkit and Search Query Handling VulnerabilitiesCVE-2015-0146 (+1)2015-03-12LowYes
IBM WebSphere Portal Cross-Site Scripting and Request Forgery VulnerabilitiesCVE-2015-0139 (+1)2015-03-12LowYes
IBM Business Process Manager Open Redirection WeaknessCVE-2015-11642015-03-11LowYes
SolarWinds Products sort and dir SQL Injection VulnerabilitiesCVE-2014-95662015-03-11LowYes
WordPress Store Locator Plugin sl_vars[num_initial_displayed] SQL Injection Vulnerability2015-03-11MediumYes
IBM Algo Audit and Compliance Apache Tomcat Chunked Request Handling VulnerabilityCVE-2014-02272015-03-11LowYes
pfSense Multiple VulnerabilitiesCVE-2015-2295 (+2)2015-03-10LowYes
Microsoft Windows VBScript Engine Memory Corruption VulnerabilityCVE-2015-00322015-03-10HighYes
IBM InfoSphere Information Server Multiple Components Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-10LowYes
IBM InfoSphere Information Server Dojo Toolkit and XML4C Parser VulnerabilitiesCVE-2014-8917 (+1)2015-03-10LowYes
IBM InfoSphere Information Server Multiple Components Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-10LowYes
Microsoft Exchange Server 2013 Multiple VulnerabilitiesCVE-2015-1632 (+4)2015-03-10LowYes
IBM Rational Team Concert Multiple VulnerabilitiesCVE-2015-0123 (+3)2015-03-09LowYes
IBM Business Monitor Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-09LowYes
IBM Rational Quality Manager Multiple VulnerabilitiesCVE-2014-6144 (+2)2015-03-09LowYes
IBM Business Monitor Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-09LowYes
IBM InfoSphere Master Data Management Products / IBM Initiate Master Data Service Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-03-05LowYes
phpBugTracker Multiple VulnerabilitiesCVE-2015-2148 (+6)2015-03-04MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2015-2238 (+20)2015-03-04HighNo
IBM Rational Focal Point Multiple VulnerabilitiesCVE-2015-0166 (+2)2015-03-03LowYes
IBM Security Identity Manager / Tivoli Identity Manager Multiple VulnerabilitiesCVE-2014-6111 (+2)2015-03-03LowYes
Cisco Unified Web Interaction Manager Cross-Site Scripting VulnerabilityCVE-2015-06552015-03-02LowYes
Cisco Unified Web Interaction Manager Cross-Site Scripting VulnerabilityCVE-2015-06552015-02-27LowYes
WordPress Spider Event Calendar Plugin cat_id SQL Injection Vulnerability2015-02-26MediumYes
IBM Mobile Foundation Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-02-25LowYes
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2015-0836 (+4)2015-02-25HighNo
IBM Mobile Foundation Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-02-25LowYes
IBM Worklight Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-02-25LowYes
IBM Worklight Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-02-25LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2015-0836 (+10)2015-02-25HighNo
IBM Rational Business Developer Dojo Toolkit Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-02-24LowYes
IBM Cúram Social Program Management Two VulnerabilitiesCVE-2014-8903 (+1)2015-02-24LowYes
IBM Rational DOORS Next Generation / Rational Requirements Composer Two VulnerabilitiesCVE-2015-0132 (+1)2015-02-24LowYes
Samba RPC Netlogon Handling Code Execution VulnerabilityCVE-2015-02402015-02-24MediumNo
WordPress WooCommerce Plugin Cross-Site Scripting Vulnerability2015-02-23LowYes
Cisco Web Security Appliance Proxied Network Traffic Security Bypass VulnerabilityCVE-2015-06282015-02-20MediumYes
Mini-httpd Information Disclosure VulnerabilityCVE-2015-15482015-02-19MediumYes
Piwigo page Cross-Site Scripting VulnerabilityCVE-2015-20342015-02-18LowYes
MantisBT filter_config_id Cross-Site Scripting VulnerabilityCVE-2015-20462015-02-17LowYes
Saurus CMS Multiple VulnerabilitiesCVE-2015-08762015-02-17MediumYes
D-Link DIR-645 Command Injection and Buffer Overflow Two Vulnerabilities2015-02-16MediumYes
IBM Business Process Manager Process Center Cross-Site Scripting VulnerabilityCVE-2015-01012015-02-16LowYes
LANDesk Management Suite AMTVersion Cross-Site Scripting VulnerabilityCVE-2014-53602015-02-16LowYes
IBM Cúram Social Program Management HTTP Response Splitting VulnerabilityCVE-2014-48032015-02-13LowYes
Elasticsearch Groovy Unspecified Sandbox Bypass VulnerabilitiesCVE-2015-14272015-02-12MediumYes
Drupal Views Module Open Redirection Weakness and Information Disclosure Security Issue2015-02-12LowYes
eXtplorer Multiple Cross-Site Scripting Vulnerabilities2015-02-12LowYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-009CVE-2015-0017 (+39)2015-02-10HighYes
WordPress Contact Form DB Plugin submit_time Cross-Site Scripting Vulnerability2015-02-10LowYes
IBM Financial Transaction Manager Dojo Toolkit and Java VulnerabilitiesCVE-2015-0410 (+3)2015-02-10LowYes
Apache Tomcat HTTP Request Smuggling Vulnerability Fixed by 6.0.43, 7.0.55 and 8.0.9CVE-2014-02272015-02-09MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2015-1212 (+3)2015-02-06HighNo
WordPress Google Doc Embedder Plugin profile Cross-Site Scripting Vulnerability2015-02-06LowYes
Fortinet FortiAuthenticator operation Cross-Site Scripting VulnerabilityCVE-2015-14592015-02-06LowYes
Moodle min_get_slash_argument() Directory Traversal VulnerabilityCVE-2015-14932015-02-06MediumYes
PostgreSQL Multiple Vulnerabilities Fixed by 9.0.19, 9.1.15, 9.2.10, 9.3.6 and 9.4.1CVE-2015-0244 (+4)2015-02-05HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2015-1634 (+11)2015-02-04HighYes
VLC Media Player Multiple VulnerabilitiesCVE-2014-9630 (+5)2015-02-02HighNo
Symantec Encryption Management Server Two VulnerabilitiesCVE-2014-7288 (+1)2015-02-02LowYes
RabbitMQ Multiple Cross-Site Scripting VulnerabilitiesCVE-2015-08622015-02-02LowYes
ClamAV Multiple VulnerabilitiesCVE-2015-1463 (+3)2015-02-01HighNo
Adminer Login Form Cross-Site Scripting Vulnerability Fixed by 4.2.02015-01-30LowYes
Camtasia Studio csConfigFile Cross-Site Scripting Vulnerability2015-01-29LowYes
Apple Safari Multiple VulnerabilitiesCVE-2014-4479 (+3)2015-01-28HighNo
Apple iOS Multiple VulnerabilitiesCVE-2014-8840 (+21)2015-01-28HighNo
GNU Libc GHOST Buffer Overflow Vulnerability Fixed by v2.18CVE-2015-02352015-01-27HighYes
pfSense Multiple VulnerabilitiesCVE-2015-0206 (+9)2015-01-27LowYes
IBM TRIRIGA Application Platform Multiple VulnerabilitiesCVE-2014-8895 (+2)2015-01-26LowYes
Bugzilla Command Injection and Security Bypass VulnerabilitiesCVE-2014-86302015-01-23MediumYes
IBM Social Media Analytics Multiple Cross-Site Scripting VulnerabilitiesCVE-2014-89172015-01-23LowYes
RabbitMQ HTTP Response Splitting and Cross-Site Scripting VulnerabilitiesCVE-2014-9650 (+1)2015-01-22LowYes
Google Chrome Multiple VulnerabilitiesCVE-2015-1346 (+27)2015-01-22HighNo
Google Chrome Multiple Vulnerabilities Fixed by 40.0.2214.91CVE-2014-7923 (+33)2015-01-21HighNo
Oracle Java Multiple VulnerabilitiesCVE-2015-0437 (+18)2015-01-21HighNo
Pale Moon Multiple VulnerabilitiesCVE-2014-8639 (+4)2015-01-16HighNo
WordPress mb.miniAudioPlayer Plugin Information Disclosure and Cross-Site Scripting Two Vulnerabilities2015-01-15MediumYes
WordPress WP Contact Form DB Plugin form Cross-Site Scripting VulnerabilityCVE-2014-71392015-01-15LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-8643 (+8)2015-01-14HighNo
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2015-0309 (+8)2015-01-14HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2014-8642 (+7)2015-01-14HighNo
Mozilla Thunderbird Multiple VulnerabilitiesCVE-2014-8639 (+2)2015-01-14HighNo
Mozilla Firefox ESR Multiple VulnerabilitiesCVE-2014-8641 (+3)2015-01-14HighNo
MantisBT Open Redirection Weakness and Cross-Site Scripting VulnerabilityCVE-2015-1042 (+1)2015-01-13LowYes
Microsoft Windows Telnet Service Buffer Overflow VulnerabilityCVE-2015-00142015-01-13MediumYes
IBM Cúram Social Program Management Multiple VulnerabilitiesCVE-2014-8903 (+6)2015-01-07LowYes
WordPress WP SlimStat Plugin fs[resource] Cross-Site Scripting Vulnerability2015-01-07LowYes
WordPress MP3-jPlayer Plugin mp3 Cross-Site Scripting Vulnerabilities2015-01-07LowYes
IBM OpenPages GRC Platform CKEditor Cross-Site Scripting VulnerabilityCVE-2014-51912015-01-06LowYes
ManageEngine AssetExplorer Directory Traversal VulnerabilityCVE-2014-53022015-01-06MediumYes
IBM OpenPages GRC Platform CKEditor Cross-Site Scripting VulnerabilityCVE-2014-51912015-01-06LowYes
ManageEngine ServiceDesk Plus Two Directory Traversal VulnerabilitiesCVE-2014-5302 (+1)2015-01-06MediumYes
PHP Multiple VulnerabilitiesCVE-2015-0232 (+2)2015-01-05HighNo
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.10.2CVE-2014-4481 (+35)2015-01-03HighNo
F5 BIG-IP Application Security Manager Tree View Cross-Site Scripting VulnerabilityCVE-2014-93422015-01-02LowYes
WordPress Cart66 Lite Plugin Security Bypass and SQL Injection VulnerabilitiesCVE-2014-94422014-12-31LowYes
Koha sort_by Two Cross-Site Scripting VulnerabilitiesCVE-2014-94462014-12-29LowYes
Sonatype Nexus Unspecified Directory Traversal VulnerabilityCVE-2014-93892014-12-24LowYes
WordPress WP Symposium Plugin tray SQL Injection VulnerabilityCVE-2014-88102014-12-24LowYes
Contenido checkParams() Cross-Site Scripting VulnerabilityCVE-2014-94332014-12-24LowYes
D-Link DIR-655 Multiple Vulnerabilities2014-12-23LowYes
WordPress WP Symposium Plugin Arbitrary File Upload Vulnerability2014-12-22HighYes
TWiki Multiple Cross-Site Scripting VulnerabilitiesCVE-2014-9367 (+1)2014-12-22LowYes
Cisco Enterprise Content Delivery System (ECDS) Directory Traversal VulnerabilityCVE-2014-80192014-12-22MediumYes
miniBB code SQL Injection VulnerabilityCVE-2014-92542014-12-19MediumYes
Zabbix Two SQL Injection VulnerabilitiesCVE-2014-94502014-12-18LowYes
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2014-8632 (+8)2014-12-18HighNo
IBM Business Process Manager Two VulnerabilitiesCVE-2014-6182 (+1)2014-12-16LowYes
WordPress Google Doc Embedder Plugin pgid SQL Injection VulnerabilityCVE-2014-91732014-12-15MediumYes
WordPress Cart66 Lite Plugin id SQL Injection VulnerabilityCVE-2014-93052014-12-15LowYes
GLPI condition SQL Injection VulnerabilityCVE-2014-92582014-12-15LowYes
Cisco Unified MeetingPlace Network Time Protocol Mode 7 Denial of Service VulnerabilityCVE-2013-52112014-12-11LowYes
Cisco Emergency Responder Network Time Protocol Mode 7 Denial of Service VulnerabilityCVE-2013-52112014-12-11LowYes
Movable Type XML-RPC Interface SQL Injection VulnerabilityCVE-2014-90572014-12-10LowYes
Microsoft Internet Explorer VBScript Memory Corruption Vulnerability Fixed by MS14-084CVE-2014-63632014-12-09HighYes
Microsoft Exchange Server Multiple VulnerabilitiesCVE-2014-6336 (+3)2014-12-09LowYes
TYPO3 phpMyAdmin Extension Multiple VulnerabilitiesCVE-2014-9218 (+2)2014-12-09LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-8966 (+13)2014-12-09HighYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2014-9164 (+5)2014-12-09HighNo
Dojo Toolkit Multiple Cross-Site Scripting VulnerabilityCVE-2014-89172014-12-09LowYes
BIND GeoIP Denial of Service Vulnerability Fixed by 9.10.1-P1 and 9.9.6-P1CVE-2014-86802014-12-08HighNo
Apple Safari Multiple VulnerabilitiesCVE-2014-4475 (+12)2014-12-04HighNo
phpMyAdmin url Cross-Site Scripting and Denial of Service Two VulnerabilitiesCVE-2014-9219 (+1)2014-12-04LowYes
PHP-Fusion Multiple SQL Injection VulnerabilitiesCVE-2014-8596 (+1)2014-12-03LowYes
Red Hat update for thunderbirdCVE-2014-1594 (+4)2014-12-03HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-8632 (+9)2014-12-02HighNo
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2014-1595 (+4)2014-12-02HighNo
OpenVAS Manager timezone SQL Injection VulnerabilityCVE-2014-92202014-12-01LowYes
WordPress DukaPress Plugin Directory Traversal VulnerabilityCVE-2014-87992014-11-27MediumYes
Google Chrome Flash Player VulnerabilityCVE-2014-84392014-11-26HighNo
MantisBT Multiple VulnerabilitiesCVE-2014-9506 (+16)2014-11-26HighYes
FluxBB req_new_email SQL Injection Vulnerability2014-11-24LowYes
WordPress Third-Party Plugins and Themes Multiple VulnerabilitiesCVE-2014-8877 (+2)2014-11-22MediumYes
phpMyAdmin Script Insertion and Information Disclosure VulnerabilitiesCVE-2014-8960 (+2)2014-11-22LowYes
Open-Xchange OX App Suite jslob API Call SQL Injection VulnerabilityCVE-2014-78712014-11-22LowYes
WordPress Bulletproof Security Plugin dbhost Cross-Site Scripting VulnerabilityCVE-2014-79582014-11-22LowYes
Drupal Session Hijacking and Denial of Service VulnerabilitiesCVE-2014-9016 (+1)2014-11-21MediumYes
WordPress Multiple VulnerabilitiesCVE-2014-9037 (+5)2014-11-21MediumYes
Asterisk Multiple Vulnerabilities Fixed by 1.8.32.1, 11.14.1, 12.7.1 and 13.0.1CVE-2014-8412 (+7)2014-11-20HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-7910 (+12)2014-11-19HighNo
MODx Clickjacking and Cross-Site Scripting Multiple Vulnerabilities2014-11-19LowYes
Apple iOS Multiple VulnerabilitiesCVE-2014-4463 (+4)2014-11-18HighNo
IP.Board id SQL Injection VulnerabilityCVE-2014-92392014-11-17MediumYes
Oracle Solaris Samba SWAT Cross-Site Scripting and Request Forgery VulnerabilitiesCVE-2011-2694 (+1)2014-11-17LowYes
TWiki Security Bypass and Arbitrary Code Execution VulnerabilitiesCVE-2014-7237 (+1)2014-11-11HighYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2014-8442 (+17)2014-11-11HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-6353 (+16)2014-11-11HighYes
Microsoft SharePoint Foundation Script Insertion VulnerabilityCVE-2014-41162014-11-11LowYes
Microsoft Windows Secure Channel (Schannel) Packet Handling VulnerabilityCVE-2014-63212014-11-11HighYes
Symantec Endpoint Protection Manager Multiple VulnerabilitiesCVE-2014-3439 (+2)2014-11-10LowYes
MODx Revolution Cross-Site Scripting and Request Forgery Vulnerabilities2014-11-10LowYes
WordPress Profile Builder Plugin Multiple Cross-Site Scripting Vulnerabilities2014-11-05LowYes
Piwik Multiple Cross-Site Scripting Vulnerabilities2014-11-05LowYes
IBM QRadar SIEM / Risk Manager Multiple VulnerabilitiesCVE-2014-4833 (+10)2014-10-31LowYes
Cisco Adaptive Security Appliance (ASA) Clientless SSL VPN Portal Customization Security Bypass VulnerabilityCVE-2014-33932014-10-22LowYes
Kerio Connect Multiple Vulnerabilities2014-10-22HighNo
WordPress MaxButtons Plugin Two Cross-Site Scripting VulnerabilitiesCVE-2014-71812014-10-22LowYes
TP-LINK WDR4300 Web Server Denial of Service VulnerabilityCVE-2014-47282014-10-22LowYes
TestLink Multiple SQL Injection VulnerabilitiesCVE-2014-53082014-10-21LowYes
HP Operations Agent User-Agent Script Insertion VulnerabilityCVE-2014-26472014-10-20LowYes
Oracle Linux update for thunderbirdCVE-2014-1581 (+3)2014-10-17HighNo
Oracle Linux update for firefoxCVE-2014-1583 (+5)2014-10-17HighNo
Apple iTunes Multiple VulnerabilitiesCVE-2014-4415 (+81)2014-10-17HighNo
Red Hat update for thunderbirdCVE-2014-1581 (+3)2014-10-16HighNo
Drupal Database Abstraction API SQL Injection VulnerabilityCVE-2014-37042014-10-16MediumYes
Red Hat update for firefoxCVE-2014-1583 (+5)2014-10-16HighNo
OpenSSL Multiple Vulnerabilities Fixed by 0.9.8zc, 1.0.0o and 1.0.1jCVE-2014-3569 (+3)2014-10-15HighNo
Oracle Java Multiple VulnerabilitiesCVE-2014-6562 (+24)2014-10-15HighNo
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2014-1586 (+6)2014-10-15HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-1586 (+8)2014-10-15HighNo
Oracle JDeveloper ADF Faces Cross-Site Scripting VulnerabilityCVE-2014-6522 (+1)2014-10-15LowYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2014-0569 (+2)2014-10-15HighNo
IBM TRIRIGA Application Platform Multiple VulnerabilitiesCVE-2014-4840 (+4)2014-10-14MediumYes
Microsoft Windows Internet Explorer Multiple Vulnerabilities Fixed by MS14-056CVE-2014-4123 (+13)2014-10-14HighYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-4141 (+13)2014-10-14HighYes
WordPress WooCommerce Plugin Cross-Site Scripting VulnerabilityCVE-2014-63132014-10-13LowYes
WordPress Photo Gallery Plugin Multiple Cross-Site Scripting VulnerabilitiesCVE-2014-63152014-10-08LowYes
Google Chrome Multiple VulnerabilitiesCVE-2014-3200 (+12)2014-10-08HighNo
GNU Bash Environment Variables Function Parsing Two VulnerabilitiesCVE-2014-6278 (+1)2014-10-02HighYes
GNU Bash Script Parsing Two VulnerabilitiesCVE-2014-7187 (+1)2014-09-30HighYes
GNU Bash Environment Variables Parsing OS Commands Injection VulnerabilityCVE-2014-71692014-09-30HighYes
GNU Bash Shell Function Definitions OS Commands Injection VulnerabilityCVE-2014-62712014-09-25HighYes
Schneider Electric Ethernet Modules Authentication Bypass VulnerabilityCVE-2014-07542014-09-24LowYes
MODx Revolution Cross-Site Scripting VulnerabilityCVE-2014-54512014-09-24LowYes
WordPress Easy MailChimp Forms Plugin Security Bypass VulnerabilityCVE-2014-71522014-09-24MediumYes
Foolscap Local File Inclusion Vulnerability Fixed by 0.7.02014-09-23MediumYes
WordPress NextGEN Gallery Multiple Cross-Site Scripting Vulnerabilities2014-09-22LowYes
ManageEngine Password Manager Pro Two SQL Injection VulnerabilitiesCVE-2014-3997 (+1)2014-09-19LowYes
Apple Safari Security Issue and Multiple VulnerabilitiesCVE-2014-4415 (+7)2014-09-18HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-3179 (+13)2014-09-09HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-4111 (+36)2014-09-09HighYes
Pligg CMS id SQL Injection VulnerabilityCVE-2014-90962014-09-08LowYes
WordPress Tribulant Slideshow Gallery Plugin Arbitrary File Upload VulnerabilityCVE-2014-54602014-09-08MediumYes
Drupal Avatar Uploader Module Arbitrary File Disclosure VulnerabilityCVE-2014-91552014-09-05LowYes
Aerohive HiveOS Cross-Site Scripting Vulnerability2014-09-05LowYes
IP.Board IP.Content Module cid SQL Injection Vulnerability2014-09-04MediumYes
Mozilla Firefox ESR / Thunderbird Multiple VulnerabilitiesCVE-2014-1567 (+5)2014-09-03HighNo
MicroPact iComplaints description Script Insertion VulnerabilityCVE-2014-29712014-09-02LowYes
Pro Chat Rooms Text Chat Room / Pro Chat Rooms Audio/Video Chat Room Cross-Site Scripting and SQL Injection Vulnerabilities2014-08-28MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2014-3177 (+9)2014-08-27HighNo
SiteCake nsextt Cross-Site Scripting Vulnerability2014-08-26LowYes
BIG-IP echo.jsp Cross Site Scripting VulnerabilityCVE-2014-40232014-08-25LowYes
WordPress WP Content Source Control Plugin path Arbitrary File Disclosure VulnerabilityCVE-2014-53682014-08-22MediumYes
MoinMoin User-Agent Script Insertion Vulnerability2014-08-21MediumYes
BSS BS-Client Multiple VulnerabilitiesCVE-2014-4198 (+2)2014-08-18LowYes
Sabre AirCentre Crew CWPLogin.aspx Two SQL Injection VulnerabilitiesCVE-2014-48582014-08-15LowYes
Jamroom Search Module Cross-Site Scripting VulnerabilityCVE-2014-50982014-08-15LowYes
InvGate Service Desk Multiple SQL Injection Vulnerabilities2014-08-15LowYes
Apple Safari WebKit Multiple Memory Corruption VulnerabilitiesCVE-2014-1390 (+6)2014-08-14HighNo
Apple Safari Webkit Multiple Code Execution Vulnerabilities Fixed by v6.1.6 and 7.0.6CVE-2014-1390 (+6)2014-08-13HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-3167 (+4)2014-08-13HighNo
Barracuda Message Archiver Script Insertion Vulnerability2014-08-04LowYes
Dolibarr ERP/CRM Multiple Cross-Site Scripting, Script Insertion, and SQL Injection Vulnerabilities2014-07-31LowYes
Dell SonicWALL Multiple Products node_id Cross-Site Scripting VulnerabilityCVE-2014-50242014-07-30LowYes
Pale Moon Multiple VulnerabilitiesCVE-2014-15442014-07-30HighNo
WordPress My Calendar Plugin Cross-Site Scripting Vulnerability2014-07-25LowYes
Zurmo label Script Insertion Vulnerability2014-07-24LowYes
Mozilla Firefox ESR Multiple VulnerabilitiesCVE-2014-1557 (+5)2014-07-23HighNo
Raritan PowerIQ sort and dir SQL Injection VulnerabilitiesCVE-2014-90952014-07-23LowYes
CKEditor Preview Plugin Unspecified Cross-Site Scripting VulnerabilityCVE-2014-51912014-07-23LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2014-1561 (+10)2014-07-23HighNo
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 31 & 24.7CVE-2014-1561 (+13)2014-07-22HighNo
Infoblox Network Automation skipjackUsername Command Injection VulnerabilityCVE-2014-34182014-07-21MediumYes
Oracle Java Multiple VulnerabilitiesCVE-2014-4268 (+19)2014-07-16HighNo
Reportico xmlin Directory Traversal VulnerabilityCVE-2014-37772014-07-15MediumYes
WordPress Compfight Plugin Two Cross-Site Scripting Vulnerabilities2014-07-15LowYes
Joomla! JChatSocial Component filename Cross-Site Scripting VulnerabilityCVE-2014-38632014-07-14LowYes
Apache HTTP Server Multiple Vulnerabilities Fixed by v2.4.10CVE-2014-3523 (+4)2014-07-14HighNo
Fortinet FortiWeb check_dlg Cross-Site Scripting VulnerabilitiesCVE-2014-47382014-07-11LowYes
Wordpress NextGEN Gallery Arbitrary File Upload Vulnerability2014-07-11MediumYes
WordPress Theme My Login Plugin login_template Local File Inclusion Vulnerability2014-07-10LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-4066 (+24)2014-07-08HighYes
openSIS USERNAME SQL Injection Vulnerability2014-07-04MediumYes
Cacti Two Cross-Site Scipting VulnerabilitiesCVE-2014-5026 (+1)2014-07-04LowYes
RealPlayer MP4 File Atom Handling Buffer Overflow VulnerabilityCVE-2014-31132014-07-03HighNo
WordPress Polldaddy Polls & Ratings Plugin Cross-Site Scripting VulnerabilityCVE-2014-48562014-07-02LowYes
PNP4Nagios Two URL Cross-Site Scripting VulnerabilitiesCVE-2014-49082014-07-02LowYes
EMC Documentum eRoom Two Script Insertion VulnerabilitiesCVE-2014-25122014-07-02LowYes
PNP4Nagios Error Page Cross-Site Scripting VulnerabilityCVE-2014-49072014-07-02LowYes
Apple Safari Multiple VulnerabilitiesCVE-2014-1382 (+10)2014-07-01HighNo
Apple iOS Multiple VulnerabilitiesCVE-2014-1731 (+34)2014-07-01HighNo
Apple OS X Multiple VulnerabilitiesCVE-2014-1381 (+15)2014-07-01HighNo
Cacti Multiple VulnerabilitiesCVE-2014-5262 (+2)2014-06-30MediumYes
Wing FTP Server Multiple VulnerabilitiesCVE-2014-3470 (+4)2014-06-30HighNo
osTicket do Cross-Site Scripting Vulnerability2014-06-26LowYes
Booked Scheduler redirect Cross-Site Scripting Vulnerability2014-06-26LowYes
SpamTitan sortdir Cross-Site Scripting VulnerabilityCVE-2014-29652014-06-26LowYes
web2Project Multiple SQL Injection VulnerabilitiesCVE-2014-31192014-06-24MediumYes
Samba Denial of Service VulnerabilitiesCVE-2014-3493 (+1)2014-06-23LowNo
Trend Micro InterScan Messaging Security Suite / Virtual Appliance addWhiteListDomainStr Cross-Site Scripting Vulnerability2014-06-18LowYes
Ajenti URL respond_error() Cross-Site Scripting Vulnerability2014-06-13LowYes
SQL Buddy table Cross-Site Scripting Vulnerability2014-06-12LowYes
Videos Tube url SQL Injection Vulnerability2014-06-12MediumYes
Fiyo CMS name Cross-Site Scripting Vulnerability2014-06-12LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-1543 (+9)2014-06-11HighNo
ZeroCMS Multiple VulnerabilitiesCVE-2014-4710 (+2)2014-06-11MediumYes
Mozilla Firefox ESR / Thunderbird Multiple Memory Corruption VulnerabilitiesCVE-2014-1541 (+2)2014-06-11HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-3157 (+9)2014-06-10HighNo
SpiceWorks Two Script Insertion VulnerabilitiesCVE-2014-37402014-06-06LowYes
OpenSSL Multiple Vulnerabilities Fixed by v0.9.8za, v1.0.0m and 1.0.1hCVE-2014-3470 (+3)2014-06-05HighNo
webEdition tblFile SQL Injection VulnerabilityCVE-2014-23032014-06-03MediumYes
AuraCMS viewdir Cross-Site Scripting Vulnerability2014-06-02LowYes
Easy File Sharing FTP Server PASS Buffer Overflow VulnerabilityCVE-2006-39522014-06-02HighYes
WordPress Digital Access Pass Plugin msg Cross-Site Scripting Vulnerability2014-05-30LowYes
WordPress Booking System Plugin booking_form_id SQL Injection VulnerabilityCVE-2014-32102014-05-26LowYes
Apple Safari Multiple VulnerabilitiesCVE-2014-1731 (+21)2014-05-22HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-3152 (+7)2014-05-21HighNo
BarracudaDrive Multiple Cross-Site Scripting Vulnerabilities2014-05-20LowYes
D-Link DHP-1565 action Cross-Site Scripting Vulnerability2014-05-15LowYes
WordPress iMember360 Plugin Cross-Site Scripting and Cross-Site Request Forgery VulnerabilitiesCVE-2014-8949 (+1)2014-05-14LowYes
Google Chrome Multiple VulnerabilitiesCVE-2014-1742 (+8)2014-05-13HighNo
BarracudaDrive Two Cross-Site Scripting Vulnerabilities2014-05-12LowYes
GeoCore Multiple SQL Injection Vulnerabilities2014-05-12MediumYes
D-Link DAP-1320 html_response_message Cross-Site Scripting Vulnerability2014-05-09LowYes
CH Radyo soru Cross-Site Scripting Vulnerabilities2014-05-08LowYes
WordPress Affiliate Platform Plugin msg Cross-Site Scripting Vulnerability2014-05-06LowYes
Tapatalk Multiple Plugins referer Cross-Site Scripting Vulnerability2014-05-05LowYes
Responsive File Manager Multiple Cross-Site Scripting Vulnerabilities2014-04-30LowYes
NULL NUKE Cross-Site Request Forgery and SQL Injection Vulnerabilities2014-04-30MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2014-1532 (+12)2014-04-30HighNo
Adem p Arbitrary File Inclusion Vulnerability2014-04-30HighYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-1532 (+12)2014-04-30HighNo
Pale Moon Multiple Vulnerabilities2014-04-28HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-1736 (+7)2014-04-28HighNo
Free Help Desk Script Insertion and SQL Injection Vulnerabilities2014-04-24MediumYes
KeepInTouch kitForm Extension sorter_value SQL Injection Vulnerability2014-04-24MediumYes
Symantec Messaging Gateway displayTab Cross-Site Scripting VulnerabilityCVE-2014-16482014-04-24LowYes
Xerox DocuShare URL SQL Injection Vulnerability2014-04-23LowYes
Apple iOS Multiple VulnerabilitiesCVE-2014-1713 (+16)2014-04-23HighNo
F-Secure Messaging Security Gateway new Cross-Site Scripting VulnerabilityCVE-2014-28442014-04-17LowYes
mAdserve Multiple id SQL Injection VulnerabilitiesCVE-2014-26542014-04-17LowYes
Orbit Open Ad Server site_directory_sort_field SQL Injection VulnerabilityCVE-2014-25402014-04-16MediumYes
Jigowatt PHP Event Calendar year SQL Injection Vulnerability2014-04-15MediumYes
ASUS RT-AC68U Router current_page Cross-Site Scripting VulnerabilityCVE-2014-29252014-04-14LowYes
Common Unix Printing System Web Interface Cross-Site Scripting VulnerabilityCVE-2014-28562014-04-11LowYes
WordPress Unconfirmed Plugin s Cross-Site Scripting Vulnerability2014-04-11LowYes
FlatPress content Cross-Site Scripting Vulnerability2014-04-11LowYes
QuickCms Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2014-04-10LowYes
Cacti Multiple VulnerabilitiesCVE-2014-2709 (+2)2014-04-08MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2014-1729 (+13)2014-04-08HighNo
Redmine back_url Open Redirect VulnerabilityCVE-2014-19852014-04-06MediumYes
Advanced Core Operating System (ACOS) HTTP Requests URI Processing Buffer Overflow Vulnerability2014-04-02MediumYes
Apple Safari Multiple VulnerabilitiesCVE-2014-1713 (+25)2014-04-02HighNo
WordPress Business Intelligence Lite Plugin Arbitrary File Upload Vulnerability2014-03-31HighYes
X2CRM Profile Picture Arbitrary File Upload VulnerabilityCVE-2014-26642014-03-28MediumYes
ClipShare config_file Arbitrary File Inclusion Vulnerability2014-03-26HighYes
OpenSSH Certificate Validation Security Bypass VulnerabilityCVE-2014-26532014-03-26LowNo
CMSimple Classic d Cross-Site Scripting VulnerabilityCVE-2014-22192014-03-24LowYes
Netvolution CMS SQL Injection Vulnerability2014-03-24MediumYes
BarracudaDrive Multiple Cross-Site Scripting VulnerabilitiesCVE-2014-25262014-03-21LowYes
Pale Moon Multiple VulnerabilitiesCVE-2014-1514 (+4)2014-03-20HighNo
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2014-1514 (+9)2014-03-19HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-1514 (+10)2014-03-19HighNo
WordPress mTouch Quiz Plugin quiz Cross-Site Scripting and SQL Injection Vulnerabilities2014-03-19LowYes
WordPress Duplicate Post Plugin post Cross-Site Scripting Vulnerability2014-03-19LowYes
WordPress The Cotton Theme Arbitrary File Upload Vulnerability2014-03-18MediumYes
VLC httpd_HtmlError Cross-site Scripting VulnerabilityCVE-2014-97432014-03-18MediumYes
OpenSSH AcceptEnv Wildcard Security Bypass Vulnerability Fixed by 6.6CVE-2014-25322014-03-18MediumNo
Joomla! AJAX Shoutbox Component jal_lastID SQL Injection Vulnerability2014-03-17MediumYes
Google Chrome Blink Bindings Use-After-Free and V8 Memory Corruption VulnerabilitiesCVE-2014-1713 (+1)2014-03-17HighNo
Google Chrome for Android Multiple VulnerabilitiesCVE-2014-1713 (+2)2014-03-17HighNo
FrontAccounting Attach Document Arbitrary File Upload Vulnerability2014-03-14MediumYes
Open Classifieds Cross-Site Scripting VulnerabilityCVE-2014-20242014-03-13LowYes
WordPress WP SlimStat Plugin URL Script Insertion Vulnerability2014-03-12MediumYes
Apple iOS Multiple VulnerabilitiesCVE-2014-1294 (+29)2014-03-11HighNo
Google Chrome Multiple VulnerabilitiesCVE-2014-1704 (+6)2014-03-11HighNo
Pale Moon Multiple VulnerabilitiesCVE-2014-1488 (+1)2014-03-11HighNo
ClanSphere where Cross-Site Scripting Vulnerability2014-03-10LowYes
SonicWALL NSA 2400 Security Dashboard Cross-Site Scripting VulnerabilityCVE-2014-25892014-03-07LowYes
storytlr Two Cross-Site Scripting Vulnerabilities2014-03-07LowYes
e107 Two Cross-Site Scripting and Script Insertion Vulnerabilities2014-03-07LowYes
Aker Secure Mail Gateway msg_id Cross-Site Scripting VulnerabilityCVE-2013-60372014-03-07LowYes
PyroCMS email Cross-Site Scripting Vulnerability2014-03-07LowYes
GetGo Download Manager HTTP Headers Processing Buffer Overflow VulnerabilityCVE-2014-22062014-03-07HighYes
Google Chrome Multiple VulnerabilitiesCVE-2013-6668 (+5)2014-03-04HighNo
WordPress Welcart e-Commerce Plugin Multiple Cross-Site Scripting Vulnerabilities2014-03-04LowYes
couponPHP Two Cross-Site Scripting Vulnerabilities2014-03-04LowYes
OrangeHRM empsearch[employee_name][empId] Cross-Site Scripting Vulnerability2014-03-03LowYes
bloofoxCMS fileurl Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2014-03-03LowYes
Cory Support q SQL Injection Vulnerability2014-03-03MediumYes
WordPress VideoWhisper Live Streaming Plugin Multiple Cross-Site Scripting Vulnerabilities2014-03-03LowYes
Ganesha Digital Library Cross-Site Scripting and SQL Injection Vulnerabilities2014-03-03MediumYes
POSH Weakness and Two Vulnerabilities2014-02-28MediumYes
ILIAS title Script Insertion Vulnerability2014-02-28LowYes
WordPress Widget Control Powered By Everyblock Plugin idDropdown Cross-Site Scripting Vulnerability2014-02-27LowYes
WordPress Alpine PhotoTile For Instagram general_lightbox_params Cross-Site Scripting Vulnerability2014-02-27LowYes
MODx Revolution Cross-Site Scripting and Command Injection VulnerabilitiesCVE-2014-2080 (+1)2014-02-27HighYes
WordPress Zedity Plugin zaction Cross-Site Scripting Vulnerability2014-02-27LowYes
Stark CRM Cross-Site Request Forgery and Script Insertion Vulnerabilities2014-02-27LowYes
PHP Calendar Information Disclosure Weakness and Cross-Site Scripting Vulnerability2014-02-27LowYes
Apple QuickTime Multiple VulnerabilitiesCVE-2014-1251 (+9)2014-02-26HighNo
HostBill Staff Tickets SQL Injection Vulnerability2014-02-26LowYes
WordPress FeedWeb Plugin _wp_http_referer Cross-Site Scripting Vulnerability2014-02-26LowYes
Apple Safari Use-After-Free and Multiple Memory Corruption VulnerabilitiesCVE-2014-1270 (+3)2014-02-26HighNo
Telligent Evolution msg Cross-Site Scripting VulnerabilityCVE-2014-12232014-02-25LowYes
Joomla! JoomLeague Component Googlemaps Plugin url Cross-Site Scripting Vulnerability2014-02-25LowYes
Kloxo Root Directory Directory Traversal Vulnerability2014-02-25LowYes
TYPO3 Multiple Cross-Site Scripting Vulnerabilities2014-02-25LowYes
Apple OS X Multiple VulnerabilitiesCVE-2014-1266 (+21)2014-02-25HighNo
OpenDocMan Security Bypass and SQL Injection VulnerabilitiesCVE-2014-1946 (+1)2014-02-25MediumYes
ATutor Two Cross-Site Scripting Vulnerabilities2014-02-25LowYes
WordPress Banner Rotator / Content Slider Plugin Cross-Site Scripting Vulnerability2014-02-21LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-6661 (+9)2014-02-21HighNo
WordPress BuddyPress Plugin Script Insertion and Security Bypass VulnerabilitiesCVE-2014-1889 (+1)2014-02-19MediumYes
phpMyBackupPro Multiple VulnerabilitiesCVE-2015-3640 (+2)2014-02-19MediumYes
Pina CMS Cross-Site Scripting Vulnerability2014-02-19LowYes
Rhino Cross-Site Scripting and Password Reset Vulnerabilities2014-02-18MediumYes
IBM WebSphere Application Server Multiple VulnerabilitiesCVE-2014-3022 (+35)2014-02-17HighNo
IBM WebSphere Application Server Multiple VulnerabilitiesCVE-2014-0891 (+30)2014-02-17HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-4112 (+18)2014-02-17CriticalYes
WebSphere Application Server Multiple Java VulnerabilitiesCVE-2014-0428 (+24)2014-02-17HighNo
IBM WebSphere Application Server Multiple VulnerabilitiesCVE-2014-0428 (+26)2014-02-17HighNo
CTERA Cloud Storage OS Project Folder Description Script Insertion Vulnerability2014-02-14LowYes
Mojarra JSF2 Cross-Site Scripting VulnerabilityCVE-2013-58552014-02-13LowYes
WordPress DZS Video Gallery Plugin source Cross-Site Scripting Vulnerability2014-02-13LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2014-0293 (+23)2014-02-11HighYes
WordPress Kiddo Theme uploadify.php Arbitrary File Upload Vulnerability2014-02-11HighYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS14-010CVE-2014-0267 (+23)2014-02-11HighYes
VideoWhisper Live Streaming n Cross-Site Scripting Vulnerability2014-02-11LowYes
VideoWhisper Video Conference Cross-Site Scripting and File Disclosure Vulnerabilities2014-02-10MediumYes
Google Chrome Flash Player Integer Underflow VulnerabilityCVE-2014-04972014-02-06HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2014-1490 (+10)2014-02-05HighNo
WordPress Infocus Theme prettyPhoto Cross-Site Scripting Vulnerability2014-02-05LowYes
Cells Blog CMS Cross-Site Scripting and SQL Injection Vulnerabilities2014-02-05MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2014-1490 (+10)2014-02-05HighNo
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 27 & ESR 24.3CVE-2014-1491 (+14)2014-02-04HighNo
easyXDM name.html Cross-Site Scripting VulnerabilityCVE-2014-14032014-02-04LowYes
FlatNuke Cross-Site Scripting Vulnerability2014-02-04LowYes
WordPress SEO Link Rotator Plugin title Cross-Site Scripting Vulnerability2014-02-03LowYes
Web Video Streamer Command Injection and Cross-Site Scripting Vulnerabilities2014-02-03HighYes
A10 Networks AX Series Application Delivery Controllers filename Directory Traversal Vulnerability2014-01-31LowYes
WordPress Photocrati Theme prod_id Cross-Site Scripting Vulnerability2014-01-30LowYes
VLC Media Player RTSP Processing parseRTSPRequestString() Buffer Overflow VulnerabilityCVE-2013-69342014-01-30HighNo
Joomla! JV Comment Component id SQL Injection VulnerabilityCVE-2014-07942014-01-30MediumYes
JAMon Multiple Cross-Site Scripting VulnerabilitiesCVE-2013-62352014-01-30LowYes
Google Chrome Multiple VulnerabilitiesCVE-2014-1681 (+2)2014-01-28HighNo
mySeat Restaurant Reservation System Cross-Site Scripting and SQL Injection Vulnerabilities2014-01-24MediumYes
Collabtive Script Insertion and SQL Injection VulnerabilitiesCVE-2013-68722014-01-21LowYes
ManageEngine EventLog Analyzer j_username Cross-Site Scripting Vulnerability2014-01-20LowYes
Horizon QCMS File Disclosure and SQL Injection VulnerabilitiesCVE-2013-7139 (+1)2014-01-20MediumYes
iScripts MultiCart Script Insertion and Cross-Site Request Forgery Vulnerabilities2014-01-20LowYes
Vacation Packages Listing Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
Job Listing Script Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
Pet Listing Script Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
StivaSoft Vacation Rental Script Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
Event Booking Calendar Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
Hotel Booking System Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-17LowYes
WordPress Chocolate Theme jPlayer Cross-Site Scripting Vulnerability2014-01-17LowYes
StivaSoft Car Rental Script Cross-Site Scripting and Request Forgery Vulnerabilities2014-01-16LowYes
Oracle Java Multiple VulnerabilitiesCVE-2014-0428 (+35)2014-01-15HighNo
Oracle MySQL January 2014 Critical Patch Multiple VulnerabilitiesCVE-2013-5860 (+16)2014-01-14HighNo
Joomla! Melody Component swfupload Cross-Site Scripting Vulnerability2014-01-14LowYes
UAEPD Shopping Cart Script Multiple SQL Injection VulnerabilitiesCVE-2014-16182014-01-14MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2013-6646 (+5)2014-01-14HighNo
CSP MySQL User Manager loginuser SQL Injection VulnerabilityCVE-2014-14662014-01-10MediumYes
Seagate BlackArmor Cross-Site Scripting and Request Forgery VulnerabilitiesCVE-2013-6923 (+1)2014-01-10LowYes
CUBIC CMS Multiple VulnerabilitiesCVE-2014-16192014-01-09MediumYes
QNAP QTS f Directory Traversal VulnerabilityCVE-2013-71742014-01-09LowYes
WEBCrafted username Script Insertion Vulnerability2014-01-08MediumYes
Joomla! AceSearch Component query Cross-Site Scripting Vulnerability2014-01-08LowYes
WordPress Aprils Super Functions Pack Plugin page Cross-Site Scripting Vulnerability2014-01-08LowYes
WordPress Advanced Dewplayer Plugin download-file.php Access Bypass VulnerabilityCVE-2013-72402013-12-31MediumYes
ZendTo emailAddr Script Insertion VulnerabilityCVE-2013-68082013-12-30LowYes
Synology DiskStation Manager Multiple Security Bypass VulnerabilitiesCVE-2013-69872013-12-30LowYes
Andys PHP Knowledgebase Multiple Cross-Site Scripting VulnerabilitiesCVE-2013-7289 (+1)2013-12-27LowYes
WordPress Recommend to a friend Plugin current_url Cross-Site Scripting VulnerabilityCVE-2013-72762013-12-27LowYes
Wallpaper script name Script Insertion VulnerabilityCVE-2013-72742013-12-24LowYes
RealPlayer RMP File Handling Two Buffer Overflow VulnerabilitiesCVE-2013-7260 (+1)2013-12-23HighNo
Apple OS X Multiple VulnerabilitiesCVE-2013-5228 (+8)2013-12-17HighNo
Apple Safari Multiple VulnerabilitiesCVE-2013-5228 (+8)2013-12-17HighNo
Veno File Manager Arbitrary File Download Vulnerability2013-12-16LowYes
Pale Moon Multiple VulnerabilitiesCVE-2013-6673 (+4)2013-12-13HighNo
AuctionWebScript Lowest Unique Bid Auction id SQL Injection Vulnerability2013-12-13MediumYes
AuctionWebScript Ebay Clone id SQL Injection Vulnerability2013-12-13MediumYes
AuctionWebScript Penny Auction id SQL Injection Vulnerability2013-12-13MediumYes
WordPress OptimizePress Plugin Arbitrary File Upload VulnerabilityCVE-2013-71022013-12-13HighYes
PHP OpenSSL Extension X.509 Certificate Parsing Buffer Overflow VulnerabilityCVE-2013-64202013-12-11HighNo
WordPress FormCraft Plugin id SQL Injection VulnerabilityCVE-2013-71872013-12-11MediumYes
InstantCMS orderby SQL Injection VulnerabilityCVE-2013-68392013-12-11MediumYes
Samba DCE-RPC Packets Handling Buffer Overflow VulnerabilityCVE-2013-44082013-12-10LowNo
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-6673 (+13)2013-12-10HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-5052 (+6)2013-12-10HighYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-6673 (+14)2013-12-10HighNo
WordPress Download Manager Plugin file[title] Script Insertion Vulnerability2013-12-09LowYes
Helpdesk Pilot Ticket Script Insertion VulnerabilityCVE-2013-71912013-12-06LowYes
LiveZilla Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2013-7002 (+1)2013-12-06MediumYes
NagiosQL txtSearch Cross-Site Scripting VulnerabilityCVE-2013-60392013-12-06LowYes
WordPress JS Hotel Plugin Full Path Disclosure Weakness and Cross-Site Scripting Vulnerabilities2013-12-06LowYes
WordPress Blooog Theme jPlayer Cross-Site Scripting VulnerabilityCVE-2013-19422013-12-06LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-6640 (+6)2013-12-05HighNo
Jamroom Search Module search_string Cross-Site Scripting VulnerabilityCVE-2013-68042013-12-04LowYes
The Bug Genie File Attachments Script Insertion Vulnerability2013-12-03LowYes
The Bug Genie Script Insertion and Cross-Site Scripting Vulnerabilities2013-12-02LowYes
Ganglia Web host_regex Cross-Site Scripting VulnerabilityCVE-2013-63952013-11-29LowYes
WordPress Highlight - Powerful Premium Theme Arbitrary File Upload Vulnerability2013-11-29MediumYes
Claroline Multiple Cross-Site Scripting VulnerabilitiesCVE-2013-62672013-11-28LowYes
Joomla! Projectfork Component search and order SQL Injection Vulnerabilities2013-11-28MediumYes
QuiXplorer Multiple Cross-Site Scripting Vulnerabilities2013-11-27LowYes
prettyPhoto Cross-Site Scripting VulnerabilityCVE-2013-68372013-11-22LowYes
Kaseya UploadImage Arbitrary File Upload Vulnerability2013-11-20MediumYes
IBM WebSphere Application Server Multiple VulnerabilitiesCVE-2013-6725 (+54)2013-11-20HighNo
Pale Moon NSS Multiple VulnerabilitiesCVE-2013-5607 (+3)2013-11-20HighNo
Mozilla Firefox / SeaMonkey / Thunderbird NSS Multiple VulnerabilitiesCVE-2013-5607 (+2)2013-11-19HighNo
Elastix Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-66082013-11-19LowYes
Testa OTMS test_id SQL Injection VulnerabilityCVE-2013-68732013-11-18MediumYes
WordPress Tweet Blender Plugin tb_tab_index Cross-Site Scripting VulnerabilityCVE-2013-63422013-11-18LowYes
REDAXO Cross-Site Scripting and Request Forgery Vulnerabilities2013-11-15LowYes
Nagios XI tfPassword SQL Injection VulnerabilityCVE-2013-68752013-11-15LowYes
Google Chrome Multiple Memory Corruption VulnerabilitiesCVE-2013-6802 (+1)2013-11-15HighNo
Pydio Zoho Editor Directory Traversal and File Upload VulnerabilitiesCVE-2013-62262013-11-14HighYes
Google Chrome Multiple VulnerabilitiesCVE-2013-6631 (+11)2013-11-13HighNo
Practico CMS Cross-Site Scripting and Request Forgery Vulnerabilities2013-11-12LowYes
Google Chrome Multiple Vulnerabilities Fixed by 31.0.1650.48CVE-2013-2931 (+11)2013-11-12HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-3917 (+9)2013-11-12HighYes
WordPress This Way Theme Arbitrary File Upload Vulnerability2013-11-12HighYes
Microsoft Windows InformationCardSigninHelper Class ActiveX Control Code Execution VulnerabilityCVE-2013-39182013-11-11CriticalYes
Samba Insecure File Permissions and Security Bypass Security IssuesCVE-2013-4476 (+1)2013-11-11LowNo
ProjectOr RIA Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2013-6164 (+1)2013-11-08LowYes
SecureSphere Web Application Firewall Web Console SQL Injection Vulnerability2013-11-06LowYes
Arbor Peakflow X Security Bypass and Cross-Site Scripting Vulnerabilities2013-11-06LowYes
Pale Moon Multiple VulnerabilitiesCVE-2013-5604 (+13)2013-11-05HighNo
ImpressPages CMS Multiple Vulnerabilities2013-11-04MediumYes
Nordex Control 2 Wind Farm Portal userName Cross-Site Scripting Vulnerability2013-10-31LowYes
Netgear WNDR3700 Security Bypass Security Issue and Multiple VulnerabilitiesCVE-2013-3074 (+4)2013-10-31MediumYes
CourseMS Cross-Site Scripting and SQL Injection Vulnerabilities2013-10-30MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-5604 (+11)2013-10-30HighNo
ZENworks Configuration Management Two VulnerabilitiesCVE-2013-10842013-10-30LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-5604 (+13)2013-10-30HighNo
ProcessMaker neoclassic Skin Multiple Arbitrary Command Execution Vulnerabilities2013-10-30LowYes
WordPress MobileChief Plugin jQuery Validation Plugin Cross-Site Scripting Vulnerability2013-10-29LowYes
ILIAS Edit Comment note Script Insertion Vulnerability2013-10-29LowYes
D-Link / Planex Multiple Products Authentication Bypass Security IssueCVE-2013-60262013-10-25LowYes
ViciDial Asterisk GUI Client SQL Injection and Arbitrary Command Execution VulnerabilityCVE-2013-44682013-10-25LowYes
Apple iTunes Multiple VulnerabilitiesCVE-2014-1242 (+24)2013-10-23HighNo
Apple Safari Multiple VulnerabilitiesCVE-2013-5131 (+20)2013-10-23HighNo
WordPress Spreadsheet Plugin Cross-Site Scripting VulnerabilityCVE-2013-62812013-10-22LowYes
WordPress Quick Paypal Payments Plugin Two Script Insertion Vulnerabilities2013-10-18MediumYes
Dolibarr sondage SQL Injection Vulnerability2013-10-17MediumYes
Oracle Java Multiple VulnerabilitiesCVE-2013-5854 (+50)2013-10-16HighNo
Google Chrome Multiple VulnerabilitiesCVE-2013-2928 (+3)2013-10-16HighNo
WordPress Dexs PM System Plugin subject Script Insertion Vulnerability2013-10-16LowYes
AdaptCMS data[Search][q] Cross-Site Scripting Vulnerability2013-10-15LowYes
SecureSphere Web Application Firewall Web Console SQL Injection Vulnerability2013-10-15LowYes
Bilboplanet Cross-Site Scripting and SQL Injection Vulnerabilities2013-10-14MediumYes
osCommerce products_id Script Insertion Vulnerability2013-10-14MediumYes
Cisco Unified Communications Manager Administrative Web Interface Directory Traversal VulnerabilityCVE-2013-55282013-10-10LowYes
OSSIM timestamp Arbitrary File Disclosure Vulnerability2013-10-09MediumYes
Wordpress Quick Contact Form Plugin Two Script Insertion Vulnerabilities2013-10-09MediumYes
CMS Formulasi Multiple Vulnerabilities2013-10-07MediumYes
Aanval SAS Cross-Site Scripting and SQL Injection Vulnerabilities2013-10-07LowYes
Zabbix Multiple SQL Injection VulnerabilitiesCVE-2013-57432013-10-03MediumYes
SimpleRisk Cross-Site Request Forgery and Script Insertion Vulnerabilities2013-10-03LowYes
Posnic Stock Management System Cross-Site Scripting and SQL Injection Vulnerabilities2013-10-02MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2924 (+18)2013-10-02HighNo
WordPress MORE+ Theme prettyPhoto Cross-Site Scripting Vulnerability2013-10-02LowYes
ShopDirector c1 Cross-Site Scripting Vulnerability2013-09-30LowYes
WordPress Zoom In/Out Slider Plugin Multiple Cross-Site Scripting Vulnerabilities2013-09-26LowYes
X2CRM model Cross-Site Scripting Vulnerability2013-09-26LowYes
Debian update for iceweaselCVE-2013-1737 (+7)2013-09-20HighNo
Apple iTunes ActiveX Control Memory Corruption VulnerabilityCVE-2013-10352013-09-19HighNo
OpenEMR Cross-Site Scripting and SQL Injection Vulnerabilities2013-09-18LowYes
OpenEMR authProvider SQL Injection Vulnerability2013-09-18LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-3897 (+8)2013-09-18CriticalYes
Mozilla Firefox ESR / Thunderbird ESR Multiple VulnerabilitiesCVE-2013-1737 (+8)2013-09-18HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2013-1738 (+14)2013-09-18HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2014-2018 (+17)2013-09-18HighNo
WordPress Simple Dropbox Upload Plugin Arbitrary File Upload VulnerabilityCVE-2013-59632013-09-17HighYes
Pale Moon Multiple VulnerabilitiesCVE-2013-1717 (+11)2013-09-16HighNo
Practico CMS uid SQL Injection Vulnerability2013-09-16MediumYes
Apple Safari for Mac OS X Two VulnerabilitiesCVE-2013-0997 (+1)2013-09-13HighNo
Apple Mac OS X Multiple VulnerabilitiesCVE-2013-2266 (+30)2013-09-13HighNo
WikkaWiki wakka Cross-Site Scripting Vulnerability2013-09-11LowYes
Microsoft SharePoint Multiple VulnerabilitiesCVE-2013-3857 (+9)2013-09-10HighYes
glFusion cat_id SQL Injection Vulnerability2013-09-10MediumYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-3845 (+9)2013-09-10HighYes
WordPress Design Approval System Plugin step Cross-Site Scripting VulnerabilityCVE-2013-57112013-09-09LowYes
Flo CMS archivem SQL Injection Vulnerability2013-09-05MediumYes
Rnet eShop n Cross-Site Scripting Vulnerability2013-09-04LowYes
myBusinessAdmin id SQL Injection Vulnerability2013-09-03MediumYes
WordPress silverOrchid Theme s Cross-Site Scripting Vulnerability2013-08-29LowYes
Twilight CMS Cross-Site Scripting and Arbitrary File Disclosure Vulnerabilities2013-08-27MediumYes
WordPress Simple Login Registration Plugin username Cross-Site Scripting Vulnerability2013-08-27LowYes
mooSocial Cross-Site Scripting and SQL Injection Vulnerabilities2013-08-26MediumYes
RealPlayer Two VulnerabilitiesCVE-2013-4974 (+1)2013-08-26HighNo
Cacti Script Insertion and SQL Injection VulnerabilitiesCVE-2013-5589 (+1)2013-08-26LowYes
Cacti Three VulnerabilitiesCVE-2013-5589 (+1)2013-08-25MediumYes
WordPress ThinkIT WP Contact Form Plugin Cross-Site Scripting and Request Forgery Vulnerabilities2013-08-22LowYes
Ovidentia Multiple Cross-Site Scripting Vulnerabilities2013-08-22LowYes
WordPress BackWPup Plugin tab Cross-Site Scripting Vulnerability2013-08-21LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2905 (+6)2013-08-21HighNo
Quack Chat Cross-Site Scripting and Script Insertion Vulnerabilities2013-08-16MediumYes
DotNetNuke DNNArticle Module categoryid SQL Injection Vulnerability2013-08-16MediumYes
phpVibe Multiple Cross-Site Scripting Vulnerabilities2013-08-16LowYes
Pale Moon Multiple VulnerabilitiesCVE-2013-1714 (+5)2013-08-14HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-3199 (+10)2013-08-13HighYes
Gnew Cross-Site Scripting and SQL Injection Vulnerabilities2013-08-12LowYes
Joomla! redSHOP Component pid SQL Injection Vulnerability2013-08-09MediumYes
VLC Media Player Multiple VulnerabilitiesCVE-2013-4388 (+2)2013-08-09HighNo
Debian update for iceweaselCVE-2013-1717 (+5)2013-08-08HighNo
MLM Auction id SQL Injection Vulnerability2013-08-08MediumYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-1717 (+11)2013-08-07HighNo
Atlassian Confluence title and labelString Cross-Site Scripting Vulnerabilities2013-08-07LowYes
Atlassian JIRA name Cross-Site Scripting Vulnerability2013-08-07LowYes
Mozilla Firefox ESR / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-1717 (+11)2013-08-07HighNo
Joomla! SectionEx Component Two SQL Injection Vulnerabilities2013-08-06MediumYes
Samba Packet Handling Denial of Service VulnerabilityCVE-2013-41242013-08-05LowNo
D-Link DIR-645 Cross-Site Scripting and Buffer Overflow Vulnerabilities2013-08-05MediumYes
Joomla! lang Cross-Site Scripting Vulnerability2013-08-05LowYes
WordPress Comment Extra Fields Plugin swfupload Two Cross-Site Scripting Vulnerabilities2013-08-02LowYes
WordPress Better WP Security Plugin 404 Error Log Script Insertion Vulnerability2013-08-01MediumYes
Jahia xCM Multiple Cross-Site Scripting Vulnerabilities2013-08-01LowYes
Cotonti c SQL Injection Vulnerability2013-07-31MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2886 (+5)2013-07-31HighNo
Apache HTTP Server mod_rewrite and httpOnly Cookie Disclosure VulnerabilitiesCVE-2013-1862 (+1)2013-07-29MediumNo
OSSIM Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2013-59672013-07-29MediumYes
OSSIM Two Cross-Site Scripting Vulnerabilities2013-07-29LowYes
JM LLC Basic Forum Multiple Vulnerabilities2013-07-25MediumYes
SurgeFTP User Authentication Buffer Overflow Vulnerability2013-07-24HighYes
Collabtive Multiple VulnerabilitiesCVE-2014-3247 (+1)2013-07-23MediumYes
WordPress WooCommerce Plugin calc_shipping_state Script Insertion Vulnerability2013-07-19MediumYes
Dell KACE K1000 System Management Appliance Multiple Vulnerabilities2013-07-17LowYes
astTECS Voice Logger for Call Center / Contact Center Two Vulnerabilities2013-07-17LowYes
Oracle HTTP Server Multiple VulnerabilitiesCVE-2010-0434 (+5)2013-07-17HighNo
OpenEMR Script Insertion and SQL Injection Vulnerabilities2013-07-16LowYes
McAfee ePolicy Orchestrator Multiple Cross-Site Scripting Vulnerabilities2013-07-16LowYes
Apache Struts Two Vulnerabilities fixed by 2.3.15.1CVE-2013-2248 (+1)2013-07-16MediumYes
Squid HTTP Header Port Number Handling Denial of Service VulnerabilityCVE-2013-41232013-07-15MediumYes
OpenNetAdmin Adding Module Security Bypass Vulnerability2013-07-15MediumYes
ivote id SQL Injection Vulnerability2013-07-11MediumYes
Alkacon OpenCms Multiple Cross-Site Scripting Vulnerabilities2013-07-11LowYes
VLC Media Player MKV Parsing Integer Overflow VulnerabilityCVE-2013-32452013-07-09HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-4015 (+18)2013-07-09CriticalYes
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS13-055CVE-2013-3115 (+18)2013-07-09HighYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2880 (+11)2013-07-09HighNo
Kasseler CMS Script Insertion and Cross-Site Request Forgery Vulnerabilities2013-07-04LowYes
OpenX Two Cross-Site Scripting VulnerabilitiesCVE-2013-35152013-07-03LowYes
WordPress Category Grid View Gallery Plugin ID Cross-Site Scripting Vulnerability2013-07-03LowYes
Pale Moon Two VulnerabilitiesCVE-2013-1697 (+2)2013-07-02HighNo
Top Games Script gid SQL Injection VulnerabilityCVE-2013-49532013-07-01MediumYes
Xorbin Multiple Products widgetUrl Cross-Site Scripting Vulnerability2013-07-01LowYes
Motion Cross-Site Scripting and Request Forgery Vulnerabilities2013-06-28LowYes
Xaraya Two Cross-Site Scripting Vulnerabilities2013-06-27LowYes
AirLive WL-2600CAM IP Camera Security Bypass Security Issue2013-06-27LowYes
WordPress Slash WP Theme jPlayer Cross-Site Scripting Vulnerability2013-06-27LowYes
ZamFoo Reseller date Command Injection Vulnerability2013-06-27MediumYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2013-1700 (+11)2013-06-26HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-1700 (+16)2013-06-26HighNo
Monkey CMS Multiple Vulnerabilities2013-06-25HighYes
ClientExec Security Issue and Multiple Vulnerabilities2013-06-24LowYes
GLPI users_id_assign SQL Injection Vulnerability2013-06-21LowYes
GLPI filename SQL Injection Vulnerability2013-06-21LowYes
Oracle Java Multiple VulnerabilitiesCVE-2013-3744 (+39)2013-06-19HighNo
Sharetronix email Cross-Site Scripting Vulnerability2013-06-18LowYes
Linksys E1200 Router submit_button Cross-Site Scripting Vulnerability2013-06-14LowYes
Fobuc Guestbook category SQL Injection Vulnerability2013-06-12MediumYes
Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities Fixed by MS13-047CVE-2013-3110 (+18)2013-06-11HighYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-3142 (+18)2013-06-11HighYes
Caucho Resin URL Cross-Site Scripting Vulnerability2013-06-10LowYes
Scriptalicious SEO Scripts Pro Multiple Cross-Site Scripting Vulnerabilities2013-06-05LowYes
Apple Safari Multiple VulnerabilitiesCVE-2013-1023 (+25)2013-06-05HighNo
SweetRice search Cross-Site Scripting Vulnerability2013-06-05LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2865 (+11)2013-06-05HighNo
Apple Mac OS X Multiple VulnerabilitiesCVE-2013-1857 (+32)2013-06-05HighNo
Telaen Open Redirection Weakness and f_email Cross-Site Scripting Vulnerability2013-06-04LowYes
PHD Help Desk Two SQL Injection Vulnerabilities2013-06-04MediumYes
WordPress ADIF Log Search Widget Plugin call Cross-Site Scripting Vulnerability2013-05-29LowYes
WordPress GRAND FlAGallery Plugin s Cross-Site Scripting VulnerabilityCVE-2013-32612013-05-28LowYes
NetIQ Access Manager Identity Server Ecom_User_ID Cross-Site Scripting Vulnerabilities2013-05-27LowYes
cgit url File Disclosure VulnerabilityCVE-2013-21172013-05-27MediumYes
Pale Moon Multiple Use-After-Free VulnerabilitiesCVE-2013-1681 (+6)2013-05-24HighNo
WordPress Spider Event Calendar Plugin Security Bypass and Cross-Site Scripting Vulnerabilities2013-05-24LowYes
WordPress I Love It Theme VideoJS and Audio Player Cross-Site Scripting Vulnerabilities2013-05-24LowYes
WordPress Spider Catalog Plugin Cross-Site Scripting and SQL Injection Vulnerabilities2013-05-24MediumYes
WordPress Source Theme VideoJS Cross-Site Scripting Vulnerability2013-05-24LowYes
WordPress Crius Theme VideoJS Cross-Site Scripting Vulnerability2013-05-24LowYes
WordPress SmartStart Theme VideoJS Cross-Site Scripting Vulnerability2013-05-24LowYes
Apple QuickTime Multiple VulnerabilitiesCVE-2013-1022 (+11)2013-05-23HighNo
Google Chrome Multiple VulnerabilitiesCVE-2013-3335 (+26)2013-05-22HighNo
WordPress Covert VideoPress Theme VideoJS Cross-Site Scripting Vulnerability2013-05-21LowYes
Apple iTunes Multiple VulnerabilitiesCVE-2013-1014 (+39)2013-05-17HighNo
Ajax Availability Calendar Multiple Vulnerabilities2013-05-16MediumYes
WordPress wp-FileManager File Download Vulnerability2013-05-16LowYes
Joomla! jNews Component get-data Cross-Site Scripting VulnerabilityCVE-2013-16362013-05-16LowYes
Jojo CMS Cross-Site Scripting and SQL Injection Vulnerabilities2013-05-16MediumYes
Mozilla Firefox ESR Multiple VulnerabilitiesCVE-2013-1681 (+7)2013-05-15HighNo
WordPress External Video for Everybody Plugin VideoJS Cross-Site Scripting Vulnerability2013-05-15LowYes
WordPress 1player Plugin VideoJS Cross-Site Scripting Vulnerability2013-05-15LowYes
WordPress S3 Video Plugin VideoJS Cross-Site Scripting Vulnerability2013-05-15LowYes
WordPress Newsletter Plugin alert Cross-Site Scripting Vulnerability2013-05-15LowYes
WordPress Video Embed & Thumbnail Generator Plugin VideoJS Cross-Site Scripting Vulnerability2013-05-15LowYes
Mozilla Thunderbird Multiple VulnerabilitiesCVE-2013-1681 (+8)2013-05-15HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-1681 (+10)2013-05-15HighNo
Microsoft Windows HTTP.sys Denial of Service VulnerabilityCVE-2013-13052013-05-14MediumYes
Joomla! Phocagallery Component id Cross-Site Scripting Vulnerability2013-05-14LowYes
NetApp OnCommand System Manager domain-name and value Cross-Site Scripting Vulnerabilities2013-05-14LowYes
WordPress Securimage-WP Plugin URL Cross-Site Scripting Vulnerability2013-05-13LowYes
Brother MFC-9970CDW id Cross-Site Scripting Vulnerability2013-05-13LowYes
WordPress VideoJS - HTML5 Video Player Plugin VideoJS Cross-Site Scripting Vulnerability2013-05-10LowYes
Telemeta VideoJS Cross-Site Scripting Vulnerability2013-05-10LowYes
Joomla! DJ-Classifieds Component se_regs[] SQL Injection Vulnerability2013-05-08MediumYes
EasyWebScripts Craigslist Clone catid SQL Injection Vulnerability2013-05-07MediumYes
nginx ngx_http_parse_chunked() Buffer Overflow VulnerabilityCVE-2013-20282013-05-07HighNo
b2evolution show_statuses[] SQL Injection Vulnerability2013-05-01LowYes
GetSimple CMS Multiple Vulnerabilities2013-05-01HighYes
WordPress Fairytale Theme jPlayer Cross-Site Scripting VulnerabilityCVE-2013-19422013-04-25LowYes
WordPress Studio Zen Theme jPlayer Cross-Site Scripting VulnerabilityCVE-2013-19422013-04-25LowYes
WordPress W3 Total Cache Plugin Arbitrary Code Execution VulnerabilityCVE-2013-20102013-04-22LowYes
Matrix42 Service Store Cross-Site Scripting Vulnerability2013-04-22LowYes
Crafty Syntax Live Help page Remote File Inclusion Vulnerability2013-04-22MediumYes
Apple Safari WebKit Type Confusion VulnerabilityCVE-2013-09122013-04-17HighNo
Oracle Java Multiple VulnerabilitiesCVE-2013-2440 (+41)2013-04-17HighNo
phpVMS PopUpNews Module SQL Injection VulnerabilityCVE-2013-35242013-04-16MediumYes
NetGear WNR1000 .jpg Security Bypass Vulnerability2013-04-16LowYes
Pale Moon Multiple Vulnerabilities2013-04-12HighNo
Hero Framework error Cross-Site Scripting Vulnerability2013-04-12LowYes
WordPress WP Symposium Plugin u Cross-Site Scripting VulnerabilityCVE-2013-26952013-04-12LowYes
ZAPms pid SQL Injection Vulnerability2013-04-10MediumYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2013-2555 (+3)2013-04-10HighNo
Zimbra Collaboration Server dictionary Cross-Site Scripting Vulnerability2013-04-09LowYes
WordPress Montezuma Theme ZeroClipboard id Cross-Site Scripting Vulnerability2013-04-09LowYes
WordPress Traffic Analyzer Plugin Two Cross-Site Scripting VulnerabilitiesCVE-2013-35262013-04-09LowYes
WordPress Striking Theme ZeroClipboard id Cross-Site Scripting Vulnerability2013-04-09LowYes
WordPress Black and White Theme ZeroClipboard id Cross-Site Scripting Vulnerability2013-04-09LowYes
WordPress CouponPress Theme ZeroClipboard id Cross-Site Scripting Vulnerability2013-04-09LowYes
Microsoft Products HTML Sanitisation Component Cross-Site Scripting VulnerabilityCVE-2013-12892013-04-09LowYes
Vanilla Forums Parameter Name SQL Injection VulnerabilityCVE-2013-35272013-04-08MediumYes
OTRS ITSM / FAQ Module Security Bypass and Script Insertion VulnerabilitiesCVE-2013-2637 (+1)2013-04-08LowYes
MantisBT version Script Insertion VulnerabilityCVE-2013-19312013-04-05LowYes
MantisBT name Script Insertion Vulnerability2013-04-05LowYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-0800 (+9)2013-04-03HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-0800 (+9)2013-04-03HighNo
WordPress Feedweb Plugin wp_post_id Cross-Site Scripting Vulnerability2013-04-03LowYes
WordPress WP FuneralPress Plugin Multiple Script Insertion VulnerabilitiesCVE-2013-35292013-04-01MediumYes
Daddys File Host Two Cross-Site Scripting Vulnerabilities2013-04-01LowYes
Asterisk Multiple VulnerabilitiesCVE-2013-2686 (+2)2013-03-28HighNo
Google Chrome Multiple VulnerabilitiesCVE-2013-0926 (+10)2013-03-27HighNo
Atmail WebMail File Name Cross-Site Scripting VulnerabilityCVE-2013-25852013-03-27LowYes
rebus:list list_id SQL Injection Vulnerability2013-03-27MediumYes
WordPress WP Banners Lite Plugin cid Cross-Site Scripting Vulnerability2013-03-26LowYes
WordPress FAQs Manager Plugin Cross-Site Request Forgery and question Script Insertion Vulnerabilities2013-03-26MediumYes
Jaow CMS add_ons Cross-Site Scripting Vulnerability2013-03-26LowYes
zClip ZeroClipboard id Cross-Site Scripting Vulnerability2013-03-26LowYes
AContent url Arbitrary File Disclosure Vulnerability2013-03-25MediumYes
daloRADIUS Multiple Vulnerabilities2013-03-21LowYes
Scripteen Fun Photo Script Two Cross-Site Scripting Vulnerabilities2013-03-20LowYes
Joomla! RSFiles! Component cid SQL Injection Vulnerability2013-03-19MediumYes
RealPlayer MP4 Processing Buffer Overflow VulnerabilityCVE-2013-17502013-03-18HighNo
Apple Safari Multiple VulnerabilitiesCVE-2013-0962 (+16)2013-03-15HighNo
Apple Mac OS X Multiple VulnerabilitiesCVE-2013-0976 (+16)2013-03-15HighNo
WordPress LeagueManager Plugin Security Bypass and SQL Injection Vulnerabilities2013-03-15MediumYes
WordPress JC Coupon Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress Zopim Live Chat Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress MobileView Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress Buckets Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress Tiny URL Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress Click to Copy Grab Box Plugin ZeroClipboard Two Cross-Site Scripting Vulnerabilities2013-03-12LowYes
Dolphin swfupload Two Cross-Site Scripting Vulnerabilities2013-03-12LowYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2013-1375 (+3)2013-03-12HighNo
Dotclear Multiple Vulnerabilities2013-03-12LowYes
Microsoft SharePoint Server 2010 / Foundation 2010 Multiple VulnerabilitiesCVE-2013-0085 (+3)2013-03-12MediumYes
WordPress BP Code Snippets Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
InstantCMS swfupload Two Cross-Site Scripting Vulnerabilities2013-03-12LowYes
WordPress WP Clone by WP Academy Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-1288 (+8)2013-03-12HighYes
WordPress SlideDeck 2 Lite Responsive Content Slider Plugin ZeroClipboard Two Cross-Site Scripting2013-03-12LowYes
WordPress Cleeng Plug & Go Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress PayPal Digital Goods Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress GeSHi Source Colorer Plugin ZeroClipboard Cross-Site Scripting Vulnerability2013-03-12LowYes
WordPress VKontakte API Plugin tagcloud Cross-Site Scripting Vulnerability2013-03-11LowYes
WordPress Snazzy Archives Plugin tagcloud Cross-Site Scripting Vulnerability2013-03-11LowYes
Pale Moon HTML Editor Use-After-Free VulnerabilityCVE-2013-07872013-03-11HighNo
Google Chrome WebKit Type Confusion VulnerabilityCVE-2013-09122013-03-08HighNo
Novell ZENworks Mobile Management language File Inclusion VulnerabilitiesCVE-2013-1082 (+1)2013-03-08LowYes
Mozilla Firefox / Thunderbird / SeaMonkey HTML Editor nsHTMLEditRules Object Use-After-Free VulnerabilityCVE-2013-07872013-03-08HighNo
Your Own Classifieds Cross-Site Scripting Vulnerability2013-03-08LowYes
HP Intelligent Management Center Multiple VulnerabilitiesCVE-2012-5213 (+13)2013-03-06MediumYes
TP-LINK TL-WA701ND Directory Traversal and Cross-Site Request Forgery Vulnerabilities2013-03-05LowYes
WordPress Count per Day Plugin Two Vulnerabilities2013-03-05LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-0911 (+9)2013-03-05HighNo
Nconf Path Disclosure Weakness and Cross-Site Scripting Vulnerability2013-03-05LowYes
Batavi Arbitrary Parameter Name Cross-Site Scripting Vulnerability2013-03-05LowYes
WordPress Uploader Plugin Cross-Site Scripting and Arbitrary File Upload Vulnerabilities2013-03-04HighYes
Oracle Java Two 2D Component VulnerabilitiesCVE-2013-1493 (+1)2013-03-02CriticalNo
PHP-Fusion Multiple SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2013-1804 (+1)2013-02-28LowYes
War FTP Daemon CDUP Command Processing Denial of Service Vulnerability2013-02-27MediumNo
EasyWebScripts eBay Clone Script Multiple Cross-Site Scripting and SQL Injection Vulnerabilities2013-02-26MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2013-2268 (+22)2013-02-22HighNo
WordPress Contact Form Plugin cntctfrm_contact_email Cross-Site Scripting Vulnerability2013-02-21LowYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2013-0784 (+13)2013-02-20HighNo
Squirrelcart table Cross-Site Scripting Vulnerability2013-02-20LowYes
Oracle Java Multiple VulnerabilitiesCVE-2013-1487 (+4)2013-02-20HighNo
Mozilla Firefox ESR Multiple VulnerabilitiesCVE-2013-0783 (+6)2013-02-20HighNo
Mozilla Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-0784 (+13)2013-02-20HighNo
glFusion Multiple Cross-Site Scripting VulnerabilitiesCVE-2013-14662013-02-20LowYes
Open Review Script keyword Cross-Site Scripting Vulnerability2013-02-19LowYes
MIMEsweeper for SMTP Error Message Cross-Site Scripting Vulnerability2013-02-19LowYes
SonarSource Sonar Multiple Cross-Site Scripting Vulnerabilities2013-02-19LowYes
Games Site Script id SQL Injection Vulnerability2013-02-18MediumYes
Scripts Genie Domain Trader id SQL Injection Vulnerability2013-02-18MediumYes
Scripts Genie Pet Rate Pro SQL Injection and PHP Code Execution Vulnerabilities2013-02-18HighYes
Gallery Personals L SQL Injection Vulnerability2013-02-18MediumYes
OpenEMR Multiple Vulnerabilities2013-02-15HighYes
AbanteCart Multiple Cross-Site Scripting Vulnerabilities2013-02-14LowYes
Newscoop URL Cross-Site Scripting VulnerabilityCVE-2013-07302013-02-12LowYes
Google Chrome Adobe Flash Player Multiple VulnerabilitiesCVE-2013-1374 (+16)2013-02-12HighNo
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2013-0029 (+12)2013-02-12HighYes
Microsoft Internet Explorer VML Memory Corruption VulnerabilityCVE-2013-00302013-02-12HighYes
WordPress Pinboard Theme tab Cross-Site Scripting Vulnerability2013-02-11LowYes
Ganglia Web Multiple Cross-Site Scripting VulnerabilitiesCVE-2013-02752013-02-11LowYes
ezStats Multiple Products Information Disclosure Weakness2013-02-08LowYes
SiteGo Multiple Vulnerabilities2013-02-08LowYes
ezStats2 for Battlefield 3 Information Disclosure and Cross-Site Scripting Vulnerabilities2013-02-08LowYes
cURL / libcURL Curl_sasl_create_digest_md5_message() Buffer Overflow VulnerabilityCVE-2013-02492013-02-07HighNo
WordPress CommentLuv Plugin _ajax_nonce Cross-Site Scripting Vulnerability2013-02-07LowYes
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1d, 1.0.0k and 0.9.8yCVE-2012-2686 (+9)2013-02-05HighNo
AdaptCMS Multiple Vulnerabilities2013-02-05MediumYes
Cisco Unity Express Cross-Site Scripting and Request Forgery VulnerabilitiesCVE-2013-1120 (+1)2013-02-04LowYes
Oracle Java Multiple VulnerabilitiesCVE-2013-1489 (+38)2013-02-02CriticalNo
Netgear SPH200D Cross-Site Scripting Vulnerability2013-02-01LowYes
Opera Multiple VulnerabilitiesCVE-2013-1638 (+2)2013-01-30HighNo
VLC Media Player ASF Processing Buffer Overflow VulnerabilityCVE-2013-19542013-01-30HighNo
Samba SWAT Clickjacking VulnerabilityCVE-2013-0214 (+1)2013-01-30LowNo
Apple iOS Multiple VulnerabilitiesCVE-2013-0974 (+26)2013-01-29HighNo
ImageCMS q SQL Injection Vulnerability2013-01-28LowYes
Perforce Web Client (P4Web) Multiple Cross-Site Scripting Vulnerabilities2013-01-25LowYes
Google Chrome Multiple VulnerabilitiesCVE-2013-0843 (+4)2013-01-23HighNo
gpEasy CMS section Cross-Site Scripting Vulnerability2013-01-23LowYes
Classified Ultra cname Cross-Site Scripting and c SQL Injection Vulnerabilities2013-01-21MediumYes
WordPress WP Symposium Plugin Multiple SQL Injection Vulnerabilities2013-01-21MediumYes
SonicWALL Multiple Products Two Security Bypass VulnerabilitiesCVE-2013-13592013-01-18MediumYes
MantisBT Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2013-01972013-01-18LowYes
phlyMail Lite go Redirection Weakness and Multiple Script Insertion Vulnerabilities2013-01-18LowYes
Pale Moon Multiple VulnerabilitiesCVE-2013-1591 (+3)2013-01-17HighNo
E.M.M.A. Multiple Script Insertion Vulnerabilities2013-01-15MediumYes
WeBid Multiple SQL Injection Vulnerabilities2013-01-11MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2013-0838 (+24)2013-01-11HighNo
phpCAS Certificate Verification Security IssueCVE-2012-55832013-01-11LowYes
Quick.Cart admin.php URL Cross-Site Scripting Vulnerability2013-01-11LowYes
Quick.Cms admin.php URL Cross-Site Scripting Vulnerability2013-01-11LowYes
Oracle Java Two Code Execution VulnerabilitiesCVE-2013-0422 (+1)2013-01-10CriticalNo
Google Chrome Multiple Vulnerabilities Fixed by 24.0.1312.52CVE-2013-0838 (+23)2013-01-10HighNo
WordPress Zingiri Forum Plugin url Arbitrary File Disclosure VulnerabilityCVE-2012-49202013-01-09MediumYes
WordPress Store Locator Plus Plugin query SQL Injection Vulnerability2013-01-09MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2013-0771 (+25)2013-01-09HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2013-0771 (+22)2013-01-09HighNo
Website Baker Concert Calendar Add-on Cross-Site Scripting and SQL Injection Vulnerabilities2013-01-08MediumYes
Microsoft .NET Framework Open Data Protocol Replace() Denial of Service VulnerabilityCVE-2013-00052013-01-08LowYes
Microsoft System Center Operations Manager Cross-Site Scripting VulnerabilitiesCVE-2013-0010 (+1)2013-01-08LowYes
Astium SQL Injection and Denial of Service Vulnerabilities2013-01-08MediumYes
Havalite comment Script Insertion Vulnerability2013-01-07MediumYes
MyBB Profile Wii Friend Code Plugin Cross-Site Scripting and SQL Injection Vulnerabilities2013-01-07MediumYes
Asterisk Multiple VulnerabilitiesCVE-2012-5977 (+1)2013-01-03HighNo
WordPress ReFlex Gallery Plugin Arbitrary File Upload Vulnerability2013-01-02HighYes
WordPress WP Photo Album Plus Plugin wppa-searchstring Cross-Site Scripting Vulnerability2013-01-02LowYes
WordPress Xerte Online Plugin Arbitrary File Upload Vulnerability2013-01-02HighYes
WordPress Shopping Cart Plugin Multiple SQL Injection Vulnerabilities2013-01-02MediumYes
Microsoft Internet Explorer CDwnBindInfo Use-After-Free VulnerabilityCVE-2012-47922012-12-30CriticalYes
VLC Media Player HTML Subtitle Parsing Buffer Overflow VulnerabilitiesCVE-2013-18682012-12-28HighNo
Guru Auction Two SQL Injection Vulnerabilities2012-12-27MediumYes
MyBB HM_My Country Flags Plugin cnam SQL Injection Vulnerability2012-12-27MediumYes
cPanel Multiple Cross-Site Scripting Vulnerabilities2012-12-26LowYes
WordPress Clockstone Theme upload.php Arbitrary File Upload Vulnerability2012-12-24HighYes
MyBB Transactions Plugin transaction SQL Injection Vulnerability2012-12-20MediumYes
Elite Bulletin Board Multiple SQL Injection VulnerabilitiesCVE-2012-58742012-12-20MediumYes
MyBB MyTube Plugin profile_fields[] Script Insertion Vulnerability2012-12-19LowYes
MyBB Profile Xbox Live ID Plugin xli SQL Injection and Script Insertion Vulnerabilities2012-12-19MediumYes
Nagios history.cgi get_history() Buffer Overflow VulnerabilityCVE-2012-60962012-12-19HighYes
MyBB User Profile Skype ID Plugin skype Script Insertion and SQL Injection Vulnerabilities2012-12-18MediumYes
RealPlayer Two VulnerabilitiesCVE-2012-5691 (+1)2012-12-17HighNo
MyBB Facebook profile link on Postbit Plugin Script Insertion Vulnerability2012-12-14MediumYes
MyBB Tips Of The Day Plugin Script Insertion and SQL Injection Vulnerabilities2012-12-13LowYes
MyBB Profile Blogs Plugin Script Insertion and SQL Injection Vulnerabilities2012-12-13LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-5678 (+8)2012-12-12HighNo
VLC Media Player Video Files Decoding Use-After-Free VulnerabilityCVE-2014-9598 (+1)2012-12-12HighNo
Joomla! JooProperty Component Multiple Vulnerabilities2012-12-11MediumYes
Microsoft Internet Explorer Three Use-After-Free VulnerabilitiesCVE-2012-4787 (+2)2012-12-11HighYes
ClipBucket Multiple SQL Injection VulnerabilitiesCVE-2012-58492012-12-10MediumYes
Debian update for iceweaselCVE-2012-5842 (+4)2012-12-10HighNo
ManageEngine MSP Center Plus Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2012-12-06LowYes
Newscoop f_email SQL Injection Vulnerability2012-12-04MediumYes
Axis Two Script Insertion Vulnerabilities2012-12-03LowYes
Pale Moon Multiple VulnerabilitiesCVE-2012-5842 (+6)2012-12-03HighNo
JSUpload writeItemContent() Arbitrary File Disclosure Vulnerability2012-12-03MediumYes
Google Chrome Two VulnerabilitiesCVE-2012-5138 (+1)2012-11-30HighNo
Elastix Two Local File Inclusion Vulnerabilities2012-11-30MediumYes
WordPress WooCommerce Predictive Search Plugin rs Cross-Site Scripting Vulnerability2012-11-27LowYes
Greenstone Information Disclosure and Cross-Site Scripting Vulnerabilities2012-11-27LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-5136 (+6)2012-11-27HighNo
Beat Websites id SQL Injection Vulnerability2012-11-27MediumYes
ManageEngine ServiceDesk Plus title Script Insertion Vulnerability2012-11-26LowYes
dotProject date Cross-Site Scripting VulnerabilityCVE-2012-57022012-11-22LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-5842 (+16)2012-11-21HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-5843 (+28)2012-11-21HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2012-5843 (+24)2012-11-21HighNo
ATutor tool_file Local File Inclusion Vulnerability2012-11-20LowYes
openSIS modname Local File Inclusion Vulnerability2012-11-20LowYes
Opera Buffer Overflow and Local File DetectionCVE-2012-6469 (+1)2012-11-20HighNo
MYRE Vacation Rental Software Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-65872012-11-16MediumYes
Myrephp Business Directory look Cross-Site Scripting VulnerabilityCVE-2012-65892012-11-16LowYes
Baby Gekko Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-57002012-11-16LowYes
The FAQ Manager Two SQL Injection Vulnerabilities2012-11-15MediumYes
netOffice Dwins Multiple SQL Injection Vulnerabilities2012-11-12MediumYes
Intramaps Multiple Vulnerabilities2012-11-09MediumYes
Apple QuickTime Multiple VulnerabilitiesCVE-2012-3758 (+8)2012-11-08HighNo
Google Chrome Multiple VulnerabilitiesCVE-2012-5280 (+20)2012-11-07HighNo
WordPress Hitasoft FLV Player Plugin id SQL Injection Vulnerability2012-11-07MediumYes
Opera Multiple VulnerabilitiesCVE-2012-6466 (+4)2012-11-06HighNo
ZPanel Cross-Site Request Forgery and SQL Injection VulnerabilitiesCVE-2012-5686 (+3)2012-11-06MediumYes
TP-LINK TL-WR841N Router Directory Traversal and Cross-Site Request Forgery VulnerabilitiesCVE-2012-56872012-11-02LowYes
Apple iOS Multiple VulnerabilitiesCVE-2012-5112 (+3)2012-11-02HighNo
Apple Safari Two VulnerabilitiesCVE-2012-5112 (+1)2012-11-02HighNo
Dokeos Multiple Script Insertion and SQL Injection VulnerabilitiesCVE-2014-1877 (+2)2012-11-02MediumYes
Joomla! Spider Catalog Component product_id SQL Injection Vulnerability2012-11-01MediumYes
SAP NetWeaver Portal ConfigServlet Remote Command Execution VulnerabilityCVE-2010-53262012-11-01MediumYes
D-Link Wireless N300 Cloud Router CAPTCHA Processing Buffer Overflow Vulnerability2012-10-30MediumYes
WordPress FireStorm Professional Real Estate Plugin id SQL Injection Vulnerability2012-10-26MediumYes
Exim DKIM DNS Decoding Buffer Overflow VulnerabilityCVE-2012-56712012-10-26HighNo
WordPress Poll Plugin Multiple Script Insertion Vulnerabilities2012-10-25MediumYes
ManageEngine SupportCenter Plus Multiple Cross-Site Scripting VulnerabilitiesCVE-2015-08662012-10-25LowYes
bitweaver Multiple Cross-Site Scripting Vulnerabilities2012-10-25LowYes
Debian update for iceweaselCVE-2012-4188 (+8)2012-10-24HighNo
Joomla! Commedia Component id SQL Injection Vulnerability2012-10-24MediumYes
ManageEngine Security Manager Plus File Disclosure and SQL Injection Vulnerabilities2012-10-23LowYes
Joomla! Freestyle Support Component prodid SQL Injection Vulnerability2012-10-22MediumYes
WordPress Wordfence Plugin email Cross-Site Scripting Vulnerability2012-10-22LowYes
Campaign Enterprise UID SQL Injection VulnerabilityCVE-2012-38202012-10-19MediumYes
MyBB Profile Albums Plugin SQL Injection Vulnerability2012-10-19LowYes
AContent Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-5169 (+1)2012-10-18MediumYes
Subrion CMS Cross-Site Scripting and SQL Injection vulnerabilitiesCVE-2012-4773 (+2)2012-10-18MediumYes
AContent Security Bypass and SQL Injection VulnerabilitiesCVE-2012-5454 (+3)2012-10-18MediumYes
Oracle Java Multiple VulnerabilitiesCVE-2012-5089 (+29)2012-10-17HighNo
Wordpress Download Shortcode Plugin file Arbitrary File Disclosure Vulnerability2012-10-17MediumYes
WordPress Crayon Syntax Highlighter Plugin wp_load Remote File Inclusion Vulnerability2012-10-15HighYes
airVision NVR path Arbitrary File Disclosure and id SQL Injection Vulnerabilities2012-10-15LowYes
Mozilla Firefox / Thunderbird defaultValue Check Bypass VulnerabilityCVE-2012-41932012-10-12HighNo
vBSEO u Cross-Site Scripting Vulnerability2012-10-12LowYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2012-4193 (+3)2012-10-11HighNo
Google Chrome Two VulnerabilitiesCVE-2012-5376 (+1)2012-10-11HighNo
OpenX Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-4990 (+1)2012-10-10LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-4188 (+17)2012-10-10HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2012-5354 (+22)2012-10-10HighNo
gitolite Directory Traversal Security IssueCVE-2012-45062012-10-10MediumYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-5354 (+23)2012-10-10HighNo
Icy Phoenix Two Cross-Site Scripting Vulnerabilities2012-10-09LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-5272 (+29)2012-10-09HighNo
Microsoft SQL Server Cross-Site Scripting VulnerabilityCVE-2012-25522012-10-09LowYes
WordPress Spider Calendar Plugin Cross-Site Scripting and SQL Injection Vulnerabilities2012-10-04MediumYes
Template CMS Cross-Site Scripting and Request Forgery Vulnerabilities2012-10-04LowYes
Zenphoto Multiple Vulnerabilities2012-10-04MediumYes
Frei-Chat upload.php Arbitrary File Upload Vulnerability2012-10-02HighYes
Samsung Galaxy S III USSD Code Factory Reset Vulnerability2012-09-27MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2012-2897 (+23)2012-09-26HighNo
ViArt Shop Multiple Script Insertion Vulnerabilities2012-09-26LowYes
WordPress ABC Test Plugin id Cross-Site Scripting Vulnerability2012-09-26LowYes
Debian update for iceweaselCVE-2012-3978 (+10)2012-09-25HighNo
Wordpress Token Manager Plugin tid Cross-Site Scripting Vulnerabilities2012-09-25LowYes
Manhali f Arbitrary File Disclosure Vulnerability2012-09-21MediumYes
Fortinet FortiOS (FortiGate) Two Cross-Site Scripting Vulnerabilities2012-09-21LowYes
Apple Mac OS X Multiple VulnerabilitiesCVE-2012-3723 (+32)2012-09-20HighNo
Apple Safari for Mac OS X Multiple VulnerabilitiesCVE-2012-3715 (+60)2012-09-20HighNo
WordPress MF Gig Calendar Plugin URL Cross-Site Scripting VulnerabilityCVE-2012-42422012-09-20LowYes
LuxCal Web Calendar Multiple Vulnerabilities2012-09-19LowYes
TAGWORX.CMS cid SQL Injection Vulnerability2012-09-18MediumYes
Auxilium PetRatePro Multiple Vulnerabilities2012-09-17HighYes
qdPM myAccount Arbitrary File Upload Vulnerability2012-09-14MediumYes
Apple iTunes Multiple WebKit VulnerabilitiesCVE-2012-3712 (+162)2012-09-13HighNo
TCExam Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-4602 (+1)2012-09-12LowYes
ViciDial Asterisk GUI Client Two Cross-Site Scripting Vulnerabilities2012-09-11LowYes
RealPlayer Multiple VulnerabilitiesCVE-2012-3234 (+4)2012-09-10HighNo
Mac RealPlayer Multiple VulnerabilitiesCVE-2012-3234 (+4)2012-09-10HighNo
Clipster username Script Insertion Vulnerability2012-09-07MediumYes
LimeSurvey Multiple Vulnerabilities2012-09-07LowYes
Turbo NAS Firmware utilRequest.cgi Directory Traversal Vulnerabilities2012-09-07LowYes
Kayako Fusion URL PHPExcel Cross-Site Scripting VulnerabilityCVE-2012-32332012-09-06LowYes
phpFox message Cross-Site Scripting Vulnerability2012-09-05LowYes
Group-Office sort SQL Injection Vulnerability2012-09-04LowYes
WordPress HD Webplayer Plugin Two SQL Injection Vulnerabilities2012-08-30MediumYes
Joomla! Spider Calendar Lite Component date SQL Injection Vulnerability2012-08-30MediumYes
TomatoCart processForm() Cross-Site Scripting Vulnerability2012-08-30LowYes
Pale Moon Multiple VulnerabilitiesCVE-2012-3980 (+29)2012-08-29HighNo
Mozilla Thunderbird Multiple VulnerabilitiesCVE-2012-3980 (+29)2012-08-29HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2012-3978 (+27)2012-08-29HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2012-3980 (+32)2012-08-29HighNo
PrestaShop Multiple Cross-Site Scripting Vulnerabilities2012-08-29LowYes
Phorum Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-6659 (+1)2012-08-29LowYes
Ad Manager Pro Cross-Site Scripting and SQL Injection Vulnerabilities2012-08-28MediumYes
Chamilo Multiple Vulnerabilities2012-08-28LowYes
WordPress Count Per Day Plugin Search Bar Cross-Site Scripting Vulnerability2012-08-27LowYes
Oracle Java Three VulnerabilitiesCVE-2012-4681 (+3)2012-08-27CriticalNo
AB Banner Exchange page Local File Inclusion Vulnerability2012-08-27MediumYes
WordPress Count Per Day Plugin Security Bypass and note Script Insertion Vulnerabilities2012-08-27MediumYes
Joomla! Komento Component RSS Feed cid SQL Injection Vulnerability2012-08-27MediumYes
xt:Commerce products_name_de Script Insertion Vulnerability2012-08-24LowYes
Monstra CMS page_title Script Insertion Vulnerability2012-08-23LowYes
SiNG CMS email Cross-Site Scripting Vulnerability2012-08-23LowYes
Google Chrome Adobe Flash Player VulnerabilitiesCVE-2012-4168 (+5)2012-08-22HighNo
OrderSys Two Cross-Site Scripting Vulnerabilities2012-08-22LowYes
YourArcadeScript SQL Injection and Cross-Site Request Forgery Vulnerabilities2012-08-21MediumYes
IOServer Web Interface Directory Traversal VulnerabilityCVE-2012-46802012-08-21LowYes
SaltOS URL PHPExcel Cross-Site Scripting Vulnerability2012-08-21LowYes
ManageEngine OpStor SQL Injection and Cross-Site Scripting Vulnerabilities2012-08-20LowYes
LISTSERV SHOWTPL Cross-Site Scripting Vulnerability2012-08-20LowYes
WordPress RSVPMaker RVSP Report Script Insertion Vulnerability2012-08-16MediumYes
Drupal HotBlocks Module Script Insertion and Denial of Service VulnerabilitiesCVE-2012-5705 (+1)2012-08-16LowYes
Jease subject and comment Cross-Site Scripting VulnerabilitiesCVE-2012-40522012-08-16LowYes
Drupal Custom Publishing Options Module Status Label Script Insertion Vulnerability2012-08-16LowYes
Jease author Cross-Site Scripting Vulnerability2012-08-16LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2012-2523 (+3)2012-08-14HighYes
Total Shop UK eCommerce URL Cross-Site Scripting VulnerabilityCVE-2012-42362012-08-14LowYes
Google Chrome Adobe Flash Player VulnerabilityCVE-2012-15352012-08-14HighNo
Flynax General Classifieds Multiple Cross-Site Scripting Vulnerabilities2012-08-13LowYes
WordPress Mz-jajak Plugin id SQL Injection Vulnerability2012-08-13MediumYes
Cyclope Employee Surveillance Solution Security Bypass and SQL Injection Vulnerabilities2012-08-10LowYes
Google Chrome PDF Viewer Two VulnerabilitiesCVE-2012-2863 (+1)2012-08-09HighNo
phplist unconfirmed Cross-Site Scripting VulnerabilityCVE-2012-39522012-08-08LowYes
Baby Gekko URL Cross-Site Scripting Vulnerability2012-08-08LowYes
TCExam Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-4238 (+1)2012-08-07LowYes
Joomla! En Masse Component sortBy SQL Injection Vulnerability2012-08-07MediumYes
WordPress WP Lead Management Plugin Script Insertion Vulnerabilities2012-08-06MediumYes
ntop arbfile Cross-Site Scripting Vulnerability2012-08-03LowYes
Novell Remote Manager Off-by-One Denial of Service Vulnerability2012-08-02LowYes
Joomla! Joomgalaxy Component catid SQL Injection Vulnerability2012-08-02MediumYes
WordPress G-Lock Double Opt-in Manager Plugin Two Security Bypass Vulnerabilities2012-08-02LowYes
Mahara Script Insertion and Cross-Site Scripting VulnerabilitiesCVE-2012-22372012-08-02LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-2860 (+14)2012-08-01HighNo
Limny escape() SQL Injection Vulnerability2012-08-01MediumYes
SocialEngine tags Two Script Insertion Vulnerabilities2012-07-31LowYes
Ushahidi Multiple VulnerabilitiesCVE-2012-3476 (+8)2012-07-31MediumYes
CuteFlow Multiple Vulnerabilities2012-07-30HighYes
Oxwall Multiple Cross-Site Scripting Vulnerabilities2012-07-30LowYes
Dell SonicWALL Scrutinizer q SQL Injection VulnerabilityCVE-2012-29622012-07-26LowYes
Thelia lang and id Cross-Site Scripting Vulnerabilities2012-07-26LowYes
Apple Safari for Mac OS X Multiple VulnerabilitiesCVE-2012-3697 (+120)2012-07-26HighNo
WordPress Mac Photo Gallery Plugin Multiple Script Insertion Vulnerabilities2012-07-25MediumYes
Zabbix itemid SQL Injection VulnerabilityCVE-2012-34352012-07-25MediumYes
REDAXO class.rex_list Cross-Site Scripting VulnerabilityCVE-2012-38692012-07-25LowYes
Spiceworks snmpd.conf Script Insertion VulnerabilitiesCVE-2012-66582012-07-24LowYes
X-Cart Gold symb Cross-Site Scripting VulnerabilityCVE-2012-25702012-07-23LowYes
Pale Moon Use-After-Free and Security Bypass VulnerabilitiesCVE-2012-1946 (+1)2012-07-19HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2012-1967 (+17)2012-07-18HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2012-1967 (+18)2012-07-18HighNo
Mozilla Thunderbird Multiple VulnerabilitiesCVE-2012-1967 (+15)2012-07-18HighNo
Mozilla Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2012-1967 (+15)2012-07-18HighNo
Debian update for iceweaselCVE-2012-1967 (+4)2012-07-18HighNo
WordPress LeagueManager Plugin Multiple Cross-Site Scripting Vulnerabilities2012-07-17LowYes
Rama Zeiten CMS Arbitrary File Disclosure Vulnerability2012-07-16MediumYes
Joomla! OS Property Component File Upload Vulnerability2012-07-16HighYes
EmbryoCore Directory Traversal Vulnerability2012-07-16MediumYes
Website Baker lang Cross-Site Scripting Vulnerability2012-07-16LowYes
WordPress Post Recommendations Plugin abspath File Inclusion Vulnerability2012-07-16HighYes
web@all Multiple Vulnerabilities2012-07-16LowYes
EGallery uploadify.php Arbitrary File Upload Vulnerability2012-07-16HighYes
WebPagetest Multiple Vulnerabilities2012-07-16HighYes
ALLMediaServer Request Handling Buffer Overflow Vulnerability2012-07-16MediumYes
Ganglia Web Arbitrary PHP Code Execution VulnerabilityCVE-2012-34482012-07-13HighYes
DokuWiki ns Cross-Site Scripting VulnerabilityCVE-2012-02832012-07-13LowYes
Funeral Script PHP Multiple Cross-Site Scripting Vulnerabilities2012-07-12LowYes
Phonalisa Multiple Cross-Site Scripting Vulnerabilities2012-07-12LowYes
GLPI Cross-Site Scripting and Request Forgery VulnerabilitiesCVE-2012-4003 (+1)2012-07-12LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-2844 (+2)2012-07-12HighNo
Kajona getAllPassedParams() Cross-Site Scripting VulnerabilityCVE-2012-38052012-07-11LowYes
WordPress WP-Predict Plugin predictSelection and predictId SQL Injection Vulnerabilities2012-07-11LowYes
WordPress WP Symposium Plugin Multiple SQL Injection Vulnerabilities2012-07-10MediumYes
WordPress Sendit Newsletter Plugin id SQL Injection Vulnerability2012-07-10MediumYes
Microsoft SharePoint Multiple VulnerabilitiesCVE-2012-1863 (+5)2012-07-10LowYes
Microsoft InfoPath and Groove Server Cross-Site Scripting VulnerabilityCVE-2012-18582012-07-10LowYes
WordPress Flip Book Plugin Arbitrary File Upload Vulnerability2012-07-09HighYes
IBM WebSphere Portal Dojo Module Directory Traversal and Cross-Site Scripting VulnerabilitiesCVE-2012-21812012-07-09MediumYes
WebsitePanel ReturnUrl Redirection WeaknessCVE-2012-40322012-07-09LowYes
MGB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities2012-07-09LowYes
VLC Media Player OGG Demuxer Buffer Overflow VulnerabilityCVE-2012-33772012-07-09HighNo
Netsweeper Multiple VulnerabilitiesCVE-2012-3859 (+2)2012-07-09LowYes
WordPress WP Socializer Plugin val Cross-Site Scripting Vulnerability2012-07-06LowYes
WordPress Knews Multilingual Newsletters Plugin ff Cross-Site Scripting Vulnerability2012-07-06LowYes
ElfChat Multiple Cross-Site Scripting Vulnerabilities2012-07-06LowYes
Wordpress church_admin Plugin GET Cross-Site Scripting Vulnerability2012-07-06LowYes
WordPress custom tables Plugin key Cross-Site Scripting Vulnerability2012-07-06LowYes
WordPress Contus Vblog Plugin Arbitrary File Upload Vulnerability2012-07-06LowYes
WordPress SocialFit Plugin msg Cross-Site Scripting Vulnerability2012-07-06LowYes
WordPress PHPFreeChat Plugin url Cross-Site Scripting Vulnerability2012-07-06LowYes
GuestBook Script Multiple Cross-Site Scripting Vulnerabilities2012-07-05LowYes
MBB CMS Multiple Vulnerabilities2012-07-03MediumYes
WordPress Count Per Day Plugin Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-34342012-07-02LowYes
Joomla! Two Cross-Site Scripting VulnerabilitiesCVE-2012-4532 (+1)2012-07-02LowYes
GetSimple Items Manager Plugin Arbitrary File Upload Vulnerability2012-07-02HighYes
SpecView Web Server Request Processing Directory Traversal VulnerabilityCVE-2012-59722012-06-29LowYes
LIOOSYS CMS id SQL Injection Vulnerability2012-06-29MediumYes
PHP-Fusion Advanced MP3 Player Module Arbitrary File Upload Vulnerability2012-06-28LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-2834 (+21)2012-06-27HighNo
WordPress Website FAQ Plugin category SQL Injection Vulnerability2012-06-27MediumYes
Support Tickets MyTickets MyTickets_language SQL Injection Vulnerability2012-06-26MediumYes
WordPress Schreikasten Plugin alias and text Script Insertion Vulnerabilities2012-06-22MediumYes
Croogo CMS Multiple Script Insertion Vulnerabilities2012-06-22LowYes
Interspire Shopping Cart prodName and couponname Script Insertion Vulnerabilities2012-06-22LowYes
LiveStreet CMS ts Cross-Site Scripting Vulnerabilities2012-06-21LowYes
Commentics Cross-Site Scripting and Request Forgery Vulnerabilities2012-06-21LowYes
IBM System Storage Products Storage Manager Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-2172 (+1)2012-06-21LowYes
PD Products Two SQL Injection Vulnerabilities2012-06-21MediumYes
e107 Radio Plan Plugin Arbitrary File Upload Vulnerability2012-06-20HighYes
e107 Hupsi Share Plugin Arbitrary File Upload Vulnerability2012-06-20HighYes
e107 Image Gallery Plugin name File Download Vulnerability2012-06-20MediumYes
e107 Hupsi Fancybox Plugin Arbitrary File Upload Vulnerability2012-06-20HighYes
e107 Hupsis Media Gallery Plugin Arbitrary File Upload Vulnerability2012-06-20LowYes
Balitbang CMS Multiple Vulnerabilities2012-06-20LowYes
PHP-Jobsite ref and sk Cross-Site Scripting Vulnerabilities2012-06-19LowYes
Swoopo Gold Multiple Vulnerabilities2012-06-19MediumYes
Juniper Networks Mobility System GET Cross-Site Scripting VulnerabilityCVE-2012-10382012-06-19LowYes
WordPress Sitemile Auctions Plugin Arbitrary File Upload Vulnerability2012-06-19HighYes
Bricolage Multiple Cross-Site Scripting and Script Insertion Vulnerabilities2012-06-19LowYes
Joomla! Dione FileUploader Module Arbitrary File Upload Vulnerability2012-06-18HighYes
WordPress Automatic Plugin q SQL Injection Vulnerability2012-06-18MediumYes
WordPress LB Mixed Slideshow Plugin Arbitrary File Upload Vulnerability2012-06-18LowYes
WordPress Wp-ImageZoom Plugin Arbitrary File Disclosure Vulnerability2012-06-18MediumYes
Joomla! Maian Media Component Arbitrary File Upload Vulnerability2012-06-18HighYes
WordPress MegaThemes Themes Arbitrary File Upload Vulnerability2012-06-18HighYes
Jobs Portal Multiple Script Insertion and SQL Injection Vulnerabilities2012-06-15LowYes
Nagios XI div and view Cross-Site Scripting Vulnerabilities2012-06-15LowYes
Nuked-Klan eid SQL Injection Vulnerability2012-06-15MediumYes
MediaWiki uselang Cross-Site Scripting VulnerabilityCVE-2012-26982012-06-14LowYes
Joomla! Easy Flash Uploader Module Arbitrary File Upload Vulnerability2012-06-14HighYes
Cells Blog CMS Multiple SQL Injection Vulnerabilities2012-06-14MediumYes
WordPress Evarisk Plugin Arbitrary File Upload Vulnerability2012-06-14HighYes
Contao field SQL Injection Vulnerability2012-06-14MediumYes
WordPress Zingiri Web Shop Plugin Arbitrary File Upload Vulnerability2012-06-14HighYes
WordPress Invit0r Plugin Arbitrary File Upload Vulnerability2012-06-14HighYes
Joomla! Art Uploader Module Arbitrary File Upload Vulnerability2012-06-13HighYes
Oracle Java Multiple VulnerabilitiesCVE-2012-1726 (+13)2012-06-13HighNo
WordPress Annonces Plugin Arbitrary File Upload Vulnerability2012-06-13LowYes
WordPress kk Star Ratings Plugin root File Inclusion Vulnerability2012-06-13HighYes
WordPress Thinkun Remind Plugin dirPath Remote File Inclusion Vulnerability2012-06-12HighYes
Apple iTunes Multiple VulnerabilitiesCVE-2012-0677 (+1)2012-06-12HighNo
Microsoft Lync / Office Communicator Multiple VulnerabilitiesCVE-2012-1858 (+3)2012-06-12HighYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2012-1882 (+12)2012-06-12CriticalYes
Microsoft Dynamics AX Enterprise Portal Cross-Site ScriptingCVE-2012-18572012-06-12LowYes
WordPress Contus Video Gallery Plugin Arbitrary File Upload Vulnerability2012-06-12LowYes
WordPress SFBrowser Plugin Arbitrary File Upload Vulnerability2012-06-11HighYes
WordPress Easy Contact Forms Export Plugin File Disclosure Vulnerability2012-06-11MediumYes
WordPress wpStoreCart Plugin Arbitrary File Upload VulnerabilityCVE-2012-35762012-06-11HighYes
Chrome Flash Player Multiple VulnerabilitiesCVE-2012-2040 (+6)2012-06-11HighNo
WordPress RBX Gallery Plugin Arbitrary File Upload VulnerabilityCVE-2012-35752012-06-11HighYes
Wordpress Mac Photo Gallery Plugin Arbitrary File Upload Vulnerability2012-06-11HighYes
WordPress Simple Download Button Shortcode Plugin Arbitrary File Disclosure Vulnerability2012-06-11MediumYes
WordPress Top Quark Architecture Plugin Arbitrary File Upload Vulnerability2012-06-11HighYes
WordPress PDW File Browser Plugin Arbitrary File Upload Vulnerability2012-06-11LowYes
WordPress Plugin Newsletter Plugin Arbitrary File Disclosure VulnerabilityCVE-2012-35882012-06-11MediumYes
WordPress Tinymce Thumbnail Gallery Plugin Arbitrary File Disclosure Vulnerability2012-06-11MediumYes
WordPress PICA Photo Gallery Plugin Arbitrary File Disclosure and File Upload Vulnerabilities2012-06-11HighYes
WordPress Hungred Post Thumbnail Plugin Arbitrary File Upload Vulnerability2012-06-11LowYes
Agora Project Multiple Vulnerabilities2012-06-11MediumYes
WordPress Front File Manager Arbitrary File Upload Vulnerability2012-06-11HighYes
Pale Moon Multiple VulnerabilitiesCVE-2012-1947 (+3)2012-06-08HighNo
Wordpress Omni Secure Files Plugin Arbitrary File Upload Vulnerability2012-06-08HighYes
Debian update for iceape and iceweaselCVE-2012-1947 (+2)2012-06-08HighNo
WordPress Front End Upload Plugin Arbitrary File Upload Vulnerability2012-06-08MediumYes
WordPress Nmedia Member Conversation Plugin Arbitrary File Upload VulnerabilityCVE-2012-35772012-06-08HighYes
WordPress MM Forms Community Arbitrary File Upload VulnerabilityCVE-2012-35742012-06-07HighYes
SyndeoCMS Script Insertion and SQL Injection Vulnerabilities2012-06-07LowYes
Vanilla Forums kPoll Plugin Poll Title Script Insertion Vulnerability2012-06-07LowYes
WordPress FCChat Widget Plugin Arbitrary File Upload VulnerabilityCVE-2012-35782012-06-07LowYes
Wordpress Font Uploader Plugin Arbitrary File Upload VulnerabilityCVE-2012-38142012-06-07HighYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2012-3105 (+13)2012-06-06HighNo
WordPress Asset Manager Plugin Arbitrary File Upload Vulnerability2012-06-06HighYes
WordPress FoxyPress Plugin Arbitrary File Upload Vulnerability2012-06-06HighYes
WordPress HTML5 AV Manager Plugin Arbitrary File Upload Vulnerability2012-06-06HighYes
WordPress WP-Property Plugin Arbitrary File Upload Vulnerability2012-06-06HighYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-1947 (+12)2012-06-06HighNo
WordPress Google Maps Via Store Locator Plus Plugin Path Disclosure and SQL Injection2012-06-06MediumYes
WordPress Theme My Login Plugin instance Cross-Site Scripting Vulnerability2012-06-05LowYes
Hexamail Server Webmail Email Body Script Insertion Vulnerability2012-06-05MediumYes
Vanilla Forums Tagging Plugin Discussion/Tags Script Insertion Vulnerability2012-06-04LowYes
Membris Multiple Vulnerabilities2012-06-04MediumYes
Vanilla Forums Poll Plugin Poll Title and Answer Title Script Insertion Vulnerabilities2012-06-04LowYes
TopicsViewer Multiple SQL Injection Vulnerabilities2012-05-29MediumYes
activeCollab Multiple Vulnerabilities2012-05-28MediumYes
AzDGDatingMedium Cross-Site Scripting and Request Forgery Vulnerabilities2012-05-28LowYes
SocialEngine Multiple VulnerabilitiesCVE-2012-22162012-05-24LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3115 (+12)2012-05-24HighNo
Jaow CMS add_ons SQL Injection VulnerabilityCVE-2012-29522012-05-24MediumYes
pragmaMx Cross-Site Scripting VulnerabilityCVE-2012-24522012-05-23LowYes
RuubikCMS Multiple Vulnerabilities2012-05-23LowYes
Adiscon LogAnalyzer Cross-Site Scripting and SQL Injection Vulnerabilities2012-05-23LowYes
pragmaMx img_url Cross-Site Scripting VulnerabilityCVE-2012-24522012-05-23LowYes
Pligg CMS Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-24362012-05-23LowYes
Vanilla Forums FirstLastNames Plugin Profile Two Script Insertion Vulnerabilities2012-05-22MediumYes
Pligg CMS Multiple Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-2937 (+3)2012-05-21MediumYes
Vanilla Forums AboutMe Plugin Multiple Script Insertion Vulnerabilities2012-05-21MediumYes
Joomla! JCE Component Cross-Site Scripting and Security Bypass Vulnerabilities2012-05-21LowYes
Elgg Cross-Site Scripting and Security Bypass Vulnerabilities2012-05-21LowYes
Vanilla Forums LatestComment Plugin Discussion Title Script Insertion Vulnerability2012-05-21MediumYes
Liferay Portal Multiple Vulnerabilities2012-05-18LowYes
ikiwiki author and authorurl Meta Directives Script Insertion VulnerabilitiesCVE-2012-02202012-05-18LowYes
Artiphp Multiple VulnerabilitiesCVE-2012-2906 (+1)2012-05-17LowYes
PHP-addressbook Multiple VulnerabilitiesCVE-2012-29032012-05-17LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3102 (+18)2012-05-16HighNo
JW Player Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-29042012-05-16LowYes
Apple QuickTime Multiple VulnerabilitiesCVE-2012-0671 (+16)2012-05-16HighNo
RealPlayer Multiple VulnerabilitiesCVE-2012-2411 (+2)2012-05-16HighNo
Joomla! JCE Component Cross-Site Scripting and Arbitrary File Upload VulnerabilitiesCVE-2012-2902 (+1)2012-05-16MediumYes
WordPress Subscribe2 subject and searchterm Cross-Site Scripting Vulnerabilities2012-05-15LowYes
WordPress Dynamic Widgets Plugin id Cross-Site Scripting Vulnerability2012-05-15LowYes
Roundup Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-6133 (+3)2012-05-15MediumYes
WordPress Media Library Categories Plugin q Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress Newsletter Manager Plugin xyz_em_campName Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress WP Forum Server groupid Cross-Site Scripting VulnerabilityCVE-2012-66232012-05-15LowYes
eLearning Server nid SQL Injection VulnerabilityCVE-2012-29232012-05-15MediumYes
WordPress Newsletter Manager Plugin Cross-Site Scripting and Request Forgery Vulnerabilities2012-05-15LowYes
Distinct Intranet Servers TFTP Server Directory Traversal Vulnerability2012-05-15LowYes
WordPress 2 Click Social Media Buttons Two Cross-Site Scripting Vulnerabilities2012-05-15LowYes
WordPress CataBlog Plugin category Cross-Site Scripting Vulnerabilities2012-05-15LowYes
WordPress WP Easy Gallery Plugin Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2012-05-15LowYes
WordPress CodeStyling Localization Plugin Multiple Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress WP Forum Server Two Cross-Site Scripting Vulnerabilities2012-05-15LowYes
WordPress PDF & Print Button Joliprint Plugin opt Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress Network Publisher Plugin networkpub_key Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress SoundCloud Is Gold Plugin width Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress GRAND Flash Album Gallery Plugin skin Cross-Site Scripting Vulnerability2012-05-15LowYes
WordPress Mingle Forum Plugin Multiple Cross-Site Scripting Vulnerabilities2012-05-15LowYes
Proman Xpress cl_comments Script Insertion Vulnerability2012-05-14LowYes
FreeRealty Multiple Vulnerabilities2012-05-14MediumYes
GetSimple CMS path Cross-Site Scripting VulnerabilityCVE-2012-66212012-05-14LowYes
WordPress WP-FaceThumb Plugin pagination_wp_facethumb Cross-Site Scripting Vulnerability2012-05-14LowYes
Travelon Express hid Two SQL Injection VulnerabilitiesCVE-2012-29382012-05-14MediumYes
Sockso name Script Insertion Vulnerability2012-05-14MediumYes
Galette id_adh SQL Injection VulnerabilityCVE-2012-23382012-05-11MediumYes
Apple Safari Multiple VulnerabilitiesCVE-2012-0676 (+3)2012-05-10HighNo
WordPress User Photo Plugin URL Cross-Site Scripting VulnerabilityCVE-2012-29202012-05-10LowYes
Schneider Electric Kerwin Multiple VulnerabilitiesCVE-2012-19902012-05-10LowYes
Pivotx file Cross-Site Scripting VulnerabilityCVE-2012-22742012-05-09LowYes
OrangeHRM Multiple Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-1507 (+1)2012-05-09LowYes
Serendipity Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-2332 (+1)2012-05-08LowYes
Symantec Web Gateway l Cross-Site Scripting Vulnerability2012-05-07LowYes
Genium CMS itemID Cross-Site Scripting Vulnerability2012-05-07LowYes
PHP QUERY_STRING Parameters and Buffer Overflow VulnerabilitiesCVE-2012-2336 (+4)2012-05-04HighYes
myCare2x Cross-Site Scripting and SQL Injection Vulnerabilities2012-05-04MediumYes
Baby Gekko Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-38372012-05-03LowYes
Baby Gekko URL Cross-Site Scripting VulnerabilityCVE-2012-38362012-05-03LowYes
PHP-pastebin Paste Title Script Insertion VulnerabilityCVE-2012-38462012-05-02MediumYes
WordPress Zingiri Web Shop Plugin Script Insertion Vulnerability2012-05-02MediumYes
OSSIM Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-3835 (+1)2012-05-02LowYes
ManageEngine SupportCenter Plus Multiple Vulnerabilities2012-05-01MediumYes
MyClientBase Script Insertion and SQL Injection VulnerabilitiesCVE-2012-3840 (+1)2012-05-01LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-1521 (+4)2012-05-01HighNo
Pale Moon Multiple VulnerabilitiesCVE-2012-0479 (+13)2012-05-01HighNo
SKYUC encode Cross-Site Scripting Vulnerability2012-04-30LowYes
Axous id SQL Injection Vulnerability2012-04-30MediumYes
Opial Script Insertion and SQL Injection Vulnerabilities2012-04-30MediumYes
gpEasy CMS jsoncallback Cross-Site Scripting Vulnerability2012-04-27LowYes
concrete5 Multiple Vulnerabilities2012-04-27LowYes
Joomla! nBill Component message Cross-Site Scripting Vulnerability2012-04-27LowYes
WordPress Zingiri Web Shop Plugin Cross-Site Scripting and Script Insertion Vulnerabilities2012-04-27MediumYes
PHP Volunteer Management Multiple VulnerabilitiesCVE-2012-6505 (+1)2012-04-27MediumYes
Kaseya adminName Cross-Site Scripting Vulnerability2012-04-26LowYes
Piwigo Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-2209 (+1)2012-04-25LowYes
Debian update for iceweaselCVE-2012-0479 (+4)2012-04-25HighNo
Joomla! ccNewsletter Component id SQL Injection Vulnerability2012-04-25MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2012-0479 (+13)2012-04-25HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-0479 (+13)2012-04-25HighNo
Exponent CMS src Cross-Site Scripting Vulnerability2012-04-24LowYes
Exponent CMS Cross-Site Scripting and SQL Injection Vulnerabilities2012-04-24MediumYes
WebCalendar pref_THEME File Inclusion VulnerabilityCVE-2012-14962012-04-24LowYes
WordPress Sharebar Plugin status Cross-Site Scripting Vulnerability2012-04-23LowYes
WordPress WP Survey And Quiz Tool Plugin rowcount Cross-Site Scripting Vulnerabilities2012-04-23LowYes
ReadyDesk Multiple Script Insertion Vulnerabilities2012-04-20MediumYes
WordPress Download Manager Plugin cid Cross-Site Scripting Vulnerability2012-04-20LowYes
OpenSSL asn1_d2i_read_bio() DER Format Data Processing VulnerabilityCVE-2012-2131 (+1)2012-04-19HighNo
Xoops to_userid and current_file Cross-Site Scripting VulnerabilitiesCVE-2012-09842012-04-18LowYes
DokuWiki target Cross-Site Scripting VulnerabilityCVE-2012-21292012-04-17LowYes
Ushahidi Cross-Site Request Forgery and Script Insertion Vulnerabilities2012-04-17MediumYes
WordPress Yahoo Answer WordPress Auto Poster Plugin Two Cross-Site Scripting Vulnerabilities2012-04-17LowYes
MediaXXX Mobile Video Module query SQL Injection Vulnerability2012-04-16MediumYes
Apache OFBiz Cross-Site Scripting and Code Execution VulnerabilitiesCVE-2012-1622 (+1)2012-04-16HighYes
Pale Moon Multiple VulnerabilitiesCVE-2012-0464 (+6)2012-04-13HighNo
WordPress SH Slideshow Plugin TimThumb src Cross-Site Scripting Vulnerability2012-04-13LowYes
Minerva Infotech CMS ID SQL Injection Vulnerability2012-04-12MediumYes
epesi BIM Event Description Script Insertion Vulnerability2012-04-12LowYes
atvise webMI2ADS Multiple VulnerabilitiesCVE-2011-4883 (+3)2012-04-12LowYes
Tufin SecureTrack Multiple Script Insertion Vulnerabilities2012-04-12LowYes
Horizon Quick CMS username SQL Injection Vulnerability2012-04-11MediumYes
Pluck SiteLife Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-02532012-04-11LowYes
Nimbuzz Chat History View in browser Script Insertion Vulnerability2012-04-10LowYes
CitrusDB load File Inclusion Vulnerabilities2012-04-10LowYes
OpenCart Two Vulnerabilities2012-04-09MediumYes
idev-GameSite id SQL Injection Vulnerability2012-04-09MediumYes
Newscoop Multiple VulnerabilitiesCVE-2012-1935 (+2)2012-04-09LowYes
osCMax Admin Section URL SQL Injection Vulnerability2012-04-09LowYes
eGroupware menuaction Cross-Site Scripting Vulnerability2012-04-06LowYes
Arbor Peakflow SP Login Interface Cross-Site Scripting Vulnerability2012-04-06LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-0725 (+13)2012-04-06HighNo
GENU Multiple SQL Injection Vulnerabilities2012-04-06MediumYes
e-ticketing user_name and password SQL Injection VulnerabilitiesCVE-2012-16732012-04-05MediumYes
osCMax Multiple VulnerabilitiesCVE-2012-1665 (+1)2012-04-04MediumYes
PicoPublisher Two SQL Injection Vulnerabilities2012-04-04MediumYes
Sysax Multi Server file File Disclosure Vulnerability2012-04-04LowYes
FlatnuX NEXT CMS Cross-Site Request Forgery and Script Insertion Vulnerabilities2012-04-03LowYes
ManageEngine Firewall Analyzer Multiple Cross-Site Scripting Vulnerabilities2012-04-02LowYes
WordPress BuddyPress Plugin exclude SQL Injection Vulnerability2012-04-02MediumYes
ZyXEL GS1510 Credentials Disclosure and Cross-Site Scripting Vulnerability2012-03-30LowYes
Coppermine Photo Gallery keywords Script Insertion Vulnerability2012-03-30LowYes
ArticleSetup Multiple Vulnerabilities2012-03-30MediumYes
JAMWiki num Cross-Site Scripting Vulnerability2012-03-30LowYes
Google Chrome Multiple VulnerabilitiesCVE-2012-0773 (+10)2012-03-29HighNo
eZ Publish eZ JS Core Extension Multiple VulnerabilitiesCVE-2012-15972012-03-29MediumYes
ocPortal Multiple VulnerabilitiesCVE-2012-1471 (+1)2012-03-28MediumYes
GreenBrowser about: Cross-Site Scripting Vulnerability2012-03-28LowYes
vBulletin vBShop Module Multiple Script Insertion Vulnerabilities2012-03-27LowYes
Event Calendar PHP cal_year Cross-Site Scripting Vulnerability2012-03-27LowYes
Opera Multiple VulnerabilitiesCVE-2012-1931 (+7)2012-03-27HighNo
vBulletin vbShout Module message Cross-Site Scripting Vulnerability2012-03-27LowYes
Google Talk Credentials Disclosure Security Issue2012-03-27LowYes
Pale Moon Multiple VulnerabilitiesCVE-2012-0464 (+11)2012-03-26HighNo
vBulletin vBQuiz Module quiz_name Script Insertion Vulnerability2012-03-26LowYes
vBulletin vBDownloads Module mirrors[] Script Insertion Vulnerability2012-03-26LowYes
FreePBX Multiple Cross-Site Scripting Vulnerabilities2012-03-26LowYes
SWTOR CharDB Multiple Vulnerabilities2012-03-23MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3057 (+8)2012-03-22HighNo
phplist num Cross-Site Scripting VulnerabilityCVE-2012-2741 (+1)2012-03-22LowYes
Public Knowledge Project Open Journal Systems Multiple VulnerabilitiesCVE-2012-1469 (+2)2012-03-22HighYes
Omnistar Live only_dept SQL Injection Vulnerability2012-03-21MediumYes
CMSimple URL Cross-Site Scripting Vulnerability2012-03-21LowYes
at32 Reverse Proxy Denial of Service Vulnerability2012-03-20MediumYes
LiteSpeed Web Server WebAdmin gtitle Cross-Site Scripting VulnerabilityCVE-2012-48712012-03-20LowYes
ManageEngine DeviceExpert ScheduleResultViewer Servlet Two Vulnerabilities2012-03-20LowYes
InspIRCd DNS Responses ResultIsReady() Heap-Based Buffer OverflowCVE-2012-18362012-03-19MediumNo
Pre Printing Press id and pid SQL Injection Vulnerabilities2012-03-19MediumYes
VLC Media Player Multiple VulnerabilitiesCVE-2012-1776 (+21)2012-03-19HighNo
Asterisk Denial of Service and Buffer Overflow VulnerabilitiesCVE-2012-1184 (+1)2012-03-16HighNo
phpPaleo Local File Inclusion Vulnerability2012-03-16MediumYes
Debian update for iceweaselCVE-2012-0461 (+3)2012-03-16HighNo
phpMoneyBooks Local File Inclusion and Script Insertion VulnerabilitiesCVE-2012-6665 (+1)2012-03-16MediumYes
OneFileCMS i and f Information Disclosure Vulnerabilities2012-03-16LowYes
NTG Haber Yazilimi kat SQL Injection Vulnerability2012-03-15MediumYes
EncapsGallery item_id SQL Injection Vulnerability2012-03-15MediumYes
Mozilla Firefox / Thunderbird / SeaMonkey Multiple VulnerabilitiesCVE-2012-0464 (+11)2012-03-14HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-0464 (+5)2012-03-14HighNo
Apple Safari Multiple VulnerabilitiesCVE-2012-0648 (+82)2012-03-13HighNo
Synology DiskStation Manager name Cross-Site Scripting VulnerabilityCVE-2012-15562012-03-13LowYes
Microsoft Windows Remote Desktop Protocol Two VulnerabilitiesCVE-2012-0152 (+1)2012-03-13HighYes
TP-LINK TL-WR740N ping_addr Cross-Site Scripting Vulnerability2012-03-12LowYes
Polycom HDX 8000 name Arbitrary File Download Weakness2012-03-12LowYes
Google Chrome Three Unspecified Code Execution VulnerabilitiesCVE-2011-30472012-03-12HighNo
EJBCA issuer Cross-Site Scripting Vulnerability2012-03-12LowYes
Google Chrome Two Code Execution VulnerabilitiesCVE-2011-30462012-03-09HighNo
phpLDAPadmin filter and attr Cross-Site Scripting VulnerabilitiesCVE-2012-1115 (+1)2012-03-09LowYes
SysAid Cross-Site Scripting and Script Insertion Vulnerabilities2012-03-09LowYes
OSClass combine.php File Manipulation Vulnerability2012-03-09HighYes
Apple iOS Multiple VulnerabilitiesCVE-2012-0646 (+80)2012-03-09HighNo
Linkasoft LeKommerce id SQL Injection Vulnerability2012-03-08MediumYes
HomeSeer HS2 File Disclosure Vulnerability2012-03-08LowYes
Yealink VOIP Phones name Script Insertion VulnerabilityCVE-2012-14172012-03-07LowYes
Exponent CMS src SQL Injection Vulnerability2012-03-07MediumYes
NetDecision Two Directory Traversal Vulnerabilities2012-03-07LowYes
xArrow Multiple Denial of Service VulnerabilitiesCVE-2012-2429 (+3)2012-03-06LowYes
Etano Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-11102012-03-06LowYes
OpenX sessionID SQL Injection Vulnerability2012-03-06MediumYes
Refinery CMS refinery_user[email] Cross-Site Scripting Vulnerability2012-03-05LowYes
RivetTracker hash SQL Injection Vulnerabilities2012-03-05MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2012-0767 (+20)2012-03-05HighNo
deV!Lz Clanportal Witze Addon id SQL Injection Vulnerability2012-03-05MediumYes
Endian UTM Software Appliance / Firewall Community Cross-Site Scripting Vulnerabilities2012-03-02LowYes
CMS Builder title and summary Script Insertion Vulnerabilities2012-03-02LowYes
LDAP Account Manager Pro Multiple Cross-Site Scripting Vulnerabilities2012-03-02LowYes
Dotclear Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-10392012-03-01LowYes
Ricoh DC Software DL-10 FTP Server Buffer Overflow Vulnerability2012-03-01MediumYes
Kongreg8 Script Insertion and SQL Injection VulnerabilitiesCVE-2012-17892012-02-29LowYes
LimeSurvey Script Insertion and SQL Injection Vulnerabilities2012-02-29LowYes
Anchor CMS real_name Script Insertion Vulnerability2012-02-29LowYes
ImgPals Photo Host u SQL Injection Vulnerability2012-02-29MediumYes
WonderDesk SQL Multiple Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2012-17882012-02-28LowYes
Webglimpse Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-1787 (+1)2012-02-28LowYes
NetDecision Source Code Disclosure and Buffer Overflow VulnerabilitiesCVE-2012-1466 (+2)2012-02-28LowYes
MyJobList eid SQL Injection VulnerabilityCVE-2012-17842012-02-27MediumYes
phpDenora Multiple File Disclosure and SQL Injection Vulnerabilities2012-02-24MediumYes
The Uploader username SQL Injection Vulnerability2012-02-24MediumYes
ELBA account group name SQL Injection Vulnerability2012-02-24LowYes
OneForum Two id SQL Injection Vulnerabilities2012-02-23MediumYes
YVS Image Gallery album_id SQL Injection Vulnerability2012-02-23MediumYes
Elefant CMS Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-6521 (+1)2012-02-23LowYes
Joomla! DT Register Component list1 SQL Injection Vulnerability2012-02-23MediumYes
SocialCMS Enterprise Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-1781 (+1)2012-02-22MediumYes
LimeSurvey fieldnames SQL Injection Vulnerability2012-02-22MediumYes
Chyrp content Cross-Site Scripting VulnerabilityCVE-2012-10012012-02-22LowYes
Chyrp body Cross-Site Scripting VulnerabilityCVE-2012-10012012-02-22LowYes
TestLink Multiple SQL Injection VulnerabilitiesCVE-2012-0939 (+1)2012-02-22MediumYes
Pale Moon libpng Integer Overflow VulnerabilityCVE-2011-30262012-02-22HighNo
Pale Moon Two VulnerabilitiesCVE-2012-0452 (+1)2012-02-22HighNo
SAP NetWeaver Multiple VulnerabilitiesCVE-2012-1292 (+3)2012-02-21LowYes
Jamroom user_action Script Insertion Vulnerability2012-02-21LowYes
CPG Dragonfly CMS Multiple Vulnerabilities2012-02-21LowYes
IBM WebSphere Lombardi Edition Coach Script Insertion VulnerabilityCVE-2012-07072012-02-21MediumYes
X3 CMS search Cross-Site Scripting Vulnerability2012-02-20LowYes
MoniWiki login_id Cross-Site Scripting Vulnerability2012-02-20LowYes
F*EX Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-08692012-02-20LowYes
Jenkins description Script Insertion Vulnerability2012-02-17MediumYes
SQL Buddy Multiple Cross-Site Scripting Vulnerabilities2012-02-17LowYes
Mozilla Firefox / Thunderbird / Seamonkey libpng Integer OverflowCVE-2011-30262012-02-17HighNo
Cisco IronPort Encryption Appliance header Cross-Site Scripting VulnerabilityCVE-2012-03402012-02-17LowYes
11in1 Cross-Site Request Forgery and File Inclusion VulnerabilitiesCVE-2012-0997 (+1)2012-02-16MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3027 (+12)2012-02-16HighNo
Oracle Java SE Multiple VulnerabilitiesCVE-2012-0508 (+13)2012-02-15HighNo
WordPress cformsII Plugin rs Cross-Site Scripting VulnerabilityCVE-2010-39772012-02-15LowYes
Microsoft SharePoint Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-0145 (+2)2012-02-14LowYes
WordPress Relocate Upload Plugin abspath File Inclusion VulnerabilityCVE-2012-12052012-02-14HighYes
WordPress s2Member Pro Plugin Coupon Code Cross-Site Scripting VulnerabilityCVE-2011-50822012-02-14LowYes
Fork CMS report and error Cross-Site Scripting VulnerabilitiesCVE-2012-1209 (+1)2012-02-14LowYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2012-0155 (+3)2012-02-14HighYes
Horde Groupware Two VulnerabilitiesCVE-2012-0909 (+1)2012-02-13CriticalYes
Horde Groupware Webmail Edition Multiple VulnerabilitiesCVE-2012-0909 (+2)2012-02-13CriticalYes
Mozilla Firefox / Thunderbird / SeaMonkey XBL Binding Use-After-Free VulnerabilityCVE-2012-04522012-02-13HighNo
Dolibarr ERP/CRM SQL and Command Injection VulnerabilitiesCVE-2012-12252012-02-10MediumYes
OfficeSIP Server SIP Request Handling Denial of ServiceCVE-2012-10082012-02-10LowYes
RabidHamster R2 Extreme File Disclosure and Buffer Overflow VulnerabilitiesCVE-2012-1223 (+2)2012-02-10LowYes
Apache MyFaces javax.faces.resource File Disclosure VulnerabilityCVE-2011-43672012-02-10MediumYes
XRay CMS username SQL Injection Vulnerability2012-02-10MediumYes
RabidHamster R4 File Disclosure and Buffer Overflow Vulnerabilities2012-02-10LowYes
freelancerKit Script Insertion and SQL Injection VulnerabilitiesCVE-2012-1219 (+1)2012-02-09LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3972 (+19)2012-02-09HighNo
zenphoto Multiple VulnerabilitiesCVE-2012-0995 (+2)2012-02-09HighYes
Simple Groupware export Cross-Site Scripting VulnerabilityCVE-2012-10282012-02-08LowYes
Horde Application Framework Two VulnerabilitiesCVE-2012-0909 (+1)2012-02-08CriticalYes
Tube Ace Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-10292012-02-07MediumYes
RealPlayer Multiple VulnerabilitiesCVE-2012-0927 (+5)2012-02-07HighNo
ManageEngine ADManager Plus Two Cross-Site Scripting VulnerabilitiesCVE-2012-10492012-02-07LowYes
Basic Analysis and Security Engine SQL Injection and File Inclusion VulnerabilitiesCVE-2012-1199 (+2)2012-02-07HighYes
Snort Report dbtype Local File Inclusion Vulnerability2012-02-07MediumYes
NexorONE message Cross-Site Scripting VulnerabilityCVE-2012-10202012-02-06LowYes
XWiki Enterprise Two Script Insertion VulnerabilitiesCVE-2012-10192012-02-06LowYes
HDWiki URL SQL Injection VulnerabilityCVE-2011-50762012-02-06LowYes
Campaign Enterprise SID SQL Injection Vulnerability2012-02-06LowYes
Foswiki Multiple Script Insertion VulnerabilitiesCVE-2012-10042012-02-03MediumYes
PHP php_register_variable_ex() Code Execution VulnerabilityCVE-2012-08302012-02-03HighNo
Debian update for iceweaselCVE-2012-0449 (+3)2012-02-03HighNo
Apple Mac OS X Multiple VulnerabilitiesCVE-2011-3463 (+48)2012-02-03HighNo
pragmaMx message Script Insertion Vulnerability2012-02-02LowYes
4images cat_parent_id Cross-Site Scripting VulnerabilityCVE-2012-1023 (+2)2012-02-01LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-0450 (+8)2012-02-01HighNo
Pale Moon Multiple VulnerabilitiesCVE-2012-0449 (+7)2012-02-01HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2012-0450 (+8)2012-02-01HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2012-0449 (+4)2012-02-01HighNo
GForge Community Edition / Advanced Server Multiple Cross-Site Scripting Vulnerabilities2012-02-01LowYes
OpenEMR File Inclusion and Command Injection VulnerabilitiesCVE-2012-0992 (+1)2012-02-01MediumYes
TWiki User Organization Script Insertion VulnerabilityCVE-2012-09792012-01-31MediumYes
SilverStripe Multiple Script Insertion VulnerabilitiesCVE-2012-09762012-01-31LowYes
phplist Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-5228 (+2)2012-01-27LowYes
OSClass Multiple Vulnerabilities2012-01-25MediumYes
PHP Suhosin Extension Transparent Cookie Encryption Buffer Overflow VulnerabilityCVE-2012-08072012-01-25LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3928 (+3)2012-01-24HighNo
Bigware Shop lastname SQL Injection Vulnerability2012-01-24MediumYes
Lead Capture Page System message Cross-Site Scripting VulnerabilityCVE-2012-09322012-01-23LowYes
Acidcat CMS URL Cross-Site Scripting VulnerabilitiesCVE-2012-09332012-01-23LowYes
Smokeping displaymode Cross-Site Scripting VulnerabilityCVE-2013-4158 (+1)2012-01-20LowYes
Ev10 docId SQL Injection Vulnerability2012-01-20MediumYes
WordPress uCan Post Plugin Two Script Insertion Vulnerabilities2012-01-20MediumYes
Drupal Panels Module Customised Layout Region Title Script Insertion VulnerabilityCVE-2012-09142012-01-19LowYes
Oracle Transportation Manager Apache HTTP Server ByteRange Filter Denial of ServiceCVE-2011-31922012-01-18MediumYes
WordPress My Calendar Plugin Two Cross-Site Scripting Vulnerabilities2012-01-18LowYes
Kayako SupportSuite Weakness and Multiple Vulnerabilities2012-01-18MediumYes
Oracle Application Server Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2012-0085 (+2)2012-01-18MediumYes
deV!Lz Clanportal Gamebase Addon gameid SQL Injection VulnerabilityCVE-2012-09052012-01-18MediumYes
pGB id SQL Injection Vulnerability2012-01-18MediumYes
Beehive Forum URL Cross-Site Scripting VulnerabilityCVE-2012-09002012-01-17LowYes
ATutor Multiple Cross-Site Scripting VulnerabilitiesCVE-2012-65282012-01-17LowYes
Joomla! Discussions Component catid SQL Injection Vulnerability2012-01-17MediumYes
phpVideoPro Two Cross-Site Scripting Vulnerabilities2012-01-17LowYes
BoltWire URL Cross-Site Scripting Vulnerability2012-01-17LowYes
WordPress myEASYbackup Plugin dwn_file File Disclosure VulnerabilityCVE-2012-08982012-01-17MediumYes
PHP Membership Site Manager key Cross-Site Scripting Vulnerability2012-01-16LowYes
HP StorageWorks Modular Smart Array P2000 G3 Web Interface Directory Traversal VulnerabilityCVE-2011-47882012-01-16LowYes
PHP Ringtone Website getparam() Cross-Site Scripting Vulnerability2012-01-16LowYes
Giveaway Manager id Cross-Site Scripting Vulnerability2012-01-16LowYes
Contus Jobs Portal Category SQL Injection Vulnerability2012-01-13MediumYes
Apache HTTP Server Scoreboard Invalid Free Security BypassCVE-2012-00312012-01-13LowNo
@Mail Server Multiple Script Insertion Vulnerabilities2012-01-13LowYes
Joomla! HD Video Share Component id SQL Injection Vulnerability2012-01-13MediumYes
MailEnable Products Username Cross-Site Scripting VulnerabilityCVE-2012-03892012-01-13LowYes
Drupal Vote Up/Down Module Taxonomy Script Insertion Vulnerability2012-01-12LowYes
KnowledgeTree Cross-Site Scripting Vulnerability2012-01-11LowYes
w-CMS Multiple VulnerabilitiesCVE-2012-6523 (+1)2012-01-11MediumYes
SimpleSAMLphp Two Cross-Site Scripting VulnerabilitiesCVE-2012-0908 (+1)2012-01-11LowYes
F5 TMOS HTTP Server ByteRange Filter Denial of Service VulnerabilityCVE-2011-31922012-01-11LowYes
Microsoft AntiXSS Library Escaped CSS Content Parsing Bypass WeaknessCVE-2012-00072012-01-10LowYes
Microsoft AntiXSS Library Escaped CSS Content Parsing Bypass WeaknessCVE-2012-00072012-01-10LowYes
X3 CMS Two Cross-Site Scripting Vulnerabilities2012-01-10LowYes
MangosWeb Enhanced login SQL Injection Vulnerability2012-01-09MediumYes
ClipBucket Multiple VulnerabilitiesCVE-2012-58492012-01-09HighYes
WordPress Pay With Tweet Plugin Multiple Vulnerabilities2012-01-09LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3925 (+3)2012-01-06HighNo
Gelins Guest Book Two Script Insertion Vulnerabilities2012-01-06MediumYes
VertrigoServ ext Cross-Site Scripting Vulnerability2012-01-06LowYes
Drupal Lingotek Module Script Insertion Vulnerability2012-01-05LowYes
Limny URL Cross-Site Scripting VulnerabilityCVE-2012-53432012-01-05LowYes
ImpressCMS Multiple Vulnerabilities2012-01-05MediumYes
BigACE Web CMS Multiple Cross-Site Scripting Vulnerabilities2012-01-04LowYes
GraphicsClone Script term Cross-Site Scripting Vulnerability2012-01-04LowYes
tinyguestbook Script Insertion and SQL Injection Vulnerabilities2012-01-04MediumYes
WordPress wp_guess_url() Cross-Site Scripting VulnerabilityCVE-2012-02872012-01-04LowYes
FuseTalk Multiple Cross-Site Scripting Vulnerabilities2012-01-03LowYes
WordPress Whois Search Plugin domain Cross-Site Scripting Vulnerability2012-01-03LowYes
Rapidleech Cross-Site Scripting and Script Insertion Vulnerabilities2012-01-02MediumYes
Bugzilla Multiple VulnerabilitiesCVE-2011-3667 (+1)2011-12-30LowYes
DiY-CMS Blog Module Multiple SQL Injection Vulnerabilities2011-12-30MediumYes
Neturf eCommerce Shopping Cart SearchFor Cross-Site Scripting Vulnerability2011-12-30LowYes
e107 Multiple VulnerabilitiesCVE-2011-4921 (+1)2011-12-28LowYes
Whois.Cart Billing domainname Cross-Site Scripting Vulnerability2011-12-23LowYes
cApexWEB dfuserid and dfpassword SQL Injection VulnerabilitiesCVE-2011-50312011-12-23MediumYes
Open Business Management Multiple Vulnerabilities2011-12-23MediumYes
Cyberoam UTM tableid SQL Injection VulnerabilityCVE-2011-50502011-12-22LowYes
SpamTitan Multiple Cross-Site Scripting Vulnerabilities2011-12-22LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2011-3671 (+6)2011-12-21HighNo
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2011-3665 (+5)2011-12-21HighNo
VLC Media Player get_chunk_header() Double-Free Vulnerability2011-12-21HighNo
epesi BIM Multiple Cross-Site Scripting Vulnerabilities2011-12-21LowYes
Contentpapst Multiple Cross-Site Scripting and Script Insertion Vulnerabilities2011-12-20LowYes
PHPShop CMS Free Multiple Vulnerabilities2011-12-20LowYes
Koha Referer HTTP Header and KohaOpacLanguage Local File Inclusion Vulnerabilities2011-12-20MediumYes
mPDF filename Local File Inclusion Vulnerability2011-12-19LowYes
WebSVN path Cross-Site Scripting Vulnerability2011-12-19LowYes
Novell Sentinel Log Manager Multiple VulnerabilitiesCVE-2011-5028 (+50)2011-12-19HighYes
Microsoft Windows Win32k.sys Two VulnerabilitiesCVE-2012-0154 (+1)2011-12-19HighYes
Flirt-Projekt rub SQL Injection Vulnerability2011-12-19MediumYes
Video Community Portal id SQL Injection Vulnerability2011-12-19MediumYes
DotA OpenStats id SQL Injection Vulnerability2011-12-19MediumYes
Social Network Community userId SQL Injection Vulnerability2011-12-19MediumYes
Zabbix Two Script Insertion VulnerabilitiesCVE-2011-5027 (+1)2011-12-16LowYes
BrowserCRM Multiple Vulnerabilities2011-12-15MediumYes
Drupal Meta tags quick Module Script Insertion VulnerabilityCVE-2011-50302011-12-15LowYes
Seotoaster selectUserIdByLoginPass() SQL Injection Vulnerability2011-12-15MediumYes
Fork CMS Two Cross-Site Scripting Vulnerabilities2011-12-14LowYes
Pulse Pro CMS Sensitive Information Disclosure and Cross-Site Scripting VulnerabilitiesCVE-2011-50412011-12-14LowYes
Joomla! QContacts Component filter_order SQL Injection Vulnerability2011-12-14MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3917 (+14)2011-12-14HighNo
Simple PHP Blog entry and category Cross-Site Scripting VulnerabilitiesCVE-2011-50292011-12-14LowYes
PHP-SCMS lang Cross-Site Scripting Vulnerability2011-12-14LowYes
Social Book Facebook clone 2010 Multiple Cross-Site Scripting Vulnerabilities2011-12-14LowYes
Barracuda Web Filter Multiple Script Insertion Vulnerabilities2011-12-13LowYes
WordPress SCORM Cloud For WordPress Plugin active SQL Injection Vulnerability2011-12-13MediumYes
Microsoft Time ActiveX Control Use-After-Free VulnerabilityCVE-2011-33972011-12-13HighYes
Cacti Multiple Vulnerabilities2011-12-13LowYes
Microsoft Internet Explorer Three VulnerabilitiesCVE-2011-3404 (+2)2011-12-13HighYes
Winamp AVI / IT File Processing VulnerabilitiesCVE-2011-4857 (+1)2011-12-12HighNo
zFTPServer RMD Directory Traversal VulnerabilityCVE-2011-47172011-12-12LowYes
WordPress WP Symposium Plugin uid Cross-Site Scripting VulnerabilityCVE-2011-38412011-12-12LowYes
WordPress UPM Polls Plugin PID SQL Injection Vulnerability2011-12-12MediumYes
ClassifiedsGeek Pet Listing bedroom_from Cross-Site Scripting Vulnerability2011-12-12LowYes
SePortal goto SQL Injection Vulnerability2011-12-09MediumYes
HomeSeer HS2 Cross-Site Request Forgery and Script Insertion VulnerabilitiesCVE-2011-4837 (+2)2011-12-09MediumYes
HitAppoint username SQL Injection VulnerabilityCVE-2011-50382011-12-09MediumYes
SourceBans xajaxargs[] Two Local File Inclusion Vulnerabilities2011-12-08LowYes
ZENworks Asset Management rtrlet Component Arbitrary File Upload VulnerabilityCVE-2011-26532011-12-08MediumYes
Red Hat Network Satellite Server Description Script Insertion VulnerabilityCVE-2011-43462011-12-08LowYes
CA Multiple Products target Cross-Site Scripting VulnerabilityCVE-2011-40542011-12-08LowYes
KnowledgeTree username SQL Injection Vulnerability2011-12-08MediumYes
Elxis CMS Two Cross-Site Scripting Vulnerabilities2011-12-07LowYes
Axis M10 Series Network Cameras pageTitle Cross-Site Scripting Vulnerability2011-12-07LowYes
WordPress Pretty Link Lite Plugin url Cross-Site Scripting Vulnerability2011-12-07LowYes
PunBB linkedin Script Insertion Vulnerability2011-12-07LowYes
WSN Products Multiple Vulnerabilities2011-12-06MediumYes
Etomite Search Cross-Site Scripting VulnerabilityCVE-2011-42642011-12-06LowYes
Meditate username_input SQL Injection Vulnerability2011-12-05MediumYes
WordPress Lazyest Backup Plugin xml_or_all Cross-Site Scripting Vulnerability2011-12-05LowYes
Hillstone Software HS TFTP Library Denial of Service Vulnerability2011-12-02LowYes
Ariadne URL Cross-Site Scripting Vulnerability2011-12-02LowYes
SugarCRM Two SQL Injection VulnerabilitiesCVE-2011-48332011-12-02LowYes
Ipswitch TFTP Server Directory Traversal Vulnerability2011-12-02LowYes
Hero Framework month Cross-Site Scripting Vulnerability2011-12-02LowYes
AtMail Open Multiple VulnerabilitiesCVE-2012-1920 (+5)2011-12-01HighYes
OrangeHRM Multiple Cross-Site Scripting and SQL Injection Vulnerabilities2011-11-30LowYes
HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities2011-11-30LowYes
Siemens SIMATIC WinCC Flexible Multiple VulnerabilitiesCVE-2011-4879 (+11)2011-11-30MediumYes
iTop Multiple Cross-Site Scripting and Code Injection VulnerabilitiesCVE-2011-42752011-11-25HighYes
Koha KohaOpacLanguage Local File Inclusion VulnerabilityCVE-2011-47152011-11-25MediumYes
WordPress MeeNews Plugin idnews Cross-Site Scripting Vulnerability2011-11-24LowYes
Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass WeaknessCVE-2011-4317 (+1)2011-11-24LowNo
PrestaShop Multiple Cross-Site Scripting VulnerabilitiesCVE-2011-45442011-11-24LowYes
Freelancer calendar Multiple SQL Injection Vulnerabilities2011-11-22LowYes
WordPress WP e-Commerce Plugin Script Insertion Vulnerability2011-11-22MediumYes
FishEye / Crucible Security Bypass Security Issue and Script Insertion VulnerabilitiesCVE-2011-48222011-11-22LowYes
Blogs manager Multiple SQL Injection Vulnerabilities2011-11-22MediumYes
Mac RealPlayer Multiple VulnerabilitiesCVE-2012-0928 (+7)2011-11-21HighNo
RealPlayer Multiple VulnerabilitiesCVE-2012-0928 (+19)2011-11-21HighNo
GoAhead WebServer Multiple Script Insertion VulnerabilitiesCVE-2011-42732011-11-18MediumYes
Pale Moon Multiple Vulnerabilities2011-11-18HighNo
GoAhead WebServer name and address Cross-Site Scripting Vulnerabilities2011-11-18LowYes
webERP Multiple Vulnerabilities2011-11-18LowYes
Infoblox Trinzic NetMRI Two Cross-Site Scripting Vulnerabilities2011-11-17LowYes
Google Chrome V8 Memory Corruption VulnerabilityCVE-2011-39002011-11-17HighNo
ReviewBoard Diff and Screenshot Comments Script Insertion Vulnerabilities2011-11-17LowYes
ISC BIND Recursive Query Processing Denial of Service VulnerabilityCVE-2011-43132011-11-16HighNo
LimeSurvey Survey Text Field Tooltip Script Insertion Vulnerability2011-11-16MediumYes
Joomla! obSuggest Component controller Local File Inclusion VulnerabilityCVE-2011-48042011-11-15MediumYes
Tiki Wiki CMS/Groupware URL Cross-Site Scripting VulnerabilitiesCVE-2011-4455 (+1)2011-11-15LowYes
WordPress AdRotate Plugin track SQL Injection VulnerabilityCVE-2011-46712011-11-15MediumYes
Hotaru CMS Search Plugin search Cross-Site Scripting VulnerabilityCVE-2011-47092011-11-14LowYes
AbsoluteFTP LIST Command Response Processing Buffer Overflow2011-11-14MediumYes
DLGuard searchCart Cross-Site Scripting Vulnerability2011-11-14LowYes
iGuard Biometric Access Control Unspecified Cross-Site Scripting Vulnerability2011-11-11LowYes
Drupal String Overrides Module Two Script Insertion Vulnerabilities2011-11-11LowYes
Joomla! ALFContact Component Multiple Cross-Site Scripting Vulnerabilities2011-11-11LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3898 (+18)2011-11-11HighNo
Drupal Webform CiviCRM Integration Module Multiple SQL Injection Vulnerabilities2011-11-10MediumYes
AShop URL Cross-Site Scripting Vulnerability2011-11-10LowYes
Drupal Quiz Module Multiple Script Insertion Vulnerabilities2011-11-10LowYes
OrderSys Multiple VulnerabilitiesCVE-2011-51832011-11-10MediumYes
LabStoRe Multiple where_clause SQL Injection Vulnerabilities2011-11-10MediumYes
vtiger CRM Multiple Local File Inclusion Vulnerabilities2011-11-10HighYes
HP Network Node Manager i Cross-Site Scripting VulnerabilitiesCVE-2011-4156 (+1)2011-11-10LowYes
AShop URL Redirection and Cross-Site Scripting Vulnerabilities2011-11-10LowYes
Debian update for iceweaselCVE-2011-3650 (+2)2011-11-10HighNo
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2011-3655 (+7)2011-11-09HighNo
Hyperic HQ Enterprise Multiple Vulnerabilities2011-11-09LowYes
Mozilla Firefox / Thunderbird Multiple VulnerabilitiesCVE-2011-3650 (+2)2011-11-09HighNo
osCSS2 _ID Local File Inclusion VulnerabilityCVE-2011-47132011-11-09MediumYes
Barracuda Link Balancer zoneid and scope Cross-Site Scripting Vulnerabilities2011-11-07LowYes
Joomla! JEEMA SMS Component Cross-Site Request Forgery and SQL Injection Vulnerabilities2011-11-07LowYes
SmartJobBoard Multiple Cross-Site Scripting and Script Insertion Vulnerabilities2011-11-07LowYes
CmyDocument Content Management Multiple Vulnerabilities2011-11-07MediumYes
WordPress Bonus Theme s Cross-Site Scripting Vulnerability2011-11-04LowYes
Serendipity Karma Plugin Multiple Cross-Site Scripting Vulnerabilities2011-11-04LowYes
eFront Multiple Cross-Site Scripting and Script Insertion Vulnerabilities2011-11-03LowYes
BestShopPro str Cross-Site Scripting VulnerabilityCVE-2011-4812 (+1)2011-11-03LowYes
Drupal Views Module SQL Injection VulnerabilityCVE-2011-41132011-11-03MediumYes
DotNetNuke Editor Script Insertion VulnerabilityCVE-2012-10362011-11-03LowYes
SetSeed loggedInUser SQL Injection Vulnerability2011-11-03MediumYes
Serendipity serendipity[filter][bp.ALT] Cross-Site Scripting VulnerabilityCVE-2011-40902011-11-03LowYes
Spacewalk Multiple VulnerabilitiesCVE-2011-3344 (+4)2011-11-03LowYes
Symphony CMS Multiple Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2011-4341 (+1)2011-11-03LowYes
Apache HTTP Server ap_pregsub() Privilege Escalation VulnerabilityCVE-2011-36072011-11-02LowNo
VP-ASP Unspecified SQL Injection Vulnerability2011-11-02MediumYes
Joomla! Alameda Component storeid SQL Injection Vulnerability2011-11-01MediumYes
WordPress ClassiPress Theme twitter_id and facebook_id Script Insertion Vulnerabilities2011-10-31LowYes
WordPress Simple Balance Theme s Cross-Site Scripting Vulnerability2011-10-31LowYes
Joomla! HM Community Component Script Insertion and SQL Injection VulnerabilitiesCVE-2011-4809 (+1)2011-10-31MediumYes
Joomla! Vik Real Estate Extension contract and imm SQL Injection Vulnerabilities2011-10-31MediumYes
BackupPC num Cross-Site Scripting VulnerabilityCVE-2011-49232011-10-28LowYes
Joomla! YJ Contact Us Component view Local File Inclusion Vulnerability2011-10-27MediumYes
SPIP Unspecified SQL Injection Vulnerability2011-10-27MediumYes
Apple QuickTime Multiple VulnerabilitiesCVE-2011-3251 (+11)2011-10-27HighNo
Online Subtitles Workshop comment Script Insertion Vulnerability2011-10-27MediumYes
Winamp Multiple Vulnerabilities2011-10-27HighNo
PrestaShop Presta2PhpList Module list SQL Injection Vulnerability2011-10-26MediumYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3891 (+17)2011-10-26HighNo
PacketFence p and destination_url Cross-Site Scripting VulnerabilitiesCVE-2011-40672011-10-25LowYes
Alsbtain Bulletin act Local File Inclusion Vulnerability2011-10-25MediumYes
zFTPServer CWD Denial of Service Vulnerability2011-10-25LowYes
Joomla! Freestyle FAQs and Testimonials Components Unspecified SQL Injection Vulnerability2011-10-24MediumYes
phpLDAPadmin Cross-Site Scripting and Code Injection VulnerabilitiesCVE-2011-4075 (+1)2011-10-24HighYes
WordPress Chennai Theme s Cross-Site Scripting Vulnerability2011-10-24LowYes
Jara Multiple Cross-Site Scripting and SQL Injection Vulnerabilities2011-10-24MediumYes
OpenEMR u SQL Injection Vulnerability2011-10-24LowYes
WHMCompleteSolution templatefile Local File Inclusion VulnerabilityCVE-2011-48102011-10-21MediumYes
Pre Studio Business Cards Designer id SQL Injection Vulnerability2011-10-21MediumYes
Elgg pg/search SQL Injection Vulnerability2011-10-21MediumYes
Splunk Cross-Site Scripting and Denial of Service Vulnerabilities2011-10-20LowYes
KaiBB Cross-Site Scripting and SQL Injection Vulnerabilities2011-10-20LowYes
wizmall BID and UID SQL Injection Vulnerabilities2011-10-20MediumYes
Simple PHP Forum Script id SQL Injection Vulnerability2011-10-20MediumYes
Oracle Java SE Multiple VulnerabilitiesCVE-2011-3561 (+19)2011-10-19HighNo
Dolphin iIDcat SQL Injection Vulnerability2011-10-19MediumYes
Dolphin eval() PHP Code Execution Vulnerability2011-10-19HighYes
Yet Another CMS Two SQL Injection Vulnerabilities2011-10-19MediumYes
GNUBoard URL SQL Injection VulnerabilityCVE-2011-40662011-10-18MediumYes
TYPO3 phpMyAdmin Extension Cross-Site Scripting Vulnerability2011-10-18LowYes
WordPress WP Photo Album Plus Plugin wppa-album SQL Injection Vulnerability2011-10-18MediumYes
WordPress BackWPup Plugin BackWPupJobTemp File Inclusion Vulnerability2011-10-17HighYes
aSgbookPHP URL Cross-Site Scripting Vulnerability2011-10-17LowYes
phpMyAdmin setup.php Cross-Site Scripting VulnerabilityCVE-2011-40642011-10-17LowYes
WordPress WordPress Users Plugin uid SQL Injection VulnerabilityCVE-2011-46692011-10-17MediumYes
Opera Nested SVG Content Processing Code Execution Vulnerability2011-10-14HighNo
WordPress Contact Form Plugin wpcf_easyform_formid SQL Injection Vulnerability2011-10-14MediumYes
Joomla! eTree Component id and user_id SQL Injection Vulnerabilities2011-10-14MediumYes
EC-CUBE Two Unspecified SQL Injection VulnerabilitiesCVE-2011-39882011-10-14MediumYes
Drupal Certificate Login Module SQL Injection Vulnerability2011-10-13MediumYes
BugFree Multiple Cross-Site Scripting Vulnerabilities2011-10-13LowYes
WordPress Pretty Link Plugin Multiple Cross-Site Scripting Vulnerabilities2011-10-13LowYes
Apple Safari Multiple VulnerabilitiesCVE-2011-3243 (+42)2011-10-13HighNo
WordPress teachPress Plugin root Two Local File Inclusion Vulnerabilities2011-10-13MediumYes
Apple Mac OS X Multiple VulnerabilitiesCVE-2011-3437 (+69)2011-10-13HighNo
SilverStripe Security Bypass and Cross-Site Scripting Vulnerabilities2011-10-12LowYes
Contao URL getPageIdFromURL() Cross-Site Scripting Vulnerability2011-10-12LowYes
Apple iTunes Multiple VulnerabilitiesCVE-2011-3252 (+78)2011-10-12HighNo
POSH Cross-Site Scripting and File Inclusion Vulnerabilities2011-10-12LowYes
MyBB MyStatus Plugin statid SQL Injection Vulnerability2011-10-12MediumYes
WordPress Ninja Announcements Plugin [ninja_annc] Shortcode SQL Injection2011-10-11LowYes
Geeklog BBcode Script Insertion VulnerabilitiesCVE-2011-46472011-10-11MediumYes
Kent Web Forum Unspecified Cross-Site Scripting VulnerabilityCVE-2011-33832011-10-11LowYes
Microsoft Forefront Unified Access Gateway Multiple VulnerabilitiesCVE-2011-2012 (+4)2011-10-11HighYes
Microsoft Internet Explorer Multiple VulnerabilitiesCVE-2011-2001 (+7)2011-10-11HighYes
Kent Web Forum Unspecified Cross-Site Scripting VulnerabilityCVE-2011-3984 (+1)2011-10-11LowYes
Phorum phorum_admin_token Cross-Site Scripting Vulnerability2011-10-11LowYes
IBM WebSphere ILOG Rule Team Server project Cross-Site Scripting VulnerabilityCVE-2011-41712011-10-11LowYes
MyBB Advanced Forum Signatures Plugin Multiple SQL Injection Vulnerabilities2011-10-11MediumYes
Joomla! Barter Component Multiple VulnerabilitiesCVE-2011-4830 (+1)2011-10-10MediumYes
JAKCMS userpost Script Insertion VulnerabilityCVE-2011-45632011-10-10LowYes
KaiBB Two SQL Injection Vulnerabilities2011-10-10MediumYes
Joomla! Time Returns Component id SQL Injection VulnerabilityCVE-2011-45702011-10-10MediumYes
Netvolution CMS Referer HTTP Header SQL Injection VulnerabilityCVE-2011-33402011-10-07MediumYes
WordPress Eventify Plugin npath File Inclusion Vulnerability2011-10-07HighYes
OfficeWatch Call Accounting Directory Traversal Vulnerability2011-10-07LowYes
Tsmim Lessons Library Script page SQL Injection Vulnerability2011-10-07MediumYes
WordPress Flowplayer Plugin URL Cross-Site Scripting VulnerabilityCVE-2011-45682011-10-07LowYes
OCS Inventory NG System Information Script Insertion VulnerabilityCVE-2011-40242011-10-07LowYes
IBM Lotus Notes Ichitaro Speed Reader Three VulnerabilitiesCVE-2011-0339 (+2)2011-10-07HighNo
enkai Unspecified Cross-Site Scripting VulnerabilityCVE-2011-26752011-10-07LowYes
Drupal Homebox Module Script Insertion Vulnerability2011-10-06LowYes
WordPress Redirection Plugin Referer Header Script Insertion VulnerabilityCVE-2011-45622011-10-06MediumYes
Plone Two VulnerabilitiesCVE-2011-4030 (+1)2011-10-06HighNo
Xoops Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2011-45652011-10-06LowYes
Tine 2.0 Multiple Cross-Site Scripting Vulnerabilities2011-10-06LowYes
Drupal Rate Module content_type Cross-Site Scripting Vulnerability2011-10-06LowYes
WordPress User Avatar Plugin src Arbitrary File Upload2011-10-06HighYes
WordPress WP-PostRatings Plugin [ratings] Shortcode SQL Injection VulnerabilityCVE-2011-46462011-10-06LowYes
Drupal Petition Node Module Script Insertion VulnerabilityCVE-2011-45602011-10-06LowYes
CF Image Hosting Script q Cross-Site Scripting VulnerabilityCVE-2011-45722011-10-05LowYes
Cyrus IMAPd NNTP Authentication Bypass Logic Error VulnerabilityCVE-2011-33722011-10-05MediumNo
WordPress YSlider Plugin src Arbitrary File Upload2011-10-05HighYes
ServersCheck Monitoring Multiple Vulnerabilities2011-10-05LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3873 (+6)2011-10-05HighNo
WordPress Web Minimalist Theme URL Cross-Site Scripting VulnerabilityCVE-2011-38612011-10-04LowYes
Phorum admin.php Cross-Site Scripting VulnerabilityCVE-2011-45612011-10-04LowYes
WordPress Morning Coffee Theme URL Cross-Site Scripting VulnerabilityCVE-2011-38622011-10-04LowYes
WordPress ZenLite Theme s Cross-Site Scripting VulnerabilityCVE-2011-38542011-10-04LowYes
WordPress Atahualpa Theme s Cross-Site Scripting VulnerabilityCVE-2011-38502011-10-04LowYes
WordPress SmoothGallery Plugin src Arbitrary File Upload2011-10-04HighYes
WordPress Black-LetterHead Theme URL Cross-Site Scripting VulnerabilityCVE-2011-38652011-10-04LowYes
Novell Identity Manager Cross-Site Scripting VulnerabilitiesCVE-2011-2227 (+1)2011-10-04LowYes
Joomla! Google Website Optimizer Component Section Names Script Insertion Vulnerability2011-10-04LowYes
Pale Moon Multiple VulnerabilitiesCVE-2011-3866 (+11)2011-10-03HighNo
ProjectForum newname Script Insertion VulnerabilityCVE-2011-42772011-10-03MediumYes
phpPgAdmin Multiple Cross-Site Scripting VulnerabilitiesCVE-2011-35982011-10-03LowYes
Barracuda Backup Multiple Script Insertion Vulnerabilities2011-10-03LowYes
Pale Moon Multiple VulnerabilitiesCVE-2011-3867 (+7)2011-10-03HighNo
WordPress RedLine Theme s Cross-Site Scripting VulnerabilityCVE-2011-38632011-10-03LowYes
Parallels Plesk Panel Cross-Site Scripting and SQL Injection Vulnerabilities2011-09-30MediumYes
WordPress Cover WP Theme s Cross-Site Scripting Vulnerability2011-09-30LowYes
Traq Multiple Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2011-33642011-09-30MediumYes
WordPress WP Bannerize Plugin item[] SQL Injection Vulnerability2011-09-30MediumYes
BaserCMS Unspecified Cross-Site Scripting VulnerabilityCVE-2011-26732011-09-30LowYes
WordPress WP-Polls Plugin [poll] Shortcode SQL Injection Vulnerability2011-09-30LowYes
Magtrb MyNews basepath File Inclusion Vulnerabilities2011-09-30HighYes
Plesk and Parallels Plesk Panel Multiple Cross-Site Scripting Vulnerabilities2011-09-30LowYes
Symantec IM Manager Multiple VulnerabilitiesCVE-2011-0554 (+2)2011-09-30MediumYes
WordPress EvoLve Theme s Cross-Site Scripting VulnerabilityCVE-2011-38522011-09-30LowYes
WordPress Pixiv Custom Theme s Cross-Site Scripting VulnerabilityCVE-2011-38582011-09-30LowYes
Debian update for iceweasel and xulrunnerCVE-2011-3000 (+4)2011-09-30HighNo
TYPO3 T3BLOG Extension Comment Parent Title Cross-Site Scripting Vulnerability2011-09-29LowYes
Zope cmd Command Execution VulnerabilityCVE-2011-35872011-09-29HighNo
BuddyPress Blogs MU Theme Profile CSS Script Insertion Vulnerability2011-09-29LowYes
WordPress Popular Posts Plugin src Arbitrary File Upload2011-09-29HighYes
TimeLive FileName File Disclosure Vulnerability2011-09-29MediumYes
Ayco Shop Multiple SQL Injection Vulnerabilities2011-09-28MediumYes
WordPress Simple Slide Show Plugin src Arbitrary File Upload Vulnerability2011-09-28HighYes
TYPO3 dev/null robots.txt Extension SQL Injection Vulnerability2011-09-28MediumYes
TYPO3 jQuery Colorbox Extension Cross-Site Scripting Vulnerability2011-09-28LowYes
Mozilla SeaMonkey Multiple VulnerabilitiesCVE-2011-3866 (+11)2011-09-28HighNo
Mozilla Thunderbird Multiple VulnerabilitiesCVE-2011-3232 (+7)2011-09-28HighNo
Mozilla Firefox Multiple VulnerabilitiesCVE-2011-3867 (+7)2011-09-28HighNo
WordPress Multisite Global Search Plugin mssearch Cross-Site Scripting Vulnerability2011-09-28LowYes
WordPress Mingle Forum edit_post_id SQL Injection Vulnerability2011-09-28MediumYes
Mozilla Firefox Multiple VulnerabilitiesCVE-2011-3866 (+11)2011-09-28HighNo
TYPO3 RTG Files Extension SQL Injection Vulnerability2011-09-28MediumYes
Atlassian JIRA Cross-Site Scripting and Script Insertion Vulnerabilities2011-09-27LowYes
SonicWALL ViewPoint Multiple Vulnerabilities2011-09-27LowYes
Flynax Classifieds Products f[city] SQL Injection Vulnerability2011-09-27MediumYes
Serendipity Freetag Plugin serendipity[tagview] Cross-Site Scripting Vulnerability2011-09-27LowYes
FortiMail Two Cross-Site Scripting Vulnerabilities2011-09-23LowYes
WordPress A. Gallery Plugin src Arbitrary File Upload2011-09-23HighYes
AWStats Two Cross-Site Scripting Vulnerabilities2011-09-23LowYes
FBC-Market Multiple Vulnerabilities2011-09-23MediumYes
TWiki Two Cross-Site Scripting VulnerabilitiesCVE-2011-30102011-09-23LowYes
Authenex Strong Authentication Server username SQL Injection VulnerabilityCVE-2011-48012011-09-22MediumYes
Ayco Emlak Multiple SQL Injection Vulnerabilities2011-09-22MediumYes
Drupal Hostmaster (Aegir) Module Custom Body Classes Cross-Site Scripting Vulnerability2011-09-22LowYes
OneCMS Multiple Vulnerabilities2011-09-22HighYes
phpList Multiple Vulnerabilities2011-09-22MediumYes
Drupal Views Bulk Operations Module Vocabulary Help Script Insertion VulnerabilityCVE-2011-33732011-09-22LowYes
FortiNet FortiAnalyzer Cross-Site Scripting and Script Insertion Vulnerabilities2011-09-22LowYes
WordPress WP-RecentComments Plugin page Cross-Site Scripting VulnerabilityCVE-2012-10682011-09-22LowYes
Google Chrome Flash Player Multiple VulnerabilitiesCVE-2011-2444 (+5)2011-09-21HighNo
WordPress Verve Meta Boxes Plugin TimThumb Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress WP Marketplace Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress DP Thumbnail Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Auto Attachments Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Rent-A-Car Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Rekt Slideshow Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress VK Gallery Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress MediaRSS external gallery Plugin TimThumb Arbitrary File Upload2011-09-21HighYes
WordPress Category List Portfolio Page Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress LISL Last-Image Slider Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Cms Pack Plugin TimThumb Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Kino Gallery TimThumb Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Extend WordPress Free Version Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress Category Grid View Gallery Plugin src Arbitrary File Upload Vulnerability2011-09-21HighYes
WordPress TheCartPress Plugin tcp_class_path File Inclusion Vulnerability2011-09-20HighYes
Gerd Tentler Simple Forum sfText Cross-Site Scripting Vulnerability2011-09-20LowYes
Pligg CMS Multiple Cross-Site Scripting Vulnerabilities2011-09-20LowYes
WordPress Annonces Plugin abspath and mainPluginFile File Inclusion Vulnerabilities2011-09-20HighYes
WordPress iSlidex Plugin TimThumb Arbitrary File Upload Vulnerability2011-09-20HighYes
WordPress Zingiri Web Shop Plugin wpabspath File Inclusion Vulnerabilities2011-09-20HighYes
WordPress AllWebMenus Plugin abspath File Inclusion VulnerabilityCVE-2011-39812011-09-20HighYes
WordPress Mailing List Plugin wpabspath File Inclusion Vulnerability2011-09-20HighYes
WordPress WP Easy Stats Plugin homep File Inclusion Vulnerability2011-09-20HighYes
Gerry GuestBook gbText Cross-Site Scripting Vulnerability2011-09-20LowYes
Google Chrome Multiple VulnerabilitiesCVE-2011-3234 (+32)2011-09-19HighNo
Ayco Resim Galeri catid SQL Injection Vulnerability2011-09-19MediumYes
WordPress Count Per Day Plugin month SQL Injection Vulnerability2011-09-19MediumYes
Toko Lite CMS path and currPath Cross-Site Scripting Vulnerabilities2011-09-19LowYes
WordPress Filedownload Plugin path File Disclosure Vulnerability2011-09-19MediumYes
iManager Multiple Vulnerabilities2011-09-19MediumYes
PunBB URL Cross-Site Scripting VulnerabilityCVE-2011-33712011-09-19LowYes
Mercator Sentinel SQL Injection VulnerabilityCVE-2011-19132011-09-19MediumYes
Google Chrome, WebKit and LibXML Multiple Vulnerabilities Fixed by 14.0.835.163CVE-2011-2830 (+31)2011-09-16HighNo
Papoo Light Cross-Site Scripting Vulnerability2011-09-16LowYes
SemanticScuttle address Script Insertion VulnerabilityCVE-2011-26722011-09-16LowYes
WordPress WP e-Commerce Plugin transaction_id Two SQL Injection Vulnerabilities2011-09-16MediumYes
SAP Crystal Reports service Cross-Site Scripting VulnerabilityCVE-2011-48052011-09-16LowYes
WordPress IGIT Posts Slider Widget Plugin TimThumb Arbitrary File Upload Vulnerability2011-09-15HighYes
TYPO3 Cache Flooding Denial of Service and SQL Injection VulnerabilitiesCVE-2011-3584 (+1)2011-09-15MediumYes
WordPress Auctions Plugin wpa_id SQL Injection Vulnerabilities2011-09-15LowYes
phpMyAdmin Multiple Script Insertion VulnerabilitiesCVE-2011-3592 (+1)2011-09-15LowYes
WordPress IGIT Related Post With Thumb Plugin TimThumb Arbitrary File Upload2011-09-15HighYes
TIBCO Managed File Transfer Products Cross-Site Scripting and Session Fixation VulnerabilitiesCVE-2011-3424 (+1)2011-09-14LowYes
Support Incident Tracker Multiple VulnerabilitiesCVE-2011-5074 (+2)2011-09-14MediumYes
Support Incident Tracker Cross-Site Scripting and PHP Code Injection VulnerabilitiesCVE-2011-5075 (+1)2011-09-14MediumYes
NetCat search_query PHP Code Execution Vulnerability2011-09-14HighYes
Magento Advance Tag Extension tagcloud Cross-Site Scripting Vulnerability2011-09-14LowYes
Orion Network Performance Monitor Title Cross-Site Scripting Vulnerability2011-09-14LowYes
WordPress Mini Mail Dashboard Widget Plugin Remote File Inclusion Vulnerability2011-09-14HighYes
WordPress s2Member Plugin s2member_file_download File Disclosure Vulnerability2011-09-14MediumYes
Cogent Products Multiple VulnerabilitiesCVE-2011-3502 (+3)2011-09-14MediumYes
PlantVisor Enhanced Directory Traversal VulnerabilityCVE-2011-34872011-09-13LowYes
Habari HB-Cumulus Plugin tagcloud Cross-Site Scripting Vulnerability2011-09-13LowYes
PHP-Fusion Cumulus Infusion tagcloud Cross-Site Scripting Vulnerability2011-09-13LowYes
WordPress WP Forum Server Plugin edit_post_id SQL Injection Vulnerability2011-09-13MediumYes
MyAuth pass SQL Injection Vulnerability2011-09-13MediumYes
DAQFactory NETB Datagram Parsing Buffer Overflow VulnerabilitiesCVE-2011-34922011-09-13MediumYes
Movicon Multiple VulnerabilitiesCVE-2011-3499 (+2)2011-09-13HighYes
Serendipity Freetag Plugin tagcloud Cross-Site Scripting Vulnerability2011-09-13LowYes
Microsoft SharePoint Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2011-1893 (+4)2011-09-13LowYes
IBM Tivoli Security Information and Event Manager Custom Reports Cross-Site Scripting Vulnerability2011-09-12LowYes
WordPress PhotoSmash Plugin action Cross-Site Scripting Vulnerability2011-09-09LowYes
TYPO3 MailformPlus Extension Cross-Site Scripting Vulnerability2011-09-09LowYes
LightNEasy Multiple Script Insertion VulnerabilitiesCVE-2011-39782011-09-09MediumYes
TYPO3 SmoothGallery Extension Two Vulnerabilities2011-09-09LowYes
TYPO3 Direct Mail Subscription Extension Two Vulnerabilities2011-09-09MediumYes
WordPress WP-Filebase Plugin base SQL Injection Vulnerability2011-09-09MediumYes
Cyrus IMAPd Two VulnerabilitiesCVE-2011-3481 (+1)2011-09-09MediumNo
SkaDate tag Cross-Site Scripting Vulnerability2011-09-08LowYes
WordPress Community Events Plugin id Cross-Site Scripting and SQL Injection Vulnerabilities2011-09-08MediumYes
WordPress 1 Flash Gallery Plugin Arbitrary File Upload Vulnerability2011-09-08HighYes
OpenCart Cache Arbitrary File Overwrite Vulnerability2011-09-08MediumYes
Zikula Application Framework themename Cross-Site Scripting VulnerabilityCVE-2011-39792011-09-07LowYes
Blue Coat Reporter Directory Traversal Vulnerability2011-09-07LowYes
Blue Coat Reporter Directory Traversal Vulnerability2011-09-07LowYes
IBM OpenAdmin Tool for Informix Multiple Cross-Site Scripting VulnerabilitiesCVE-2011-33902011-09-07LowYes
WordPress KNR Author List Plugin Two SQL Injection Vulnerabilities2011-09-07MediumYes
WordPress Tweet old post Plugin cat SQL Injection Vulnerability2011-09-07LowYes
Hastymail2 Two Cross-Site Scripting Vulnerabilities2011-09-07LowYes
WordPress DukaPress Shopping Cart Plugin TimThumb Arbitrary File Upload Vulnerability2011-09-06HighYes
MantisBT Multiple VulnerabilitiesCVE-2011-3578 (+3)2011-09-05MediumYes
GentleSource Short URL u Script Insertion Vulnerability2011-09-05MediumYes
GentleSource Tell a Friend Multiple Cross-Site Scripting Vulnerabilities2011-09-05LowYes
IBM HTTP Server ByteRange Filter Denial of Service VulnerabilityCVE-2011-31922011-09-02MediumYes
WordPress Donation Plugin did SQL Injection Vulnerability2011-09-01MediumYes
TIBCO Spotfire Products Multiple VulnerabilitiesCVE-2011-3134 (+2)2011-09-01LowYes
Drupal Node Invite Module Cross Site Scripting Vulnerability2011-09-01LowYes
WordPress Image Gallery with Slideshow Plugin SQL Injection and Arbitrary File Upload2011-09-01HighYes
Joomla! JCE Component Plugins Directory Traversal Vulnerability2011-09-01LowYes
Joomla! JCE Component Directory Traversal Vulnerability2011-09-01LowYes
WordPress WP Bannerize Plugin id SQL Injection Vulnerability2011-09-01MediumYes
Axway SecureTransport /icons/ Directory Traversal Vulnerability2011-08-31MediumYes
WordPress yolink Search Plugin Two SQL Injection Vulnerabilities2011-08-31MediumYes
vAuthenticate Multiple SQL Injection Vulnerabilities2011-08-31MediumYes
Cisco Products HTTPd Server Range Header Remote Denial of ServiceCVE-2011-31922011-08-31MediumYes
Jcow g Cross-Site Scripting Vulnerability2011-08-30LowYes
WordPress SH Slideshow Plugin id SQL Injection Vulnerability2011-08-30MediumYes
JAMF Products username Cross-Site Scripting Vulnerability2011-08-30LowYes
Sunway ForceControl SCADA HTTP Request Remote Buffer Overflow2011-08-29CriticalYes
WordPress Js-appointment Plugin cat SQL Injection Vulnerability2011-08-29MediumYes
Phorum real_name Cross-Site Scripting Vulnerability2011-08-29LowYes
Joomla! Simple File Lister Module sflDir Directory Traversal Vulnerability2011-08-29LowYes
WordPress MM Forms Community Parameter Key SQL Injection Vulnerability2011-08-29MediumYes
WordPress Redirection Plugin id Cross-Site Scripting Vulnerability2011-08-25LowYes
Apache HTTP Server Range Header Remote Denial of Service VulnerabilityCVE-2011-31922011-08-24MediumYes
Citrix Access Gateway Logon Portal Cross Site Scripting Vulnerability2011-08-24LowYes
IBM WebSphere Service Registry and Repository Cross Site ScriptingCVE-2011-13572011-08-24LowYes
Apache Wicket Multi-Window Support Cross Site Scripting VulnerabilityCVE-2011-27122011-08-24LowYes
Free Help Desk Cross-Site Request Forgery and SQL Injection Vulnerabilities2011-08-24LowYes
Apache HTTP Server ByteRange Filter Denial of Service VulnerabilityCVE-2011-31922011-08-24MediumNo
Google Chrome Multiple Use-after-free and Memory CorruptionsCVE-2011-2839 (+10)2011-08-24CriticalNo
Total Shop UK eCommerce URL SQL Injection Vulnerability2011-08-22MediumYes
SAP NetWeaver MailExamples Module Cross Site Scripting Vulnerability2011-08-22LowYes
WordPress Global Content Blocks Plugin gcb Two SQL Injection Vulnerabilities2011-08-19MediumYes
Notepad++ NppFTP Plugin Multiple VulnerabilitiesCVE-2011-38432011-08-19MediumYes
MantisBT Multiple Cross-Site Scripting VulnerabilitiesCVE-2011-29382011-08-18LowYes
Mozilla Products Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2011-2993 (+9)2011-08-18CriticalNo
RoundCube Webmail _mbox Cross-Site Scripting VulnerabilityCVE-2011-29372011-08-18LowYes
WordPress Contus HD FLV Player Plugin SQL Injection and Arbitrary File Upload Vulnerabilities2011-08-18MediumYes
RealPlayer Multiple VulnerabilitiesCVE-2011-2955 (+11)2011-08-17HighNo
NetSaro Enterprise Messenger Multiple VulnerabilitiesCVE-2011-3694 (+2)2011-08-16LowYes
WordPress Link Library Plugin id Cross-Site Scripting and SQL Injection Vulnerabilities2011-08-12MediumYes
Radfa Sabadkharid add2cart SQL Injection Vulnerability2011-08-11MediumYes
Symantec Endpoint Protection Manager Cross-Site Scripting and Request ForgeryCVE-2011-0551 (+1)2011-08-11LowYes
Microsoft Windows Remote Desktop Web Access Cross Site Scripting (MS11-061)CVE-2011-12632011-08-10MediumYes
Google Chrome Flash Content Processing Code Execution VulnerabilitiesCVE-2011-2425 (+12)2011-08-10CriticalNo
Microsoft Chart Control Directory Traversal Information Disclosure (MS11-066)CVE-2011-19772011-08-10MediumYes
AContent Multiple Vulnerabilities2011-08-09MediumYes
Novell Data Synchronizer Information Disclosure and Security BypassCVE-2011-2224 (+3)2011-08-09MediumYes
Moodle Multiple Remote SQL Injection and Security Bypass Vulnerabilities2011-08-09MediumYes
WordPress Register Plus Redux Plugin Multiple Cross-Site Scripting Vulnerabilities2011-08-08LowYes
WordPress Media Library Categories Plugin termid SQL Injection Vulnerability2011-08-08MediumYes
HESK Multiple Cross-Site Scripting Vulnerabilities2011-08-04LowYes
WordPress WP e-Commerce Plugin cart_messages[] Cross-Site Scripting Vulnerability2011-08-04LowYes
TimThumb Domain Name Security Bypass and Insecure Cache Handling Vulnerabilities2011-08-03HighYes
Google Chrome Multiple Memory Corruptions and Security BypassCVE-2011-2819 (+29)2011-08-03CriticalNo
vBulletin AdminCP Data Processing Cross Site Scripting Vulnerability2011-08-03LowYes
ActFax FTP Server USER Command Remote Buffer Overflow Vulnerability2011-08-01CriticalYes
EMC Captiva eInput File Disclosure and Cross Site Scripting VulnerabilitiesCVE-2011-1744 (+1)2011-07-29MediumYes
TYPO3 Cross Site Scripting and Information Disclosure Vulnerabilities2011-07-28MediumYes
HP SiteScope Cross Site Scripting and Session Fixation VulnerabilitiesCVE-2011-2401 (+1)2011-07-28MediumYes
Joomla! Information Disclosure and Cross-Site Scripting VulnerabilitiesCVE-2011-35952011-07-22LowYes
Joomla! Simple Page Options Module spo_site_lang Local File Inclusion Vulnerability2011-07-22MediumYes
Tiki ajax Parameter Processing Cross Site Scripting Vulnerability2011-07-22LowYes
Tiki Wiki CMS/Groupware ajax Cross-Site Scripting VulnerabilityCVE-2011-43362011-07-21LowYes
Tiki Wiki CMS/Groupware ajax Cross-Site Scripting VulnerabilityCVE-2011-43362011-07-21LowYes
Apple Safari Remote Code Execution and Multiple Information DisclosureCVE-2011-1797 (+55)2011-07-21CriticalNo
vBulletin Search UI Data Processing Remote SQL Injection Vulnerability2011-07-20MediumYes
Google Picasa JPEG Image Processing Memory Corruption VulnerabilityCVE-2011-27472011-07-20CriticalNo
IBM HTTP Server apr_fnmatch() Denial of Service VulnerabilitiesCVE-2011-1928 (+1)2011-07-19MediumYes
IBSng Multiple Cross-Site Scripting Vulnerabilities2011-07-18LowYes
Hitachi JP1/Performance Management Web Console Cross Site Scripting2011-07-15LowYes
MYRE Real Estate Software Multiple VulnerabilitiesCVE-2012-4258 (+2)2011-07-15MediumYes
VLC Media Player RealMedia and AVI Demuxers Heap OverflowsCVE-2011-2588 (+1)2011-07-13CriticalNo
Trend Micro Control Manager module File Disclosure Vulnerability2011-07-13MediumYes
SquirrelMail Multiple Cross Site Scripting and Clickjacking VulnerabilitiesCVE-2011-2752 (+3)2011-07-12MediumYes
Sun Java JRE Insecure Executable Loading Vulnerability2011-07-11HighNo
ArubaOS and AirWave Administration Web Interface Cross Site Scripting2011-07-08MediumYes
Symantec Web Gateway Management Console Remote SQL InjectionCVE-2011-05492011-07-07MediumYes
LuxCal Web Calendar id SQL Injection Vulnerability2011-07-07MediumYes
F5 BIG-IP ASM Web Scraping Cross-Site Scripting Vulnerability2011-07-06LowYes
phpMyAdmin Code Injection and Information Disclosure VulnerabilitiesCVE-2011-2508 (+3)2011-07-04HighYes
IBM Tivoli Security Information and Event Management Cross Site Scripting2011-07-04LowYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2011-2377 (+10)2011-07-04CriticalNo
WordPress Unauthorized Access and Multiple Unspecified Vulnerabilities2011-06-30MediumYes
Google Chrome Multiple Use-after-free and Memory CorruptionsCVE-2011-2351 (+6)2011-06-29CriticalNo
Shockvoice Web Interface Packets Processing Remote Denial of Service2011-06-28MediumYes
Winamp Data Processing Multiple Heap Overflows and Memory Corruptions2011-06-28CriticalNo
Trend Micro Data Loss Prevention Management Server Directory Traversal Vulnerability2011-06-28LowYes
Joomla! Multiple Vulnerabilities2011-06-28MediumYes
BrewBlogger Multiple Vulnerabilities2011-06-23HighYes
IBM Rational Team Concert Data Handling Cross Site Scripting VulnerabilityCVE-2011-2607 (+1)2011-06-21LowYes
BEdita Comments and Objects Handling Cross Site Scripting Vulnerabilities2011-06-21LowYes
Mozilla Firefox and Thunderbird Multiple Code Execution VulnerabilitiesCVE-2011-2605 (+17)2011-06-21CriticalNo
SAP NetWeaver Multiple Cross Site Scripting and Authentication Bypass2011-06-21MediumYes
GroupOffice Data Processing Multiple Remote SQL Injection Vulnerabilities2011-06-21MediumYes
SUSE Manager Cross Site Request Forgery and URL Redirection IssuesCVE-2011-1594 (+1)2011-06-21MediumYes
Blue Coat ProxySG Core Files Local Information Disclosure Vulnerability2011-06-20LowYes
Google Chrome Flash Content Processing Code Execution VulnerabilityCVE-2011-21102011-06-15CriticalNo
Microsoft Windows MHTML Remote Information Disclosure (MS11-037)CVE-2011-18942011-06-14MediumYes
Microsoft Internet Explorer Code Execution and Information Disclosure (MS11-050)CVE-2011-1262 (+10)2011-06-14CriticalYes
Microsoft Windows SMB Response Parsing Code Execution (MS11-043)CVE-2011-12682011-06-14CriticalYes
Microsoft Windows SMB Request Parsing Denial of Service (MS11-048)CVE-2011-12672011-06-14MediumYes
Ruby On Rails Safe Buffers Data Handling Cross Site Scripting VulnerabilityCVE-2011-21972011-06-09LowYes
Google Chrome Multiple Memory Corruption and Information DisclosureCVE-2011-2342 (+13)2011-06-08CriticalNo
CodeMeter WebAdmin BoxSerial Cross-Site Scripting VulnerabilityCVE-2011-36892011-06-07LowYes
Plone Multiple VulnerabilitiesCVE-2011-1950 (+2)2011-06-02MediumYes
Ecava IntegraXor Insecure Library Loading and Cross Site ScriptingCVE-2011-29582011-05-30MediumYes
Apache Archiva Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2011-1077 (+1)2011-05-27MediumYes
Drupal Multiple Cross Site Scripting and Security Bypass Vulnerabilities2011-05-26MediumYes
Sybase Products Requests Processing Remote Directory TraversalCVE-2011-24742011-05-26MediumYes
ClipBucket cb_lang SQL Injection Vulnerability2011-05-25MediumYes
Google Chrome Multiple Memory Corruption and Pop-up Blocker BypassCVE-2011-1807 (+3)2011-05-25CriticalNo
IBM WebSphere Portal Search Center Cross Site Scripting VulnerabilityCVE-2011-2173 (+1)2011-05-25LowYes
phpMyAdmin for TYPO3 Cross Site Scripting and URL Redirection2011-05-24LowYes
phpMyAdmin Cross Site Scripting and URL Redirection Vulnerabilities2011-05-23LowYes
Apache HTTP Server APR apr_fnmatch() Denial of Service VulnerabilityCVE-2011-19282011-05-20MediumYes
Fedora Security Update Fixes MediaWiki Two Input Validation VulnerabilitiesCVE-2011-17652011-05-19LowYes
Cisco Unified Operations Manager SQL Injection and Cross Site ScriptingCVE-2011-0962 (+2)2011-05-19MediumYes
TIBCO iProcess Components Cross Site Scripting and Session FixationCVE-2011-2021 (+1)2011-05-19MediumYes
CiscoWorks Common Services Directory Traversal and Cross Site ScriptingCVE-2011-0966 (+1)2011-05-19MediumYes
Room Juice Multiple Cross-Site Scripting Vulnerabilities2011-05-19LowYes
Opera Frameset Handling Memory Corruption VulnerabilityCVE-2011-2633 (+5)2011-05-18HighNo
TWiki origurl Parameter Processing Cross Site Scripting VulnerabilityCVE-2011-18382011-05-18LowYes
Winamp in_midi.dll SysEx Message Integer Overflow Vulnerability2011-05-17CriticalNo
Fedora Security Update Fixes Mojolicious Cross Site Scripting VulnerabilityCVE-2011-18412011-05-16LowYes
HP Business Availability Center (BAC) Cross Site Scripting VulnerabilityCVE-2011-18562011-05-13LowYes
Google Chrome WebKit and Flash Multiple Code Execution VulnerabilitiesCVE-2011-1800 (+1)2011-05-13CriticalNo
Apache APR apr_fnmatch() Recursion Denial of Service VulnerabilityCVE-2011-04192011-05-12MediumYes
Apache HTTP Server APR apr_fnmatch() Denial of Service VulnerabilityCVE-2011-04192011-05-12MediumYes
CA eHealth Parameters Processing Cross Site Scripting VulnerabilitiesCVE-2011-18992011-05-12LowYes
Debian Security Update Fixes OTRS Cross Site Scripting VulnerabilitiesCVE-2011-15182011-05-09LowYes
Samsung Integrated Management System DMS SQL Injection VulnerabilityCVE-2010-42842011-05-09HighYes
GetSimple CMS set Local File Inclusion Vulnerability2011-05-09MediumYes
Exim dkim_exim_verify_finish() Remote Format String VulnerabilityCVE-2011-17642011-05-06CriticalNo
Portable OpenSSH ssh-keysign Utility Host Keys Unauthorized Access2011-05-05LowNo
ICONICS WebHMI ActiveX SetActiveXGUID() Remote Stack OverflowCVE-2011-20892011-05-05CriticalYes
Horde Application Framework Cross Site Scripting and Security Bypass2011-05-04LowYes
Cyrus IMAP Server STARTTLS Plaintext Command Injection VulnerabilityCVE-2011-1926 (+1)2011-05-04LowYes
Redhat Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-05-03MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2011-0081 (+13)2011-05-03CriticalNo
Google Chrome Multiple Use-after-free and Security Bypass VulnerabilitiesCVE-2011-1456 (+24)2011-05-02CriticalNo
Mozilla Products Remote Code Execution and Information DisclosureCVE-2011-1202 (+17)2011-05-02CriticalNo
BackupPC num Cross-Site Scripting VulnerabilityCVE-2011-33612011-04-28LowYes
BackupPC share Cross-Site Scripting VulnerabilityCVE-2011-50812011-04-28LowYes
Webmin Full Name Field Handling Cross Site Scripting VulnerabilityCVE-2011-19372011-04-26MediumYes
OrangeHRM path File Inclusion Vulnerability2011-04-26HighYes
Debian Security Update Fixes Mojolicious Directory Traversal VulnerabilityCVE-2011-15892011-04-22MediumYes
HP SiteScope Cross Site Scripting and HTML Injection VulnerabilitiesCVE-2011-1727 (+1)2011-04-22LowYes
Dolibarr ERP/CRM Multiple VulnerabilitiesCVE-2011-4814 (+2)2011-04-22MediumYes
Debian Security Update Fixes Request Tracker Multiple VulnerabilitiesCVE-2011-1690 (+5)2011-04-22MediumYes
Debian Security Update Fixes Doctrine Remote SQL Injection VulnerabilityCVE-2011-15222011-04-22MediumYes
zenphoto Cross-Site Scripting and Script Insertion Vulnerabilities2011-04-22MediumYes
HP Proliant Support Pack Cross Site Scripting and Information DisclosureCVE-2011-1539 (+2)2011-04-21LowYes
Apple iTunes WebKit Use-after-free and Integer Overflow VulnerabilitiesCVE-2011-1344 (+1)2011-04-20CriticalNo
DAlbum Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities2011-04-20LowYes
ICONICS GENESIS SafeNet Sentinel Protection Server Directory TraversalCVE-2007-64832011-04-19MediumYes
KDE KGet Metalink Files Processing Directory Traversal VulnerabilityCVE-2011-15862011-04-19MediumYes
MyBB Remote SQL Injection and Cross Site Request Forgery Vulnerabilities2011-04-19MediumYes
RSA Adaptive Authentication Flash File Cross Site Scripting VulnerabilityCVE-2011-14222011-04-19MediumYes
Joomla SQL Injection and Multiple Information Disclosure VulnerabilitiesCVE-2011-2892 (+1)2011-04-18MediumYes
SAP Web Application Server Cross Site Scripting and URL Redirection2011-04-18MediumYes
Google Chrome GPU Process Remote Heap Overflow and Use-after-freeCVE-2011-1302 (+2)2011-04-18CriticalNo
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-04-18MediumYes
CA Total Defense Remote Code Execution and SQL Injection VulnerabilitiesCVE-2011-1655 (+2)2011-04-14CriticalYes
MediaWiki Cross Site Scripting and CSS Image Injection VulnerabilitiesCVE-2011-1580 (+2)2011-04-14LowYes
Sonexis ConferenceManager Script Insertion and SQL Injection VulnerabilitiesCVE-2011-3688 (+2)2011-04-14MediumYes
Apple Safari WebKit Use-after-free and Integer Overflow VulnerabilitiesCVE-2011-1344 (+1)2011-04-14CriticalNo
PHP Album Multiple VulnerabilitiesCVE-2011-4807 (+1)2011-04-14HighYes
Cacti Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2011-48242011-04-14MediumYes
Apple Mac OS X Fraudulent SSL Certificates Information Disclosure2011-04-14MediumYes
SAP NetWeaver Multiple Parameter Cross Site Scripting Vulnerabilities2011-04-14LowYes
Apple iOS Code Execution and Information Disclosure VulnerabilitiesCVE-2011-1417 (+3)2011-04-14CriticalNo
Mandriva Security Update Fixes Qt Fraudulent SSL Certificates Issue2011-04-13MediumYes
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-04-13MediumYes
BlackBerry Enterprise Server Web Desktop Manager Cross Site ScriptingCVE-2011-02862011-04-13MediumYes
HP Network Node Manager i Cross Site Scripting and Unauthorized AccessCVE-2011-0898 (+1)2011-04-13MediumYes
Google Chrome Flash Content Processing Code Execution VulnerabilityCVE-2011-06112011-04-12CriticalNo
Microsoft Windows SMB Client Two Code Execution Vulnerabilities (MS11-019)CVE-2011-0660 (+1)2011-04-12CriticalYes
Microsoft Windows ActiveX Controls Code Execution Vulnerabilities (MS11-027)CVE-2011-1243 (+2)2011-04-12CriticalYes
Microsoft Windows SMB Server Transaction Parsing Vulnerability (MS11-020)CVE-2011-06612011-04-12CriticalYes
KDE Konqueror KHTMLPart::htmlError() Cross Site Scripting VulnerabilityCVE-2011-11682011-04-12MediumYes
HP Photosmart Printers Cross Site Scripting and Unauthorized AccessCVE-2011-1533 (+2)2011-04-12MediumYes
Debian Security Update Fixes ikiwiki Cross Site Scripting VulnerabilityCVE-2011-14012011-04-11LowYes
Cacti Multiple SQL Injection and Cross Site Scripting Vulnerabilities2011-04-11MediumYes
Mandriva Security Update Fixes Gwenhywfar Fraudulent SSL Certificates2011-04-11MediumYes
VLC Media Player MP4_ReadBox_skcr() Heap Corruption VulnerabilityCVE-2011-16842011-04-11CriticalNo
eGroupware Products Multiple Vulnerabilities2011-04-08MediumYes
Redmine URL Processing Cross Site Scripting VulnerabilityCVE-2011-17232011-04-07LowYes
Ubuntu Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-04-07MediumYes
VLC Media Player Libmodplug CSoundFile::ReadS3M() Stack Overflow2011-04-07CriticalNo
WEC Discussion Extension for TYPO3 Remote SQL Injection VulnerabilityCVE-2011-17222011-04-07MediumYes
yaws-wiki Multiple Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2011-50252011-04-06MediumYes
Ruby on Rails auto_link() Method Cross Site Scripting Vulnerability2011-04-06LowYes
WordPress Cross Site Scripting and Request Forgery Vulnerabilities2011-04-06MediumYes
Thomson Gateway url Parameter Cross Site Scripting Vulnerability2011-04-05LowYes
DoceboLMS Multiple Parameter Cross Site Scripting Vulnerabilities2011-04-05LowYes
Encore ENPS-2012 NDSContext Cross Site Scripting Vulnerability2011-04-05LowYes
TP-LINK Products NDSContext Cross Site Scripting Vulnerability2011-04-05LowYes
Loggerhead Revision Views Filenames Handling Cross Site ScriptingCVE-2011-07282011-04-04LowYes
OpenEMR Multiple Vulnerabilities2011-04-04MediumYes
Ubuntu Security Update Fixes Qt Fraudulent SSL Certificates Issue2011-04-04MediumYes
spidaNews id SQL Injection Vulnerability2011-04-04MediumYes
IBM WEB interface (WEBi) Cross Site Scripting and Persistent CookiesCVE-2011-1559 (+1)2011-04-01LowYes
HP Operations for UNIX Cross Site Scripting and Unauthorized AccessCVE-2011-0894 (+1)2011-04-01MediumYes
jHTTPd Web Server HTTP Request Remote Directory Traversal Vulnerability2011-03-31MediumYes
Andy PHP Knowledgebase pdfa Parameter SQL Injection VulnerabilityCVE-2011-15562011-03-31MediumYes
Debian Security Update Fixes Mahara Input Validation VulnerabilitiesCVE-2011-0440 (+1)2011-03-30LowYes
Andy PHP Knowledgebase Multiple Remote SQL Injection VulnerabilitiesCVE-2011-1555 (+1)2011-03-29MediumYes
Alkacon OpenCms Multiple Parameter Cross Site Scripting Vulnerabilities2011-03-29LowYes
Crabgrass Chat Controller Data Handling Cross Site Scripting Vulnerability2011-03-29LowYes
HP Diagnostics Unspecified Data Handling Cross Site Scripting VulnerabilityCVE-2011-08922011-03-29LowYes
Fedora Security Update Fixes Doctrine Remote SQL Injection VulnerabilityCVE-2011-15222011-03-29MediumYes
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-03-28MediumYes
SPIP 404.html Data Processing Remote Cross Site Scripting Vulnerability2011-03-28LowYes
Xerox WorkCentre Samba SMB1 Remote Memory Corruption VulnerabilityCVE-2010-20632011-03-28CriticalYes
Debian Security Update Fixes NSS Fraudulent SSL Certificates Issue2011-03-28MediumYes
Ubuntu Security Update Fixes Firefox and Xulrunner Fraudulent Certificates2011-03-28MediumYes
Google Chrome Multiple Use-after-free and Buffer Overflow VulnerabilitiesCVE-2011-1296 (+5)2011-03-25CriticalNo
Pligg CMS Multiple VulnerabilitiesCVE-2011-50232011-03-23MediumYes
Mozilla Products Fraudulent SSL Certificates Information Disclosure2011-03-23MediumYes
Achievo Multiple VulnerabilitiesCVE-2011-36972011-03-23LowYes
RealPlayer RealVideo Renderer Plugin Remote Heap Overflow VulnerabilityCVE-2011-15252011-03-22CriticalNo
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2011-1417 (+52)2011-03-22CriticalNo
Symantec LiveUpdate Administrator Cross-Site Request Forgery VulnerabilityCVE-2011-1524 (+1)2011-03-22MediumYes
XOOPS Multiple Parameter Processing Cross Site Scripting Vulnerabilities2011-03-22LowYes
Novell NetWare NWFTPD.NLM DELE Command Buffer Overflow VulnerabilityCVE-2010-42282011-03-21MediumYes
Xoops Multiple Cross-Site Scripting Vulnerabilities2011-03-21LowYes
Google Chrome Flash Content Processing Code Execution VulnerabilityCVE-2011-06092011-03-17CriticalNo
TIBCO tibbr HTTP Requests Handling Cross Site Scripting VulnerabilityCVE-2011-14142011-03-17LowYes
nostromo nhttpd Web Server Remote Directory Traversal VulnerabilityCVE-2011-07512011-03-16HighYes
b2evolution p Script Insertion Vulnerability2011-03-16MediumYes
SAP Crystal Reports Multiple Parameter Cross Site Scripting Vulnerabilities2011-03-14LowYes
Google Chrome Style Handling Memory Corruption Code ExecutionCVE-2011-12902011-03-11CriticalNo
Nagios layer Parameter Handling Cross Site Scripting VulnerabilityCVE-2011-15232011-03-11LowYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2011-0059 (+7)2011-03-10CriticalNo
Apple iOS Code Execution and Information Disclosure VulnerabilitiesCVE-2011-1418 (+59)2011-03-10CriticalNo
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2011-0192 (+62)2011-03-10CriticalNo
Google Chrome Multiple Remote Stale Pointer and Cross Origin BypassCVE-2011-1413 (+22)2011-03-09CriticalNo
Joomla Multiple SQL Injection and Cross Site Scripting Vulnerabilities2011-03-09MediumYes
Fedora Security Update Fixes Patch Directory Traversal File CreationCVE-2010-46512011-03-08LowYes
Qmail-TLS STARTTLS Protocol Plaintext Command Injection VulnerabilityCVE-2011-1431 (+1)2011-03-08LowYes
SCOoffice Server STARTTLS Plaintext Command Injection VulnerabilityCVE-2011-1432 (+1)2011-03-08LowYes
WordPress GRAND Flash Album Gallery Plugin Multiple Vulnerabilities2011-03-08MediumYes
WordPress 1 Flash Gallery Plugin Multiple Vulnerabilities2011-03-08MediumYes
InterPhoto Gallery Cross-Site Scripting and Local File Inclusion Vulnerabilities2011-03-07MediumYes
Fedora Security Update Fixes Moodle Multiple Information Disclosure2011-03-04MediumYes
Apple iTunes Code Execution and Information Disclosure VulnerabilitiesCVE-2011-0192 (+56)2011-03-03CriticalNo
PyWebDAV Data Processing Multiple SQL Injection VulnerabilitiesCVE-2011-04322011-03-03MediumYes
Debian Security Update Fixes DTC Multiple SQL Injection VulnerabilitiesCVE-2011-0437 (+3)2011-03-03MediumYes
Alcatel OmniVista 4760 NMS Server Directory Traversal VulnerabilityCVE-2011-03452011-03-02MediumYes
IBM Tivoli Netcool/OMNIbus Web GUI Remote SQL Injection VulnerabilityCVE-2011-13432011-03-02MediumYes
Google Chrome Multiple Use-after-free and Stale Pointer VulnerabilitiesCVE-2011-1125 (+18)2011-03-01CriticalNo
WordPress XCloner Plugin config Local File Inclusion Vulnerability2011-03-01MediumYes
Mozilla Products Code Execution and Information Disclosure VulnerabilitiesCVE-2011-0062 (+10)2011-03-01CriticalNo
WordPress XCloner Plugin Multiple Vulnerabilities2011-03-01MediumYes
Drupal Cumulus Module tagcloud Cross-Site Scripting VulnerabilityCVE-2009-41682011-02-28LowYes
WordPress IGIT Posts Slider Widget Plugin src Cross-Site Scripting Vulnerability2011-02-28LowYes
bitweaver Cross-Site Scripting and Script Insertion Vulnerabilities2011-02-25MediumYes
MyBB Recent Topics on Index page Plugin Two Vulnerabilities2011-02-25LowYes
MyBB Recent Topics on Index page Plugin Two Vulnerabilities2011-02-25LowYes
Fedora Security Update Fixes Gitolite Directory Traversal Vulnerability2011-02-22MediumYes
MoinMoin ReStructured Text Parser Cross Site Scripting VulnerabilityCVE-2011-10582011-02-22LowYes
gitolite Admin-Defined Commands Directory Traversal Security IssueCVE-2011-15722011-02-22MediumYes
Mailman Cgi/confirm.py Module Cross Site Scripting VulnerabilitiesCVE-2011-07072011-02-21LowYes
Gazie Login Cross-Site Scripting and SQL Injection Vulnerabilities2011-02-18MediumYes
Apache Archiva User Management Page Cross Site Scripting VulnerabilityCVE-2011-05332011-02-17LowYes
Oracle Sun Java SE and Java for Business Code Execution VulnerabilitiesCVE-2010-4476 (+20)2011-02-16CriticalNo
Tembria Server Monitor Cross-Site Scripting and Credentials Disclosure VulnerabilitiesCVE-2011-3685 (+1)2011-02-16LowYes
MySQL Eventum URL and Data Processing Multiple Cross Site Scripting2011-02-15LowYes
Microsoft Windows SMB mrxsmb.sys Remote Heap Overflow (MS11-019)CVE-2011-06542011-02-15CriticalYes
Seo Panel website_id and lang_code SQL Injection Vulnerabilities2011-02-15MediumYes
WordPress WP Forum Server Plugin Multiple SQL Injection VulnerabilitiesCVE-2011-10472011-02-15MediumYes
ManageEngine ADSelfService Plus Cross-Site Scripting and Security BypassCVE-2010-3274 (+2)2011-02-11LowYes
Django Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2011-0698 (+2)2011-02-11MediumYes
Apache Continuum Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2011-0533 (+1)2011-02-11MediumYes
SourceBans Cross-Site Scripting and SQL Injection Vulnerabilities2011-02-11MediumYes
Dolphin Two Cross-Site Scripting VulnerabilitiesCVE-2012-08732011-02-11LowYes
Debian Security Update Fixes CGI:IRC Cross Site Scripting VulnerabilityCVE-2011-00502011-02-10LowYes
Oracle Sun Java SE and Java for Business Denial of Service VulnerabilityCVE-2010-44762011-02-09LowNo
WordPress Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2011-0701 (+1)2011-02-08MediumYes
Google Chrome Multiple Use-after-free and Stale Pointer VulnerabilitiesCVE-2011-0985 (+4)2011-02-08CriticalNo
Microsoft Internet Explorer Code Execution Vulnerabilities (MS11-003)CVE-2011-0038 (+3)2011-02-08CriticalYes
IBM Lotus Domino Multiple Remote Buffer Overflow VulnerabilitiesCVE-2011-0920 (+7)2011-02-07CriticalNo
Hitachi Tuning Manager Data Handling Cross Site Scripting Vulnerability2011-02-07LowYes
Majordomo2 _list_file_get() Remote Directory Traversal VulnerabilityCVE-2011-0063 (+1)2011-02-07MediumYes
IBM Rational Team Concert Report Name Cross Site Scripting VulnerabilityCVE-2011-10292011-02-07LowYes
Google Chrome Multiple Memory Corruption and Information DisclosureCVE-2011-0784 (+8)2011-02-04CriticalNo
MediaWiki CSS Injection and Local Script Inclusion VulnerabilitiesCVE-2011-0537 (+1)2011-02-03LowYes
IBM Rational Build Forge Multiple Cross Site Scripting VulnerabilitiesCVE-2011-10342011-02-03LowYes
Simple Web Content Management System Multiple Vulnerabilities2011-02-01MediumYes
Apache CouchDB Futon Administration Interface Cross Site ScriptingCVE-2010-38542011-02-01LowYes
SDP Downloader HTTP Header Handling Buffer Overflow Vulnerability2011-01-31MediumYes
VLC Media Player MKV Demuxer File Parsing Code Execution VulnerabilityCVE-2011-05312011-01-31CriticalNo
Opera Remote Code Execution and Information Disclosure VulnerabilitiesCVE-2011-0687 (+7)2011-01-27CriticalNo
OpenOffice.org Buffer Overflow and Directory Traversal VulnerabilitiesCVE-2010-4643 (+13)2011-01-27CriticalNo
Bugzilla Unauthorized Access and Cross Site Scripting VulnerabilitiesCVE-2011-0048 (+8)2011-01-25MediumYes
SAP Crystal Reports Code Execution and Data Manipulation Vulnerabilities2011-01-25CriticalYes
Cisco Linksys WRT54GC HTTP Request Buffer Overflow VulnerabilityCVE-2011-03522011-01-25CriticalYes
Opera Browser select Element Children Integer Truncation Vulnerability2011-01-21CriticalNo
VLC Media Player CDG Decoder Module Array Indexing VulnerabilitiesCVE-2011-00212011-01-21CriticalNo
HP BAC and BSM Products Cross Site Scripting VulnerabilityCVE-2011-02742011-01-21LowYes
Oracle Fusion Middleware Multiple Code Execution and Security BypassCVE-2010-4455 (+15)2011-01-19CriticalYes
Oracle Open Office and StarOffice/StarSuite Code Execution VulnerabilitiesCVE-2010-2936 (+1)2011-01-19CriticalNo
Oracle Enterprise Manager Suite Remote File Upload and SQL InjectionCVE-2010-3600 (+1)2011-01-19HighYes
IBM Tivoli Access Manager for e-business Directory Traversal Vulnerability​CVE-2011-04942011-01-18MediumYes
Debian Security Update Fixes MyDMS Directory Traversal Vulnerability2011-01-17MediumYes
IBM WebSphere MQ Message Handling Buffer Overflow VulnerabilityCVE-2011-03102011-01-17HighYes
Sybase EAServer Remote Code Execution and Directory TraversalCVE-2011-0497 (+1)2011-01-17CriticalYes
IBM Cognos 8 Business Intelligence pathinfo Cross Site ScriptingCVE-2011-04862011-01-13LowYes
Google Chrome and Chrome OS Multiple Memory Corruption VulnerabilitiesCVE-2011-0485 (+15)2011-01-13CriticalNo
Symantec Web Gateway USERNAME SQL Injection VulnerabilityCVE-2010-01152011-01-13MediumYes
InduSoft Web Studio NTWebServer Test Web Server Buffer OverflowCVE-2011-04882011-01-13CriticalYes
Advantech Studio Test Web Server Remote Buffer Overflow VulnerabilityCVE-2011-04882011-01-13CriticalYes
AxDCMS aXconf[default_language] Local File Inclusion Vulnerability2011-01-11MediumYes
LotusCMS system Parameter Local File Inclusion VulnerabilityCVE-2011-05182011-01-11MediumYes
Microsoft Data Access Components Remote Code Execution (MS11-002)CVE-2011-0027 (+1)2011-01-11CriticalYes
Zwii set[template][value] Parameter Local File Inclusion VulnerabilityCVE-2011-05052011-01-11MediumYes
VaM Shop Multiple VulnerabilitiesCVE-2011-0504 (+1)2011-01-11MediumYes
PhpGedView pgvaction Parameter Local File Inclusion VulnerabilityCVE-2011-04052011-01-06MediumYes
Piwik Unspecified Data Processing Cross Site Scripting VulnerabilitiesCVE-2011-0401 (+4)2011-01-04LowYes
Fedora Security Update Fixes Drupal-Views Cross Site ScriptingCVE-2010-45212011-01-04LowYes
MediaWiki Frames Processing Clickjacking Information DisclosureCVE-2011-00032011-01-04LowYes
TECHNOTE category Parameter Remote SQL Injection Vulnerability2011-01-03MediumYes
Sahana Agasti sel Parameter Remote SQL Injection Vulnerability2011-01-03MediumYes
Fedora Security Update Fixes MantisBT Information Disclosure IssuesCVE-2010-4350 (+3)2011-01-03MediumYes
ChurchInfo WhichType Parameter Remote SQL Injection Vulnerability2011-01-03MediumYes
GALLARIFIC id Parameter Remote SQL Injection Vulnerability2011-01-03MediumYes
MHonArc Cross Site Scripting and Denial of Service VulnerabilitiesCVE-2010-4524 (+1)2010-12-31LowYes
VLC Media Player Real Demuxer File Handling Array Indexing VulnerabilityCVE-2010-39072010-12-31CriticalNo
TorrentTrader Cross-Site Scripting and SQL Injection Vulnerabilities2010-12-30LowYes
WordPress KSES HTML/XHTML Filter Cross Site Scripting VulnerabilityCVE-2010-45362010-12-29MediumYes
httpdASM Request Handling Remote Directory Traversal Vulnerability2010-12-29MediumYes
QuickPHP Web Server Remote Directory Traversal Vulnerability2010-12-29MediumYes
LiveZilla server.php Data Processing Cross Site Scripting VulnerabilityCVE-2010-42762010-12-28LowYes
Kolibri Webserver HEAD Request Processing Buffer Overflow Vulnerability2010-12-28CriticalNo
IBM Tivoli Access Manager for e-Business Directory Traversal VulnerabilityCVE-2010-4623 (+1)2010-12-28MediumYes
IBM Tivoli Access Manager for e-business Directory Traversal VulnerabilityCVE-2010-4623 (+1)2010-12-27MediumYes
Pligg Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2011-50222010-12-27MediumYes
OpenEMR Script Insertion and SQL Injection Vulnerabilities2010-12-27LowYes
Built2Go PHP Shopping cat Parameter Remote SQL Injection Vulnerability2010-12-23MediumYes
YPNinc Realty Classifieds id Parameter Remote SQL Injection Vulnerability2010-12-23MediumYes
Microsoft WMI Administrative Tools Remote Code Execution (MS11-027)CVE-2010-39732010-12-22CriticalYes
Ecava IntegraXor file_name Parameter Directory Traversal VulnerabilityCVE-2010-45982010-12-22MediumYes
Microsoft Internet Information Services FTP Buffer Overflow (MS11-004)CVE-2010-39722010-12-22CriticalYes
MyBB url and posthash Parameters Cross Site Scripting VulnerabilitiesCVE-2010-45222010-12-21LowYes
Openfiler Multiple Vulnerabilities2010-12-21LowYes
MH Products Projekt Shop ts SQL Injection VulnerabilityCVE-2010-48452010-12-20MediumYes
MH Products Download Center Name SQL Injection VulnerabilityCVE-2010-48422010-12-20MediumYes
ProFTPD mod_sql sql_prepare_where() Buffer Overflow VulnerabilityCVE-2010-46522010-12-20HighNo
MH Products Pay Pal Shop Digital ItemID SQL Injection VulnerabilityCVE-2010-48462010-12-20MediumYes
HP Discovery & Dependency Mapping Inventory Cross SIte ScriptingCVE-2010-41142010-12-17LowYes
TYPO3 Code Execution and Multiple Cross Site Scripting Vulnerabilities2010-12-17HighYes
GIT gitweb gitweb.perl Multiple Cross Site Scripting VulnerabilitiesCVE-2010-39062010-12-17LowYes
MH Products MHP Downloadshop ItemID SQL Injection VulnerabilityCVE-2010-48472010-12-17MediumYes
MH Products Easy Online Shop kat SQL Injection VulnerabilityCVE-2010-48442010-12-17MediumYes
Opera Browser Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2010-4587 (+7)2010-12-16CriticalNo
HP Insight Diagnostics Online Edition Cross Site Scripting VulnerabilityCVE-2010-41112010-12-16LowYes
Mandriva Security Update Fixes perl-CGI-Simple HTTP Response SplittingCVE-2010-44102010-12-15LowYes
Google Chrome Multiple Memory Corruption and Denial of ServiceCVE-2010-4578 (+4)2010-12-14CriticalNo
Microsoft Internet Explorer Code Execution and Information Disclosure (MS10-090)CVE-2010-3962 (+6)2010-12-14CriticalYes
Microsoft Windows Netlogon Service Remote Denial of Service (MS10-101)CVE-2010-27422010-12-14LowYes
IBM Security Update Fixes ENOVIA Cross Site Scripting Vulnerability2010-12-14LowYes
Crystal Reports PrintControl ActiveX Control Buffer Overflow Vulnerability2010-12-14CriticalYes
IBM Lotus Mobile Connect HTTP-AS Cross Site Scripting Vulnerability2010-12-14LowYes
IBM Lotus Notes Traveler Servlet Cross Site Scripting VulnerabilityCVE-2010-45442010-12-13LowYes
Exim Remote Buffer Overflow and Local Privilege EscalationCVE-2010-4345 (+1)2010-12-13CriticalNo
RealPlayer Data Processing Multiple Code Execution VulnerabilitiesCVE-2010-4397 (+26)2010-12-13CriticalNo
Mandriva Security Update Fixes perl-CGI-Simple HTTP Response SplittingCVE-2010-4411 (+1)2010-12-13LowYes
Novell Vibe OnPrem gwtTeaming.rpc Cross Site Scripting VulnerabilityCVE-2010-43222010-12-13LowYes
Orion Network Performance Monitor Multiple Cross-Site Scripting VulnerabilitiesCVE-2010-48282010-12-13LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-3778 (+12)2010-12-10CriticalNo
Microsoft Internet Explorer CSS Import Rule Use-after-free (MS11-003)CVE-2010-39712010-12-09CriticalYes
Apple QuickTime Code Execution and Information DisclosureCVE-2010-4009 (+14)2010-12-08CriticalNo
Movable Type SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-4511 (+3)2010-12-08MediumYes
Pulse CMS p Parameter Handling Local File Inclusion VulnerabilityCVE-2010-43302010-12-07MediumYes
Winamp MIDI File Processing Code Execution VulnerabilityCVE-2010-43702010-12-07CriticalNo
LightNEasy page and id SQL Injection Vulnerabilities2010-12-07MediumYes
Freefloat FTP Server Command Remote Buffer Overflow Vulnerability2010-12-07CriticalYes
eSyndiCat Directory Software Pro Multiple Cross-Site Scripting VulnerabilitiesCVE-2010-45042010-12-06LowYes
Google Chrome Use-after-free and Security Bypass VulnerabilitiesCVE-2010-4494 (+12)2010-12-03CriticalNo
ClamAV Multiple Memory Corruption and Denial of Service VulnerabilitiesCVE-2010-4479 (+2)2010-12-02CriticalNo
WordPress do_trackbacks() SQL Injection Information Disclosure IssueCVE-2010-42572010-12-02MediumYes
Eclime Multiple VulnerabilitiesCVE-2010-4852 (+1)2010-12-02MediumYes
ProFTPD HELP Command Remote Shell Command Injection Backdoor2010-12-02CriticalYes
AWStats Remote Code Execution and Directory Traversal VulnerabilitiesCVE-2010-4369 (+2)2010-12-01HighYes
Winamp Multiple Module Buffer and Integer Overflow VulnerabilitiesCVE-2010-4374 (+4)2010-11-30CriticalNo
phpMyAdmin Database Search Script Cross Site Scripting VulnerabilityCVE-2010-43292010-11-30LowYes
Jurpopage category Parameter Remote SQL Injection Vulnerability2010-11-29MediumYes
ZyXEL P-660R-T1 HomeCurrent_Date Cross Site Scripting Vulnerability2010-11-24LowYes
Apple iOS Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2010-4012 (+45)2010-11-23CriticalNo
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2010-3826 (+26)2010-11-19CriticalNo
vBulletin Profile Customization Cross Site Scripting Vulnerability2010-11-17LowYes
IBM WebSphere Commerce Organization Admin Console SQL InjectionCVE-2010-26352010-11-17MediumYes
vtiger CRM Multiple VulnerabilitiesCVE-2012-4867 (+2)2010-11-17MediumYes
IBM WebSphere Commerce URL Processing Cross Site Scripting VulnerabilityCVE-2010-42192010-11-17LowYes
OpenSSL TLS Extension Multi-threading Buffer Overflow VulnerabilityCVE-2010-38642010-11-16HighNo
HP LaserJet Printers Printer Job Language Directory Traversal VulnerabilityCVE-2010-41072010-11-16MediumYes
WordPress Event Registration Plugin Two SQL Injection Vulnerabilities2010-11-15MediumYes
Joomla! JSupport Component Script Insertion and SQL Injection VulnerabilitiesCVE-2010-4838 (+1)2010-11-15LowYes
6kbbs Multiple VulnerabilitiesCVE-2010-4812 (+1)2010-11-15MediumYes
Fedora Security Update Fixes Moodle Cross Site Scripting VulnerabilitiesCVE-2010-4209 (+2)2010-11-15LowYes
OneOrZero AIMS Multiple VulnerabilitiesCVE-2011-4215 (+2)2010-11-15MediumYes
WordPress Event Registration Plugin Two SQL Injection VulnerabilitiesCVE-2010-48392010-11-15MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2010-4010 (+129)2010-11-11CriticalNo
Apple QuickTime Multiple VulnerabilitiesCVE-2010-4009 (+14)2010-11-11HighNo
WeBid Two VulnerabilitiesCVE-2010-48732010-11-10MediumYes
Skype Application for iPhone skype:// Automatic Phone Call Vulnerability2010-11-10LowYes
PHPShop name_new Cross-Site Scripting VulnerabilityCVE-2010-48362010-11-10LowYes
Adobe Flash Media Server Code Execution and Denial of ServiceCVE-2010-3635 (+2)2010-11-10CriticalNo
Apple Mac OS X ATS Font Processing Memory Corruption VulnerabilityCVE-2010-17972010-11-09CriticalNo
WordPress SEO Tools Plugin file File Disclosure Vulnerability2010-11-08MediumYes
WordPress Vodpod Video Gallery Plugin gid Cross-Site Scripting VulnerabilityCVE-2010-48752010-11-08LowYes
Joomla! Multiple Remote SQL Injection and Information DisclosureCVE-2010-4696 (+1)2010-11-05MediumYes
Google Chrome Memory Corruption and Use-after-free VulnerabilitiesCVE-2010-4206 (+9)2010-11-04CriticalNo
Zen Cart Multiple VulnerabilitiesCVE-2011-4567 (+1)2010-11-04MediumYes
Microsoft Internet Explorer CSS clip Attribute Memory Corruption (MS10-090)CVE-2010-39622010-11-03CriticalYes
Bugzilla Cross Site Scripting and HTTP Response Splitting VulnerabilitiesCVE-2010-4209 (+4)2010-11-03LowYes
ProFTPD Remote Buffer Overflow and Directory Traversal VulnerabilitiesCVE-2010-4221 (+1)2010-11-02CriticalYes
Mongoose HTTP Requests Processing Directory Traversal Vulnerability2010-11-02MediumYes
Debian Security Update Fixes Xulrunner and Iceweasel VulnerabilitiesCVE-2010-3765 (+7)2010-11-02CriticalNo
Yaws Directory Traversal VulnerabilityCVE-2011-4350 (+1)2010-11-01MediumYes
Joomla! Sponsor Wall Component catid SQL Injection VulnerabilityCVE-2010-42722010-11-01MediumYes
Joomla! Sponsor Wall Component catid SQL Injection VulnerabilityCVE-2010-42722010-11-01MediumYes
Joomla! Flip Wall Component catid SQL Injection VulnerabilityCVE-2010-42682010-11-01MediumYes
Symantec IM Manager Administration Console SQL Injection VulnerabilitiesCVE-2010-01122010-10-27MediumYes
NinkoBB Multiple VulnerabilitiesCVE-2010-48742010-10-27MediumYes
Mozilla Products DOM Insertion Remote Code Execution VulnerabilityCVE-2010-37652010-10-27CriticalNo
HP Version Control Repository Manager Cross Site Scripting VulnerabilityCVE-2010-39942010-10-27LowYes
Powermail for TYPO3 Unspecified Cross Site Scripting Vulnerability2010-10-27LowYes
HP LoadRunner Web Tours login.pl Directory Traversal VulnerabilityCVE-2010-40282010-10-27CriticalYes
VLC Media Player ActiveX and Plugin Memory Corruption Vulnerabilities2010-10-27CriticalNo
TYPO3 powermail Extension Cross-Site Scripting VulnerabilityCVE-2010-48922010-10-26LowYes
IBM Tivoli Access Manager for e-business Cross Site Scripting IssuesCVE-2010-41202010-10-25LowYes
HP AssetCenter and HP AssetManager Cross Site Scripting VulnerabilityCVE-2010-32912010-10-20LowYes
Google Chrome Memory Corruption and Security Bypass VulnerabilitiesCVE-2010-4042 (+9)2010-10-20CriticalNo
Mozilla Products Code Execution and Information Disclosure VulnerabilitiesCVE-2010-3183 (+10)2010-10-20CriticalNo
IBM Informix Dynamic Server oninit.exe Buffer Overflow VulnerabilityCVE-2010-40532010-10-20HighYes
Adobe RoboHelp Security Update Fixes Cross Site Scripting VulnerabilitiesCVE-2010-2886 (+1)2010-10-19MediumYes
Winamp File Processing Buffer and Integer Overflow VulnerabilitiesCVE-2010-15232010-10-14CriticalNo
Oracle Sun Java SE and Java for Business Multiple VulnerabilitiesCVE-2010-3574 (+28)2010-10-14CriticalNo
Zuitu id SQL Injection VulnerabilityCVE-2010-48542010-10-12MediumYes
Parallels Small Business Panel Two Cross-Site Scripting Vulnerabilities2010-10-12LowYes
Microsoft Internet Explorer Code Execution and Security Bypass (MS10-071)CVE-2010-3331 (+9)2010-10-12CriticalYes
Xweblog Multiple SQL Injection VulnerabilitiesCVE-2010-4856 (+1)2010-10-08MediumYes
TYPO3 Remote File Disclosure and Cross Site Scripting VulnerabilitiesCVE-2010-4068 (+4)2010-10-06MediumYes
Joomla! JE Directory Component catid SQL Injection VulnerabilityCVE-2010-48622010-10-01MediumYes
Tiki Wiki CMS Groupware Multiple Input Validation Vulnerabilities2010-10-01MediumYes
Crabgrass Multiple Parameter Cross Site Scripting Vulnerabilities2010-10-01LowYes
Imagemenu Module for Drupal Cross Site Scripting and Request Forgery2010-10-01LowYes
Memcache Module for Drupal Access bypass and Cross Site Scripting2010-10-01LowYes
web2ldap Multiple Parameter and Header Cross Site Scripting Issues2010-10-01LowYes
phpMyFAQ URL Processing Multiple Cross Site Scripting Vulnerabilities2010-10-01LowYes
Fedora Security Update Fixes Mantis Cross Site Scripting VulnerabilitiesCVE-2010-3303 (+2)2010-09-30LowYes
webSPELL Multiple VulnerabilitiesCVE-2010-48612010-09-30MediumYes
Horde Application Framework Cross Site Scripting and Request Forgery2010-09-29MediumYes
Horde Groupware Cross Site Scripting and Request Forgery Vulnerabilities2010-09-29MediumYes
Horde Dynamic Internet Messaging Program Cross Site ScriptingCVE-2010-36932010-09-29MediumYes
Horde Gollem File Manager File Viewer Cross Site Scripting VulnerabilityCVE-2010-34472010-09-29MediumYes
MPlayer Libavcodec FLIC File Arbitrary Offset Dereference VulnerabilityCVE-2010-34292010-09-29HighNo
Horde Groupware Webmail Edition Cross Site Scripting and Request Forgery2010-09-29MediumYes
MODx Cross-Site Scripting and Local File Inclusion VulnerabilitiesCVE-2010-48832010-09-29MediumYes
PBBoard Multiple SQL Injection and Cross Site Scripting Vulnerabilities2010-09-28MediumYes
ndCMS indx Parameter Remote SQL Injection Vulnerability2010-09-28MediumYes
iBrowser Cross-Site Scripting and Local File Inclusion Vulnerabilities2010-09-28MediumYes
Horde IMP fm_id Parameter Cross Site Scripting VulnerabilityCVE-2010-4778 (+1)2010-09-28MediumYes
Barracuda Products Remote Directory Traversal Vulnerability2010-09-28MediumYes
e107 Data Processing Multiple Remote SQL Injection Vulnerabilities2010-09-28MediumYes
FreePBX Administrative Interface Multiple SQL Injection Vulnerabilities2010-09-27MediumYes
Fedora Security Update Fixes NuSOAP Cross Site Scripting VulnerabilityCVE-2010-30702010-09-27LowYes
Entrans Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-49322010-09-27MediumYes
Git is_git_directory() Function Local Buffer Overflow VulnerabilityCVE-2010-25422010-09-27MediumNo
Powermail for TYPO3 SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-3687 (+2)2010-09-23MediumYes
Cisco Unified Communications Manager SIP Denial of Service VulnerabilitiesCVE-2010-2835 (+1)2010-09-23MediumYes
@mail Webmail Client MailType Cross-Site Scripting VulnerabilityCVE-2010-49302010-09-23LowYes
Joomla! TimeTrack Component ct_id SQL Injection VulnerabilityCVE-2010-49262010-09-23MediumYes
Primitive CMS cms_write.php Security Bypass and SQL InjectionCVE-2010-3483 (+1)2010-09-21MediumYes
Alcatel-Lucent OmniVista 4760 HTTP Proxy Buffer Overflow VulnerabilityCVE-2010-32812010-09-21CriticalYes
LightNEasy handle Parameter Remote SQL Injection VulnerabilityCVE-2010-34842010-09-21MediumYes
BoutikOne page Parameter Remote SQL Injection VulnerabilityCVE-2010-34792010-09-20MediumYes
Fashione E-Commerce Webshop Multiple SQL Injection Vulnerabilities2010-09-20MediumYes
Google Chrome Multiple Remote Code Execution VulnerabilitiesCVE-2010-3730 (+2)2010-09-20CriticalNo
ibPhotohost img Parameter Remote SQL Injection Vulnerability2010-09-20MediumYes
IBM FileNet P8 Platform Cross Site Scripting and URL Redirection IssuesCVE-2010-3473 (+3)2010-09-16LowYes
Apple QuickTime Code Execution and Insecure Library Loading IssuesCVE-2010-1819 (+1)2010-09-16CriticalNo
Google Chrome Memory Corruptions and Denial of Service VulnerabilitiesCVE-2010-3417 (+12)2010-09-15CriticalNo
PECL Alternative PHP Cache Extension Cross Site Scripting VulnerabilityCVE-2010-32942010-09-15LowYes
JGen for Joomla id Parameter Remote SQL Injection VulnerabilityCVE-2010-34222010-09-15MediumYes
Fedora Security Update Fixes Django Cross Site Scripting VulnerabilityCVE-2010-30822010-09-14LowYes
Microsoft Internet Information Services (IIS) Multiple Vulnerabilities (MS10-065)CVE-2010-2731 (+2)2010-09-14HighYes
Mailman Web CGIs List Information Two Cross Site Scripting VulnerabilitiesCVE-2010-30892010-09-14LowYes
PaysiteReviewCMS q and image Cross-Site Scripting VulnerabilitiesCVE-2010-49092010-09-14LowYes
CubeCart Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-49032010-09-10MediumYes
ProductCart redirectUrl Cross-Site Scripting VulnerabilityCVE-2010-34212010-09-10LowYes
Car Portal Multiple VulnerabilitiesCVE-2010-34182010-09-10MediumYes
Member Management System REF_URL Cross-Site Scripting VulnerabilityCVE-2010-48962010-09-09LowYes
FestOS Multiple VulnerabilitiesCVE-2010-48932010-09-09MediumYes
Apple iOS for iPhone and iPod touch Code Execution VulnerabilitiesCVE-2010-1817 (+23)2010-09-09CriticalNo
IP.Board defaults.php Data Handling Cross Site Scripting VulnerabilityCVE-2010-34242010-09-08LowYes
Horde Application Framework subdir Cross Site Scripting Vulnerability2010-09-08LowYes
ColdGen ColdCalendar EventID SQL Injection VulnerabilityCVE-2010-49102010-09-08MediumYes
ColdGen ColdBookmarks Multiple VulnerabilitiesCVE-2010-49152010-09-08LowYes
ColdGen ColdUserGroup Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-4916 (+1)2010-09-08MediumYes
zenphoto a SQL Injection VulnerabilityCVE-2010-49062010-09-08MediumYes
zenphoto user Cross-Site Scripting VulnerabilityCVE-2010-49072010-09-08LowYes
phpMyAdmin Setup Script Request Cross Site Scripting VulnerabilityCVE-2010-32632010-09-08LowYes
DMXReady Polling Booth Manager QuestionID SQL Injection Vulnerability2010-09-07MediumYes
Joomla! Aardvertiser Component cat_name SQL InjectionCVE-2010-49042010-09-07MediumYes
MySource Matrix height and width Cross-Site Scripting VulnerabilitiesCVE-2010-49012010-09-07LowYes
Aardvertiser for Joomla cat_name SQL Injection Vulnerability2010-09-07MediumYes
Softbiz Article Directory Script sbiz_id SQL Injection VulnerabilityCVE-2010-49052010-09-06MediumYes
Clantools for Joomla Two Parameter SQL Injection Vulnerabilities2010-09-06MediumYes
Clantools for Joomla squad Parameter SQL Injection Vulnerability2010-09-06MediumYes
A-Blog words Parameter Handling Remote SQL Injection Vulnerability2010-09-06MediumYes
Debian Security Update Fixes smbind SQL Injection Vulnerability2010-09-06MediumYes
chillyCMS Username Processing SQL Injection and Cross Site Scripting2010-09-06MediumYes
chillyCMS name Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-4895 (+1)2010-09-06MediumYes
Joomla! Clantools Component Two SQL Injection VulnerabilitiesCVE-2010-49022010-09-06MediumYes
MicroNetSoft Rental Property Management Website ad_ID SQL Injection VulnerabilityCVE-2010-49202010-09-06MediumYes
DMXready Polling Booth Manager QuestionID SQL Injection VulnerabilityCVE-2010-49212010-09-06MediumYes
MicroNetSoft RV Dealer Website Multiple SQL Injection VulnerabilitiesCVE-2010-4919 (+1)2010-09-06MediumYes
Joomla! Clantools Component squad SQL Injection VulnerabilityCVE-2010-49022010-09-06MediumYes
Joomla! Gantry Component moduleid SQL Injection VulnerabilityCVE-2010-48982010-09-06MediumYes
Google Chrome Memory Corruptions and Security Bypass VulnerabilitiesCVE-2010-3259 (+13)2010-09-03CriticalNo
TYPO3 The official twitter tweet button for your page Extension Cross-Site Scripting VulnerabilityCVE-2010-48862010-09-02LowYes
TYPO3 XING Button Extension Cross-Site Scripting VulnerabilityCVE-2010-48852010-09-02LowYes
Web Ideas Web Shop page and ps_session SQL Injection Issues2010-09-01MediumYes
JE FAQ Pro for Joomla catid Remote SQL Injection Vulnerability2010-09-01MediumYes
mBlogger postID Parameter Remote SQL Injection Vulnerability2010-09-01MediumYes
phpMyAdmin Debugging Messages Cross Site Scripting VulnerabilityCVE-2010-29582010-08-31LowYes
Joomla! PicSell Component dflink File Disclosure VulnerabilityCVE-2010-32032010-08-31MediumYes
HP Insight Diagnostics Online Edition Cross Site Scripting VulnerabilityCVE-2010-30032010-08-31LowYes
Apple QuickTime QTPlugin.ocx Trusted Parameter Value VulnerabilityCVE-2010-18182010-08-31CriticalNo
RealPlayer Security Update Fixes Multiple Code Execution VulnerabilitiesCVE-2010-3002 (+6)2010-08-27CriticalNo
Cisco Unified Presence SIP Messages Denial of Service VulnerabilitiesCVE-2010-2840 (+1)2010-08-26MediumYes
Winamp File Processing Insecure Library Loading Vulnerability2010-08-26CriticalNo
Cisco Unified Communications Manager SIP Denial of Service VulnerabilitiesCVE-2010-2838 (+1)2010-08-26MediumYes
Apple Safari File Processing Insecure Library Loading VulnerabilityCVE-2010-18052010-08-26CriticalNo
RealPlayer File Processing Insecure Library Loading Vulnerability2010-08-26CriticalNo
Mozilla Thunderbird File Handling Insecure Library Loading Vulnerability2010-08-26CriticalNo
Mozilla Firefox File Opening Insecure Library Loading VulnerabilityCVE-2010-31312010-08-25CriticalNo
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2010-2531 (+12)2010-08-25CriticalNo
Opera Browser File Opening Insecure Library Loading Vulnerability2010-08-25CriticalNo
VLC Media Player File Opening Insecure Library Loading VulnerabilityCVE-2010-31242010-08-25CriticalNo
Fedora Security Update Fixes Moodle Cross Site Scripting VulnerabilitiesCVE-2010-2796 (+2)2010-08-24LowYes
phpMyAdmin Multiple Cross Site Scripting VulnerabilitiesCVE-2010-30562010-08-23LowYes
Google Chrome Multiple Memory Corruption and Spoofing VulnerabilitiesCVE-2010-3120 (+10)2010-08-20CriticalNo
Open-Realty select_users_lang and select_users_template Local File Inclusion2010-08-19MediumYes
Debian Security Update Fixes lxr-cvs Cross Site Scripting VulnerabilitiesCVE-2010-1738 (+3)2010-08-18LowYes
Ruby WEBrick Error Pages Handling Cross Site Scripting VulnerabilityCVE-2010-05412010-08-16LowYes
VideoLAN VLC ID3v2 Meta Information Memory Corruption VulnerabilityCVE-2010-29372010-08-13CriticalNo
Palm Pre webOS vCard Processing Code Execution Vulnerability2010-08-13CriticalNo
Apple QuickTime Error Logging Remote Buffer Overflow VulnerabilityCVE-2010-17992010-08-13CriticalNo
Drupal Multiple Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2010-3686 (+5)2010-08-12MediumYes
Opera Browser Multiple Code Execution and Security BypassCVE-2010-3021 (+3)2010-08-12CriticalNo
Adobe Flash Media Server Code Execution and DoS VulnerabilitiesCVE-2010-2220 (+3)2010-08-11CriticalNo
TYPO3 Branchenbuch (Yellow Pages) Extension Cross-Site Scripting VulnerabilityCVE-2010-49602010-08-11LowYes
TYPO3 Questionnaire Extension Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-4957 (+1)2010-08-11MediumYes
Microsoft Windows SMB Code Execution and DoS Vulnerabilities (MS10-054)CVE-2010-2552 (+2)2010-08-10CriticalYes
Lynx Browser URL Processing Remote Buffer Overflow VulnerabilityCVE-2010-28102010-08-10CriticalNo
Joomla! Amblog Component catid and articleid SQL Injection VulnerabilitiesCVE-2010-49372010-08-10MediumYes
Joomla! Teams Component PlayerID SQL Injection VulnerabilityCVE-2010-49412010-08-10MediumYes
IBM WebSphere Service Registry and Repository Cross Site ScriptingCVE-2010-29852010-08-09LowYes
Amethyst Cross Site Scripting and Request Forgery Vulnerabilities2010-08-06LowYes
SiteLoom CMS mailform_1 Parameter Cross Site Scripting Vulnerability2010-08-06LowYes
Nuked-Klan Partenaires Module id SQL Injection VulnerabilityCVE-2010-49252010-08-06MediumYes
Prado Portal page Cross-Site Scripting VulnerabilityCVE-2010-49582010-08-06LowYes
DiamondList category[description] Cross Site Scripting VulnerabilityCVE-2010-30232010-08-06LowYes
BXR Multiple SQL Injection and Cross Site Scripting Vulnerabilities2010-08-06MediumYes
DT Centrepiece user and c Cross Site Scripting Vulnerabilities2010-08-06LowYes
Prado Portal page Parameter Cross Site Scripting Vulnerability2010-08-06LowYes
sX-Shop id Parameter Remote SQL Injection Vulnerabilities2010-08-06MediumYes
OpenOffice.org Impress File Processing Buffer Overflow VulnerabilitiesCVE-2010-2936 (+1)2010-08-04CriticalNo
Debian Security Update Fixes Moin Cross Site Scripting VulnerabilityCVE-2010-2970 (+2)2010-08-03LowYes
Apple iPhone / iPad / iPod Code Execution and Sandbox BypassCVE-2010-2973 (+2)2010-08-03CriticalNo
Piwik Unspecified Paramater Data Renderer Local File InclusionCVE-2010-27862010-08-02MediumYes
Spielothek for Joomla Multiple Parameter SQL Injection Vulnerabilities2010-08-02MediumYes
Concept E-commerce id Parameter SQL Injection Vulnerabilities2010-08-02MediumYes
BosDev BosClassifieds cat_id Parameter SQL Injection Vulnerability2010-08-02MediumYes
Area Galid galid Parameter Remote SQL Injection Vulnerability2010-08-02MediumYes
Hitachi Groupmax World Wide Web Desktop Cross Site Scripting2010-08-02LowYes
TYPO3 Code Execution and Cross Site Scripting Vulnerabilities2010-07-29HighYes
SPIP var_login Parameter Cross Site Scripting Vulnerability2010-07-29LowYes
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2010-1796 (+14)2010-07-29CriticalNo
Visites for Joomla mosConfig_absolute_path File Inclusion VulnerabilityCVE-2010-29182010-07-27HighYes
ZeeAdbox bnnnerid Parameter Remote SQL Injection Vulnerability2010-07-27MediumYes
MC Content Manager SQL Injection and Cross Site Scripting Vulnerabilities2010-07-27MediumYes
Joomdle for Joomla course_id Remote SQL Injection VulnerabilityCVE-2010-29082010-07-27MediumYes
Google Chrome Memory Corruption and Information Disclosure IssuesCVE-2010-2899 (+2)2010-07-27CriticalNo
CMS Ignition shopMGID Parameter Remote SQL Injection Vulnerability2010-07-26MediumYes
Joomla! Multiple Cross Site Scripting and SQL Injection Vulnerabilities2010-07-26MediumYes
Joomla Frei-Chat Component One Script Insertion VulnerabilityCVE-2010-49492010-07-26MediumYes
XAOS CMS m Parameter Remote SQL Injection Vulnerability2010-07-26MediumYes
Mozilla Firefox Plugin Parameter Array Dangling Pointer VulnerabilityCVE-2010-27552010-07-26CriticalNo
Zabbix Multiple Parameter Handling Cross Site Scripting VulnerabilityCVE-2010-27902010-07-26LowYes
Ballettin Forum Multiple Parameter SQL Injection Vulnerabilities2010-07-26MediumYes
IBM AIX FTP Command Core Dump Information Disclosure VulnerabilityCVE-2010-31872010-07-23LowYes
Cisco Content Delivery System Directory Traversal VulnerabilityCVE-2010-15772010-07-22MediumYes
MyWebFTP mwh Parameter Remote SQL Injection Vulnerability2010-07-22MediumYes
PHP Chat Module for 123 Flash Chat Local File Inclusion Vulnerability2010-07-22MediumYes
Pre Podcast Portal Password SQL Injection VulnerabilityCVE-2010-49592010-07-22MediumYes
Caner Hikaye Script id Parameter Remote SQL Injection Vulnerability2010-07-22MediumYes
Omnistar Drive Management System Cross Site Scripting Vulnerability2010-07-22LowYes
Debian Security Update Fixes mlmmj Directory Traversal VulnerabilityCVE-2009-48962010-07-21MediumYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-2754 (+15)2010-07-21CriticalNo
Apple iTunes itpc: URL Processing Buffer Overflow VulnerabilityCVE-2010-17772010-07-20CriticalNo
Xinha mode Parameter Handling Cross Site Scripting Vulnerability2010-07-20LowYes
foobla Suggestions controller Local File Inclusion VulnerabilityCVE-2010-29202010-07-19MediumYes
Freelancers Marketplace Cross Site Scripting Vulnerabilities2010-07-19LowYes
BrotherScripts Scripts Directory id Parameter SQL Injection VulnerabilityCVE-2010-29062010-07-19MediumYes
Kayako eSupport newsid Parameter SQL Injection VulnerabilityCVE-2010-29112010-07-19MediumYes
CMSQLite Multiple SQL Injection and Cross Site Scripting Vulnerabilities2010-07-16MediumYes
WebPress Multiple Parameter Cross Site Scripting Vulnerabilities2010-07-16LowYes
I-Net Enquiry Management Script id SQL Injection Vulnerability2010-07-16MediumYes
IPSwitch IMail Server Buffer Overflow and Format String Vulnerabilities2010-07-16CriticalNo
phpwcms calendardate Parameter Cross Site Scripting Vulnerability2010-07-16LowYes
Pixie Cross Site Scripting and Request Forgery Vulnerabilities2010-07-16LowYes
FestOS Multiple Parameter Handling Cross Site Scripting Vulnerabilities2010-07-16LowYes
Novell GroupWise Cross Site Scripting and Header Injection Vulnerabilities2010-07-16MediumYes
Campsite Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2010-49732010-07-14LowYes
Winamp Player FLV Data Processing Integer Overflow Vulnerabilities2010-07-13CriticalNo
Macs CMS Cross Site Scripting and Request Forgery Vulnerabilities2010-07-12LowYes
Gallery Plugin for EQdkp-Plus pid SQL Injection Vulnerability2010-07-12MediumYes
redSHOP for Joomla pid Parameter SQL Injection VulnerabilityCVE-2010-26942010-07-12MediumYes
MyHome for Joomla nidimm Parameter SQL Injection Vulnerability2010-07-12MediumYes
Edge PHP Clickbank Affiliate Marketplace Script SQL Injection IssueCVE-2010-2700 (+1)2010-07-12MediumYes
WebCalendar Multiple Parameter Cross Site Scripting Vulnerabilities2010-07-12LowYes
My Kazaam Address and Contact Organizer SQL Injection Vulnerability2010-07-12MediumYes
KMSoft Guestbook p Parameter Remote SQL Injection Vulnerability2010-07-09MediumYes
HostFriendz Pre Hospital Management System SQL Injection Vulnerabilities2010-07-09MediumYes
a2z NetSolutions CMS Multiple Parameter SQL Injection Vulnerabilities2010-07-09MediumYes
Softbiz PHP Shopping Cart Software cid SQL Injection Vulnerability2010-07-09MediumYes
osCSS page Parameter Handling Cross Site Scripting VulnerabilityCVE-2010-28562010-07-09LowYes
Sijio Community Software SQL Injection and Cross Site Scripting IssuesCVE-2010-2698 (+2)2010-07-09MediumYes
Uphotogallery img_id Parameter Remote SQL Injection Vulnerability2010-07-09MediumYes
Zylone IT Multiple Parameter Remote SQL Injection Vulnerabilities2010-07-09MediumYes
Tandis CMS cpage Parameter Remote SQL Injection Vulnerability2010-07-09MediumYes
BPowerHouse BPAutosales aid Remote SQL Injection Vulnerability2010-07-09MediumYes
Fedora Security Update Fixes Mako Cross Site Scripting VulnerabilityCVE-2010-24802010-07-08LowYes
IBM BladeCenter Advanced Management Module VulnerabilitiesCVE-2010-2656 (+2)2010-07-08MediumYes
NeoRecruit for Joomla Itemid Remote SQL Injection Vulnerability2010-07-07MediumYes
Sandbox SQL Injection and Arbitrary File Upload Vulnerabilities2010-07-07HighYes
BrotherScripts Business Directory id SQL Injection Vulnerability2010-07-07MediumYes
RightInPoint Lyrics V3 engine artist_id SQL Injection VulnerabilityCVE-2010-27212010-07-07MediumYes
BrotherScripts Auto Classifieds id SQL Injection Vulnerability2010-07-07MediumYes
BrotherScripts Auction id Parameter SQL Injection Vulnerability2010-07-07MediumYes
AutarTimonial for Joomla limit Remote SQL Injection Vulnerability2010-07-07MediumYes
Joomla AutarTimonial Component limit SQL Injection VulnerabilityCVE-2010-50032010-07-07MediumYes
BrotherScripts Events Directory id SQL Injection Vulnerability2010-07-07MediumYes
Pre Multi-Vendor Shopping Malls username SQL Injection Vulnerability2010-07-07MediumYes
eSmart-vision id Parameter Remote SQL Injection Vulnerability2010-07-06MediumYes
MooreAdvice Multiple Parameter Remote SQL Injection Vulnerabilities2010-07-06MediumYes
nuBuilder Local File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2010-2850 (+1)2010-07-06MediumYes
odCMS design Parameter Handling Cross Site Scripting Vulnerability2010-07-06LowYes
BrotherScripts Business Directory Remote SQL Injection Vulnerabilities2010-07-06MediumYes
DBHcms SQL Injection and Cross Site Scripting Vulnerabilities2010-07-06MediumYes
ScriptsFeed / BrotherScripts Auto Dealer Software id SQL Injection VulnerabilityCVE-2010-49742010-07-06MediumYes
Studiomenozzi CMS Multiple Remote SQL Injection Vulnerabilities2010-07-06MediumYes
Giga Nepal CMS id and pgid Remote SQL Injection Vulnerabilities2010-07-06MediumYes
BookLibrary From Same Author for Joomla SQL Injection VulnerabilityCVE-2010-28512010-07-06MediumYes
CruxCMS txtusername Parameter Cross Site Scripting VulnerabilityCVE-2010-27172010-07-06LowYes
CruxPA txtusername and todo Cross Site Scripting VulnerabilitiesCVE-2010-27182010-07-06LowYes
CompactCMS keywords Parameter Cross Site Scripting Vulnerability2010-07-06LowYes
BrotherScripts Auto Classifieds id Remote SQL Injection Vulnerability2010-07-06MediumYes
BrotherScripts Recipe Website Remote SQL Injection Vulnerabilities2010-07-06MediumYes
Samin CMS pg Parameter Remote Directory Traversal Vulnerability2010-07-06MediumYes
Asidus WebWizard page_id and site_id SQL Injection Vulnerabilities2010-07-06MediumYes
News Office n-cat Parameter Cross Site Scripting VulnerabilityCVE-2010-28442010-07-06LowYes
NetworX Arbitrary File Upload and Cross Site Scripting Vulnerabilities2010-07-06HighYes
Joomla Canteen Component Multiple VulnerabilitiesCVE-2010-49772010-07-06MediumYes
Google Chrome Multiple Memory Corruption VulnerabilitiesCVE-2010-2650 (+5)2010-07-05CriticalNo
AddressBook for Joomla Itemid Remote SQL Injection Vulnerability2010-07-05MediumYes
Debian Security Update Fixes Multiple Mahara VulnerabilitiesCVE-2010-2479 (+3)2010-07-05LowYes
Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities2010-07-05MediumYes
Esoftpro Online Photo Pro SQL Injection and Cross Site Scripting Issues2010-07-05MediumYes
Esoftpro Online Contact Manager id SQL Injection Vulnerability2010-07-05MediumYes
phpaaCMS id Parameter Remote SQL Injection VulnerabilitiesCVE-2010-2720 (+1)2010-07-05MediumYes
WikiWebHelp id Parameter Remote SQL Injection Vulnerability2010-07-05MediumYes
Family Connections Who is Chatting TMPL[path] File Inclusion Vulnerability2010-07-05HighYes
Ziggurat Farsi CMS grp Parameter Remote SQL Injection Vulnerability2010-07-05MediumYes
iScripts MultiCart orderid Parameter Remote SQL Injection Vulnerability2010-07-05MediumYes
Seyret for Joomla view Parameter Local File Inclusion Vulnerability2010-07-05MediumYes
WorksForWeb iLister listing script action Local File Inclusion Vulnerability2010-07-05MediumYes
TCW PHP Album SQL Injection and Cross Site Scripting VulnerabilityCVE-2010-2715 (+1)2010-07-05MediumYes
Roundup template and ok_message Cross Site Scripting VulnerabilityCVE-2010-24912010-07-05LowYes
Esoftpro Online Guestbook Pro SQL Injection and Cross Site Scripting2010-07-05MediumYes
SEF404x (com_sef) for Joomla controller Local File Inclusion Vulnerability2010-07-05MediumYes
Sandbox a Parameter Handling Local File Inclusion Vulnerability2010-07-05MediumYes
Microsoft Internet Information Services Authentication Bypass VulnerabilityCVE-2010-27312010-07-02MediumYes
Specialist Bed and Breakfast website SQL Injection Vulnerability2010-07-02MediumYes
Zoph Multiple Parameter Processing Cross Site Scripting Vulnerabilities2010-07-02LowYes
SuSE Security Update Fixes Two Samba VulnerabilitiesCVE-2010-2063 (+1)2010-07-02CriticalYes
bitweaver Cross-Site Scripting and File Inclusion VulnerabilitiesCVE-2010-50862010-07-02MediumYes
iScripts CyberMatch id SQL Injection VulnerabilityCVE-2010-49832010-07-02MediumYes
Golf Club Site pp_id Parameter Remote SQL Injection Vulnerability2010-07-02MediumYes
Setiran CMS id Parameter Remote SQL Injection Vulnerability2010-07-02MediumYes
iScripts ReserveLogic Multiple VulnerabilitiesCVE-2010-49802010-07-02MediumYes
webERP Multiple Vulnerabilities2010-07-01HighYes
TaskFreak SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-1521 (+1)2010-07-01MediumYes
Netvolution Content Management System Cross Site Scripting Issue2010-07-01LowYes
PHP Bible Search chapter Parameter SQL Injection VulnerabilityCVE-2010-26162010-07-01MediumYes
WebDM CMS cf_id Parameter Remote SQL Injection VulnerabilityCVE-2010-26892010-07-01MediumYes
PageDirector CMS sub_catid Remote SQL Injection VulnerabilityCVE-2010-26832010-07-01MediumYes
lineaCMS menu and contenuto Cross Site Scripting Vulnerabilities2010-06-30LowYes
YPNinc PHP Realty Script docID Remote SQL Injection Vulnerability2010-06-30MediumYes
MemDB Products HTTP Host Header Buffer Overflow Vulnerability2010-06-30CriticalYes
Clix N Cash Clone 2010 view Remote SQL Injection Vulnerability2010-06-30MediumYes
MySpace Clone 2010 mode Remote SQL Injection Vulnerability2010-06-30MediumYes
YPNinc JokeScript ypncat_id Remote SQL Injection Vulnerability2010-06-30MediumYes
SEF404x (com_sef) for Joomla Remote File Inclusion VulnerabilityCVE-2010-26812010-06-29HighYes
PTCPay GeN4 upg Parameter Remote SQL Injection Vulnerability2010-06-29MediumYes
2daybiz Photo Sharing Script img Remote SQL Injection Vulnerability2010-06-29MediumYes
Limny q Parameter Handling Cross Site Scripting Vulnerability2010-06-29LowYes
Clicker CMS lang Parameter Remote SQL Injection Vulnerability2010-06-29MediumYes
2daybiz Matrimonial Script complexion SQL Injection Vulnerability2010-06-29MediumYes
OneCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities2010-06-29MediumYes
i-Net Solution Job Search Engine Script keyword SQL Injection Issue2010-06-29MediumYes
Swoopo Clone 2010 id Parameter Remote SQL Injection Vulnerability2010-06-29MediumYes
2daybiz Freelance script cate Remote SQL Injection Vulnerability2010-06-29MediumYes
2daybiz Advanced Poll Script category SQL Injection Vulnerability2010-06-29MediumYes
PageDirector CMS id Parameter Remote SQL Injection VulnerabilityCVE-2010-2685 (+1)2010-06-29MediumYes
Grafik CMS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-2615 (+1)2010-06-29MediumYes
i-Net Solution Online Community id Remote SQL Injection Vulnerability2010-06-29MediumYes
MetInfo searchword Cross-Site Scripting VulnerabilityCVE-2010-49762010-06-29LowYes
PortalApp Multiple Parameter Cross Site Scripting Vulnerabilities2010-06-29LowYes
2daybiz B2B Portal Script cat_id Remote SQL Injection Vulnerability2010-06-29MediumYes
2daybiz custom T-shirt design Multiple SQL Injection VulnerabilitiesCVE-2010-26912010-06-28MediumYes
ARSC Really Simple Chat arsc_message Cross Site Scripting Issue2010-06-28LowYes
Fedora Security Update Fixes Python-Paste Cross Site Scripting Issue2010-06-28LowYes
Joomla JE Story Submit Component view File Inclusion VulnerabilityCVE-2010-50222010-06-28MediumYes
OlyKit Swoopo Clone 2010 id SQL Injection VulnerabilityCVE-2010-49972010-06-28MediumYes
Google Chrome Multiple Memory Corruption Vulnerabilities2010-06-25CriticalNo
Trend Micro InterScan Web Security Virtual Appliance Vulnerabilities2010-06-24MediumYes
2daybiz Video Community Portal videoid Cross Site Scripting IssueCVE-2010-2459 (+1)2010-06-24LowYes
getaphpsite Top Sites Script cat Remote SQL Injection Vulnerability2010-06-24MediumYes
2daybiz Online Classified Script cid SQL Injection Vulnerability2010-06-24MediumYes
getaphpsite Job Search topic Remote SQL Injection Vulnerability2010-06-24MediumYes
BoatScripts Classifieds ID Parameter Remote SQL Injection VulnerabilityCVE-2010-26882010-06-24MediumYes
SoftComplex PHP Event Calendar Multiple Input Validation Vulnerabilities2010-06-24LowYes
YBG Gallery for Joomla catid Parameter SQL Injection Vulnerability2010-06-24MediumYes
2daybiz Social Community Script SQL Injection Vulnerabilities2010-06-24MediumYes
Cornerstone CMS id Parameter Remote SQL Injection Vulnerability2010-06-24MediumYes
2daybiz Job Search Engine Script keyword SQL Injection VulnerabilityCVE-2010-26092010-06-24MediumYes
Pre Multi-Vendor Shopping Malls prodid SQL Injection Vulnerability2010-06-24MediumYes
getaphpsite Webring Script cat Remote SQL Injection Vulnerability2010-06-24MediumYes
2daybiz Multi Level Marketing Software Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-2516 (+1)2010-06-24MediumYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-1203 (+10)2010-06-23CriticalNo
Elite Gaming Ladders ladder[id] Remote SQL Injection Vulnerability2010-06-23MediumYes
Ultimate PHP Board admin_restore.php File Download Vulnerability2010-06-23MediumYes
Gcms lang Parameter Remote SQL Injection Vulnerability2010-06-23MediumYes
Easybe Music Store AlbumID Remote SQL Injection Vulnerability2010-06-23MediumYes
Linker IMG cook_lan Parameter Local File Inclusion VulnerabilityCVE-2010-24562010-06-23MediumYes
IBM WebSphere ILOG JRules Cross Site Scripting VulnerabilityCVE-2010-24332010-06-23LowYes
osCmax Multiple Parameter Handling Cross Site Scripting Vulnerabilities2010-06-23LowYes
PHP E-Mall id Parameter Remote SQL Injection Vulnerability2010-06-23MediumYes
Alpin CMS id Parameter Remote SQL Injection Vulnerabilities2010-06-23MediumYes
Groupmax World Wide Web Desktop Cross Site Scripting Vulnerability2010-06-22LowYes
Apple iPhone and iPod touch iOS Code Execution VulnerabilitiesCVE-2010-1775 (+63)2010-06-22CriticalNo
Kubelance id Parameter Remote SQL Injection Vulnerability2010-06-21MediumYes
KubeSupport lang Parameter Local File Inclusion Vulnerability2010-06-21MediumYes
Slackware Security Update Fixes Samba Memory Corruption VulnerabilityCVE-2010-20632010-06-21CriticalYes
Moodle Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2010-2231 (+3)2010-06-21MediumYes
Banner Management id SQL Injection VulnerabilityCVE-2010-49812010-06-21MediumYes
Opera Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2010-2666 (+4)2010-06-21CriticalNo
Mandriva Security Update Fixes Samba Memory Corruption VulnerabilityCVE-2010-20632010-06-18CriticalYes
Redhat Security Update Fixes Samba SMB1 Memory Corruption VulnerabilityCVE-2010-20632010-06-17CriticalYes
Debian Security Update Fixes Samba SMB1 Memory Corruption VulnerabilityCVE-2010-20632010-06-17CriticalYes
Apple iTunes Code Execution and Security Bypass VulnerabilitiesCVE-2010-1774 (+39)2010-06-17CriticalNo
Ubuntu Security Update Fixes Samba SMB1 Memory Corruption VulnerabilityCVE-2010-20632010-06-17CriticalYes
2daybiz Online Classified Script Multiple VulnerabilitiesCVE-2010-5019 (+1)2010-06-17MediumYes
2daybiz Network Community Script id and alb Cross-Site Scripting VulnerabilitiesCVE-2010-50152010-06-17LowYes
PHP-Calendar Multiple SQL Injection and Cross Site Scripting Issues2010-06-16MediumYes
Acuity CMS page Parameter Remote SQL Injection Vulnerability2010-06-16MediumYes
Smart ASP Survey catid Parameter SQL Injection Vulnerability2010-06-16MediumYes
Samba SMB1 Packets Chaining Memory Corruption VulnerabilityCVE-2010-20632010-06-16CriticalYes
Webvolume Business Classified Listing typeID SQL Injection Vulnerability2010-06-16MediumYes
IISWorks ASP FileMan fileman.mdb Database Disclosure Vulnerability2010-06-16MediumYes
SAS Hotel Management System notfound SQL Injection Vulnerability2010-06-16MediumYes
File Sharing Wizard Content-Length Header Buffer Overflow Vulnerability2010-06-16CriticalYes
Webvolume Restaurant Listing typeID SQL Injection Vulnerability2010-06-16MediumYes
HigherSites type Parameter Local File Inclusion Vulnerability2010-06-16MediumYes
IISWorks ASPWebMail Webmail.mdb Database Disclosure Vulnerability2010-06-16MediumYes
Nakid CMS core[system_path] Parameter File Inclusion VulnerabilityCVE-2010-23582010-06-16HighYes
IISWorks ASPKnowledgeBase kb.mdb Database Disclosure Vulnerability2010-06-16MediumYes
EZPX photoblog tpl_base_dir Parameter File Inclusion VulnerabilityCVE-2010-23412010-06-16HighYes
Dijitals CMS Multiple Parameter Cross Site Scripting Vulnerabilities2010-06-16LowYes
eWebquiz QuizType Parameter Remote SQL Injection VulnerabilityCVE-2010-23592010-06-16MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2010-1748 (+27)2010-06-16CriticalNo
Pre Job Board Pro Multiple Parameter SQL Injection Vulnerabilities2010-06-16MediumYes
Subdreamer CMS categoryids Remote SQL Injection VulnerabilityCVE-2010-23392010-06-15MediumYes
buymyscripts.net Lyrics Script Multiple SQL Injection Vulnerabilities2010-06-15MediumYes
buymyscripts.net Joke Website Script keyword SQL Injection Vulnerability2010-06-15MediumYes
UTStats SQL Injection and Cross Site Scripting Vulnerabilities2010-06-15MediumYes
Infront newsid Parameter Remote SQL Injection Vulnerability2010-06-15MediumYes
E-Php B2B Marketplace SQL Injection and Cross Site Scripting Issues2010-06-15MediumYes
Digital Interchange Calendar intDivisionID SQL Injection Vulnerability2010-06-15MediumYes
Eyeland Studio id Parameter Remote SQL Injection Vulnerabilities2010-06-15MediumYes
PHP Planner SQL Injection and Cross Site Scripting Issues2010-06-15MediumYes
Real-time ASP Calendar dt Parameter SQL Injection Vulnerability2010-06-15MediumYes
buymyscripts.net Membership Site Script id SQL Injection Vulnerability2010-06-15MediumYes
buymyscripts.net e-Book Store keyword SQL Injection Vulnerability2010-06-15MediumYes
WowBB var Parameter Prorcessing Cross Site Scripting Vulnerability2010-06-15LowYes
xpandedMedia Job Board msg1 Cross Site Scripting Vulnerability2010-06-15LowYes
VU Web Visitor Analyst password Parameter SQL Injection VulnerabilityCVE-2010-23382010-06-15MediumYes
MyOWNspace File Download and Local File Inclusion Vulnerabilities2010-06-15MediumYes
Digital Interchange Document Library SQL Injection Vulnerability2010-06-15MediumYes
buymyscripts.net Daily Inspirational Quotes Script SQL Injection Issue2010-06-15MediumYes
BrightSuite Groupware ContactID Parameter SQL Injection Vulnerability2010-06-15MediumYes
BDSMIS TraX catid Parameter Remote SQL Injection Vulnerability2010-06-15MediumYes
VideoWhisper PHP 2 Way Video Chat r Cross-Site Scripting VulnerabilityCVE-2010-49712010-06-14LowYes
Parallels System Automation locale Directory Traversal Vulnerability2010-06-14MediumYes
Site to Store Automobile - Motorcycle - Boat SQL Injection Vulnerability2010-06-14MediumYes
Site para Restaurante - Chef - Gastronomia SQL Injection and Inclusion2010-06-14MediumYes
ardeaCore pathForArdeaCore Remote File Inclusion Vulnerability2010-06-14HighYes
DaLogin SQL Injection and Script Insertion VulnerabilitiesCVE-2010-50122010-06-14MediumYes
Development Site Professional Liberal SQL Injection Vulnerability2010-06-14MediumYes
Site for Real Estate imovelfor_id and id SQL Injection Vulnerabilities2010-06-14MediumYes
Document Library intGroupID SQL Injection VulnerabilityCVE-2010-50212010-06-14MediumYes
Netvolution CMS artID SQL Injection VulnerabilityCVE-2010-49672010-06-11MediumYes
Yamamah download Parameter Remote File Download Vulnerability2010-06-11MediumYes
Virtual Real Estate Manager Lid SQL Injection VulnerabilityCVE-2010-50132010-06-11MediumYes
SchoolMation session Cross-Site Scripting VulnerabilityCVE-2010-5011 (+1)2010-06-11LowYes
Science Fair In A Box type Cross-Site Scripting and SQL InjectionCVE-2010-5027 (+1)2010-06-11MediumYes
AWCM CMS awcm_lang Parameter Local File Inclusion Vulnerability2010-06-11MediumYes
Science Fair In A Box type Parameter SQL Injection Vulnerability2010-06-11MediumYes
Microsoft Windows Help Whitelist Bypass and Cross Site Scripting (MS10-042)CVE-2010-2265 (+1)2010-06-10CriticalYes
Google Chrome Memory Corruption and Security Bypass VulnerabilitiesCVE-2010-2304 (+9)2010-06-10CriticalNo
McAfee Unified Threat Management Firewall Cross Site Scripting IssueCVE-2010-22902010-06-10LowYes
Hotel / Resort Site Script cat_id Parameter SQL Injection Vulnerability2010-06-09MediumYes
Pre Web Host q Parameter Remote SQL Injection Vulnerability2010-06-09MediumYes
MCLogin System myusername SQL Injection VulnerabilityCVE-2010-50002010-06-09MediumYes
FileNice sstring Parameter Cross Site Scripting Vulnerability2010-06-09LowYes
Phreebooks Local File Inclusion and Cross Site Scripting Vulnerabilities2010-06-09MediumYes
EMO Realty Manager cat1 Parameter SQL Injection Vulnerability2010-06-09MediumYes
Rayzz Photoz profileCommentTextArea Script Insertion VulnerabilityCVE-2010-50052010-06-09LowYes
binarydrive id Parameter Remote SQL Injection Vulnerability2010-06-08MediumYes
EasyCarPortal current_page Remote SQL Injection Vulnerability2010-06-08MediumYes
EasyPhotoStore search_keywords Remote SQL Injection Vulnerability2010-06-08MediumYes
Nuggetz Admin Interface Cross Site Request Forgery Vulnerability2010-06-08LowYes
Motorola SURFboard SBV6120E Directory Traversal VulnerabilityCVE-2010-23072010-06-08MediumYes
Article Publisher Pro art_id Parameter SQL Injection Vulnerability2010-06-08MediumYes
CommonSense CMS article_id Parameter SQL Injection Vulnerability2010-06-08MediumYes
iScripts EasyBiller SQL Injection and Script Insertion VulnerabilitiesCVE-2010-50342010-06-08LowYes
iScripts eSwap Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-5036 (+1)2010-06-08LowYes
fileNice sstring Cross-Site Scripting VulnerabilityCVE-2010-50312010-06-08LowYes
DJ-ArtGallery for Joomla cid Parameter Cross Site Scripting Vulnerability2010-06-08LowYes
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2010-2264 (+47)2010-06-08CriticalNo
Fedora Security Update Fixes Zikula Multiple VulnerabilitiesCVE-2010-1732 (+1)2010-06-08LowYes
EasyJobPortal SQL Injection and Cross Site Scripting Vulnerabilities2010-06-08MediumYes
FlatnuX head and body Parameters Cross Site Scripting Vulnerabilities2010-06-08LowYes
EasyEstateManager current_page Remote SQL Injection Vulnerability2010-06-08MediumYes
Script Market Place sf_id Parameter Remote SQL Injection Vulnerability2010-06-08MediumYes
Joomla DJ-ArtGallery Component cid[] Two VulnerabilitiesCVE-2010-5043 (+1)2010-06-07LowYes
ReVou SQL Injection and Cross Site Scripting Vulnerabilities2010-06-07MediumYes
IdevSpot TextAds page Parameter Remote SQL Injection VulnerabilityCVE-2010-23192010-06-07MediumYes
Search Log for Joomla search Parameter SQL Injection Vulnerability2010-06-07MediumYes
e2eTech Design id Parameter Multiple SQL Injection Vulnerabilities2010-06-07MediumYes
Joomla Search Log Component search SQL Injection VulnerabilityCVE-2010-50442010-06-07LowYes
Gigya Socialize for WordPress Cross Site Scripting Vulnerability2010-06-07LowYes
iScripts EasyBiller planid Parameter Remote SQL Injection Vulnerability2010-06-07MediumYes
ZoneCheck Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2010-2155 (+1)2010-06-07LowYes
OpenOffice.org Code Execution and Security Bypass VulnerabilitiesCVE-2010-0395 (+1)2010-06-07CriticalNo
PHP Car Rental Script id Parameter Remote SQL Injection Vulnerability2010-06-07MediumYes
WebBiblio page Parameter Local File Inclusion Vulnerability2010-06-07MediumYes
WmsCMS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-2317 (+1)2010-06-07MediumYes
iScripts eSwap SQL Injection and Cross Site Scripting Vulnerabilities2010-06-07MediumYes
MoinMoin Multiple Parameter Handling Cross Site Scripting Vulnerabilities2010-06-04LowYes
HP ServiceCenter Unspecified Cross Site Scripting VulnerabilitiesCVE-2010-19632010-06-04LowYes
Ecomat CMS SQL Injection and Cross Site Scripting Vulnerabilities2010-06-03MediumYes
SIMM Management System page Local File Inclusion VulnerabilityCVE-2010-23132010-06-03MediumYes
Ticimax E-Ticaret id Parameter Remote SQL Injection Vulnerabilities2010-06-03MediumYes
Sar News for Joomla id Parameter Remote SQL Injection Vulnerability2010-06-03MediumYes
eFront Multiple Parameter Processing Cross Site Scripting Vulnerabilities2010-06-03LowYes
CMS Made Simple Multiple VulnerabilitiesCVE-2010-3884 (+3)2010-06-03MediumYes
Chocky Soft 2005 numb Parameter Remote SQL Injection Vulnerability2010-06-03MediumYes
JS Jobs for Joomla cid Parameter Remote SQL Injection Vulnerability2010-06-03MediumYes
wsCMS id and cid Parameters Remote SQL Injection Vulnerabilities2010-06-03MediumYes
Ecomat CMS Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-5030 (+1)2010-06-02MediumYes
sblim-sfcb Content-Length Remote Heap Overflow VulnerabilitiesCVE-2010-2054 (+1)2010-06-02CriticalYes
Groone Contact Form abspath Parameter File inclusion Vulnerability2010-06-01HighYes
Nucleus Plugin NP_Twitter DIR_PLUGINS File inclusion VulnerabilityCVE-2010-23142010-06-01HighYes
Zeeways eBay Clone Auction msg Cross Site Scripting VulnerabilityCVE-2010-21442010-06-01LowYes
Nucleus Plugin NP_Gallery File inclusion and SQL Injection Vulnerabilities2010-06-01HighYes
Visitor Logger VL_include_path Local File Inclusion VulnerabilityCVE-2010-21462010-06-01MediumYes
MusicBox id and start Remote SQL Injection Vulnerabilities2010-06-01MediumYes
Symphony CMS mode Parameter Local File Inclusion VulnerabilityCVE-2010-21432010-06-01MediumYes
Joomla! Administrative Interface Multiple Cross Site Scripting IssuesCVE-2010-16492010-06-01MediumYes
CMScout search Parameter Handling Cross Site Scripting VulnerabilityCVE-2010-21542010-06-01LowYes
Creato Script id Parameter Remote SQL Injection Vulnerability2010-06-01MediumYes
ArtDesign CMS id Parameter Remote SQL Injection Vulnerability2010-06-01MediumYes
ImpressPages CMS Multiple Remote SQL Injection Vulnerabilities2010-06-01MediumYes
e107 Multiple Remote File Inclusion and Cross Site Scripting Issues2010-06-01HighYes
Speedy-Shop idp Parameter Remote SQL Injection Vulnerability2010-06-01MediumYes
Cosmos Solutions cms Remote SQL Injection Vulnerabilities2010-05-31MediumYes
My Car for Joomla SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-2148 (+1)2010-05-31MediumYes
Realtor Web Site System E-Commerce idfestival SQL Injection Issues2010-05-31MediumYes
JE Job Component for Joomla catid SQL Injection Vulnerability2010-05-31MediumYes
JE Poll Component for Joomla pollid SQL Injection Vulnerability2010-05-31MediumYes
Realtor Real Estate Agent idnews and idproperty SQL Injection2010-05-31MediumYes
BF Quiz Component for Joomla catid SQL Injection Vulnerability2010-05-31MediumYes
Webiz prID Parameter Remote SQL Injection Vulnerability2010-05-31MediumYes
Joomla BF Quiz Component catid SQL Injection VulnerabilityCVE-2010-50322010-05-31MediumYes
Google Chrome Memory Corruption and Security Bypass VulnerabilitiesCVE-2010-2110 (+5)2010-05-27CriticalNo
TELE DATA Contact Management Server Directory Traversal Issue2010-05-26MediumYes
Zabbix nav_time Parameter Remote SQL Injection Vulnerability2010-05-26MediumYes
Fedora Security Update Fixes html2ps Arbitrary File Disclosure Issue2010-05-26LowYes
Sun Solaris FTP Server Long Command Injection Vulnerability2010-05-26LowYes
CuteSITE CMS Multiple VulnerabilitiesCVE-2010-5025 (+1)2010-05-26LowYes
razorCMS Multiple VulnerabilitiesCVE-2010-50512010-05-26MediumYes
ManageEngine ADManager Plus computerName Cross-Site ScriptingCVE-2010-50502010-05-25LowYes
Apache Axis2 xsd XML Local File Inclusion VulnerabilityCVE-2010-16322010-05-24HighYes
ScriptsFeed Recipes Listing Portal SQL Injection VulnerabilitiesCVE-2010-5039 (+1)2010-05-24MediumYes
Cacti Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2010-25432010-05-20LowYes
Caucho Resin Data Handling Cross Site Sripting VulnerabilityCVE-2010-20322010-05-20LowYes
PHP-Calendar description and lastaction Cross Site Scripting IssuesCVE-2010-20412010-05-20LowYes
Caucho Resin Two Cross-Site Scripting VulnerabilitiesCVE-2010-20322010-05-20LowYes
Cacti Multiple Parameter SQL and Command Injection VulnerabilitiesCVE-2010-20922010-05-20MediumYes
Joomla JComments Component name Script Insertion VulnerabilityCVE-2010-50482010-05-19LowYes
Magtrb MyNews Multiple Vulnerabilities2010-05-18MediumYes
Palo Alto PAN-OS role Parameter Cross Site Sripting VulnerabilityCVE-2010-04752010-05-18LowYes
Debian Security Update Fixes Aria2 Directory Traversal VulnerabilityCVE-2010-15122010-05-18LowYes
Samba Packets Processing Remote Denial of Service VulnerabilitiesCVE-2010-1642 (+1)2010-05-18MediumYes
Camp Component for Joomla cid Remote SQL Injection Vulnerability2010-05-17MediumYes
Joomla JE Job Component Multiple VulnerabilitiesCVE-2010-50282010-05-17MediumYes
MS Comment for Joomla controller Local File Inclusion VulnerabilityCVE-2010-20502010-05-17MediumYes
I-Vision CMS SQL Injection and Cross Site Scripting Vulnerabilities2010-05-17MediumYes
iceberg CMS p_id Parameter Remote SQL Injection VulnerabilityCVE-2010-20162010-05-17MediumYes
Joomla! JE Quote Form Component view File Inclusion VulnerabilityCVE-2010-21282010-05-17MediumYes
Cybertek CMS page Parameter Local File Inclusion Vulnerability2010-05-17MediumYes
phpGroupWare SQL Injections and Local File Inclusion VulnerabilitiesCVE-2010-0404 (+1)2010-05-14MediumYes
HP Insight Control Server Migration Cross Site Scripting VulnerabilityCVE-2010-15572010-05-14LowYes
KDE KGet Directory Traversal and File Download VulnerabilitiesCVE-2010-1511 (+1)2010-05-14MediumYes
Press Release Script id SQL Injection VulnerabilityCVE-2010-50472010-05-14MediumYes
Movable Type Data Processing Cross Site Scripting VulnerabilitiesCVE-2010-19852010-05-13LowYes
Saurus CMS Multiple VulnerabilitiesCVE-2010-19972010-05-12MediumYes
Adobe ColdFusion Cross Site Scripting and Information Disclosure IssuesCVE-2010-1294 (+2)2010-05-12LowYes
Family Connections Multiple Parameter SQL Injection Vulnerabilities2010-05-11MediumYes
Waibrasil conteudo Parameter Remote File Inclusion Vulnerability2010-05-11HighYes
tekno.Portal id Parameter Remote SQL Injection VulnerabilitiesCVE-2010-19252010-05-11MediumYes
29o3 CMS LibDir Parameter Remote File Inclusion VulnerabilitiesCVE-2010-19222010-05-11HighYes
Netvidade id Parameter Remote SQL Injection Vulnerabilities2010-05-11MediumYes
e-webtech id Parameter Handling Remote SQL Injection Vulnerability2010-05-11MediumYes
eFront chatrooms_ID Parameter Remote SQL Injection VulnerabilityCVE-2010-19182010-05-10MediumYes
VMware View Data Processing Cross Site Sripting VulnerabilityCVE-2010-11432010-05-10LowYes
Apple Safari Parent Window Handling Memory Corruption VulnerabilityCVE-2010-1940 (+2)2010-05-10CriticalNo
Jaws url Parameter Processing Cross Site Sripting Vulnerability2010-05-10LowYes
HP Mercury LoadRunner Agent Command Execution VulnerabilityCVE-2010-15492010-05-10CriticalYes
DeluxeBB memberid Parameter Remote SQL Injection VulnerabilityCVE-2010-18592010-05-10MediumYes
Piwik form_url Parameter Handling Cross Site Scripting VulnerabilityCVE-2010-14532010-05-06LowYes
CCK TableField Module for Drupal Cross Site Scripting VulnerabilityCVE-2010-19982010-05-06LowYes
ClanTiger s_email Parameter Remote SQL Injection VulnerabilityCVE-2010-18632010-05-05MediumYes
ClanSphere Captcha Generator and MySQL Driver SQL Injection IssuesCVE-2010-18652010-05-05MediumYes
Clicksor id Parameter Handling Remote SQL Injection Vulnerability2010-05-05MediumYes
Campsite article_id Parameter Remote SQL Injection VulnerabilityCVE-2010-17452010-05-05MediumYes
thEngine strLanguage Parameter Local File Inclusion Vulnerability2010-05-05MediumYes
SmartCMS pageid and lang Remote SQL Injection Vulnerabilities2010-05-05MediumYes
Gallo config[gfwroot] Parameter Remote File Inclusion VulnerabilityCVE-2010-17372010-05-04HighYes
OpenMairie openAnnuaire Multiple File Inclusion VulnerabilitiesCVE-2010-1921 (+1)2010-05-04HighYes
ecoCMS p Cross-Site Scripting VulnerabilityCVE-2010-50462010-05-04LowYes
Card View JX Component for Joomla Cross Site Scripting Vulnerabilities2010-05-03LowYes
NolaPro Multiple Cross Site Scripting and SQL Injection Vulnerabilities2010-05-03MediumYes
Table JX Component for Joomla Cross Site Scripting VulnerabilitiesCVE-2010-17462010-05-03LowYes
OpenMairie openCimetiere path_om File Inclusion VulnerabilitiesCVE-2010-19442010-05-03HighYes
OpenMairie openCatalogue dsn[phptype] File Inclusion VulnerabilityCVE-2010-19992010-05-03MediumYes
Microsoft SharePoint help.aspx Cross Site Scripting VulnerabilityCVE-2010-08172010-04-30LowYes
PHP Video Battle cat Parameter Remote SQL Injection VulnerabilityCVE-2010-17012010-04-29MediumYes
SoftBB Remote File Inclusion and Cross Site Scripting Vulnerabilities2010-04-29HighYes
NovaBoard Multiple Parameter Cross Site Scripting Vulnerabilities2010-04-29LowYes
Modelbook adnum Parameter Remote SQL Injection Vulnerability2010-04-29MediumYes
My Little Forum Multiple Parameter Cross Site Scripting Vulnerabilities2010-04-29LowYes
Piwigo login and mail_address Cross Site Scripting VulnerabilitiesCVE-2010-17072010-04-29LowYes
1024 CMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities2010-04-29MediumYes
Docmint Local File Inclusion and Cross Site Scripting Vulnerabilities2010-04-29MediumYes
GeneShop folder Parameter Remote SQL Injection Vulnerability2010-04-29MediumYes
Noticeboard for Joomla controller Local File Inclusion VulnerabilityCVE-2010-16582010-04-28MediumYes
Google Chrome Memory Corruption and Cross-Origin Bypass IssuesCVE-2010-1665 (+2)2010-04-28CriticalNo
2daybiz Auction Script username Remote SQL Injection VulnerabilityCVE-2010-17062010-04-28MediumYes
PHP-Quick-Arcade SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-1662 (+1)2010-04-28MediumYes
Airiny ABC for Joomla sectionid Remote SQL Injection VulnerabilityCVE-2010-16562010-04-28MediumYes
Ultimate Portfolio for Joomla controller Local File Inclusion VulnerabilityCVE-2010-16592010-04-28MediumYes
Help Center Live file Parameter Local File Inclusion VulnerabilityCVE-2010-16522010-04-28MediumYes
SmartSite for Joomla controller Local File Inclusion VulnerabilityCVE-2010-16572010-04-28MediumYes
OpenMairie Opencourrier Multiple File Inclusion VulnerabilitiesCVE-2010-1927 (+1)2010-04-28HighYes
Uiga Personal Portal exhort Parameter SQL Injection Vulnerability2010-04-28MediumYes
Graphics Component for Joomla controller File Inclusion VulnerabilityCVE-2010-16532010-04-28MediumYes
CLScript Classifieds Script hpId Remote SQL Injection VulnerabilityCVE-2010-16602010-04-28MediumYes
Infocus Real Estate Login Credentials Remote SQL Injection VulnerabilityCVE-2010-16542010-04-28MediumYes
Opera Browser document.write() Uninitialized Memory VulnerabilityCVE-2010-17282010-04-27CriticalNo
CMScout album SQL Injection VulnerabilityCVE-2010-50592010-04-27MediumYes
Alstrasoft EPay Enterprise cid and product SQL Injection Vulnerabilities2010-04-27MediumYes
CMScout album Parameter Remote SQL Injection Vulnerability2010-04-27MediumYes
Debian Security Update Fixes Cacti SQL Injection VulnerabilityCVE-2010-14312010-04-26MediumYes
PacerCMS Multiple Parameter Cross Site Scripting Vulnerabilities2010-04-23LowYes
phpunity.newsmanager Multiple Cross Site Scripting Vulnerabilities2010-04-23LowYes
more.groupware Multiple Parameter Cross Site Scripting Vulnerabilities2010-04-23LowYes
PhpTroubleTicket Multiple Cross Site Scripting Vulnerabilities2010-04-23LowYes
phpBugTracker Multiple Parameter Cross Site Scripting Vulnerabilities2010-04-23LowYes
ATutor course Parameter Remote SQL Injection Vulnerability2010-04-23MediumYes
AzDGDatingMedium Multiple Cross Site Scripting Vulnerabilities2010-04-22LowYes
Karra Multiple SQL Injection and Cross Site Scripting Vulnerabilities2010-04-22MediumYes
Xftp Response Processing Remote Buffer Overflow Vulnerability2010-04-22MediumYes
VLC Media Player Data Processing Memory Corruption VulnerabilitiesCVE-2010-1445 (+4)2010-04-22CriticalNo
FuturCMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities2010-04-22MediumYes
Ebay Clone Script SQL Injection and Cross Site Scripting Vulnerabilities2010-04-22MediumYes
Google Chrome Memory Corruption and Security Bypass VulnerabilitiesCVE-2010-1506 (+6)2010-04-21CriticalNo
OpenMairie openReglement Multiple File Inclusion Vulnerabilities2010-04-20HighYes
Archery Scores for Joomla controller Local File Inclusion VulnerabilityCVE-2010-17182010-04-20MediumYes
Joomla GBU Facebook Component face_id SQL Injection VulnerabilityCVE-2010-50562010-04-20MediumYes
OpenMairie openScrutin Remote and Local File Inclusion Vulnerabilities2010-04-20HighYes
Redaxo REX[INCLUDE_PATH] Remote File Inclusion Vulnerabilities2010-04-20HighYes
dl_stats Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-1498 (+1)2010-04-20MediumYes
CMS Ariadna tipodoc_id Parameter Remote SQL Injection Vulnerability2010-04-20MediumYes
GBU Facebook face_id Remote SQL Injection Vulnerability2010-04-20MediumYes
CMS Ariadna SQL Injection VulnerabilitiesCVE-2010-5058 (+1)2010-04-20MediumYes
ZiMB Comment for Joomla controller Local File Inclusion VulnerabilityCVE-2010-16022010-04-19MediumYes
e107 Remote File Upload and Cross Site Scripting VulnerabilitiesCVE-2010-0997 (+1)2010-04-19MediumYes
ZiMB Manager for Joomla controller Local File Inclusion VulnerabilityCVE-2010-16032010-04-19MediumYes
iNetLanka Multiple Root for Joomla controller File Inclusion VulnerabilityCVE-2010-19542010-04-19MediumYes
iF surfALERT for Joomla controller Local File Inclusion VulnerabilityCVE-2010-17172010-04-19MediumYes
iNetLanka Google for Joomla controller Local File Inclusion Vulnerability2010-04-19MediumYes
iNetLanka Drawroot for Joomla controller File Inclusion VulnerabilityCVE-2010-17232010-04-19MediumYes
iNetLanka Multiple Map for Joomla controller File Inclusion VulnerabilityCVE-2010-19532010-04-19MediumYes
Matamko for Joomla controller Local File Inclusion VulnerabilityCVE-2010-14952010-04-19MediumYes
Gadget Factory for Joomla controller Local File Inclusion VulnerabilityCVE-2010-19562010-04-19MediumYes
Apache OFBiz Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2010-04322010-04-16LowYes
Apple Mac OS X ATS Font Processing Invalid Index VulnerabilityCVE-2010-11202010-04-15CriticalNo
Apache OFBiz Cross-Site Scripting and Script Insertion VulnerabilitiesCVE-2010-04322010-04-15LowYes
WebAsyst Shop-Script FREE File Inclusion and SQL Injection IssuesCVE-2010-1464 (+2)2010-04-15MediumYes
Almnzm id SQL Injection VulnerabilityCVE-2010-50552010-04-15MediumYes
FlashGames for Joomla controller Local File Inclusion Vulnerability2010-04-13MediumYes
Web TV Component for Joomla controller File Inclusion VulnerabilityCVE-2010-14702010-04-13MediumYes
Horoscope Component for Joomla controller File Inclusion VulnerabilityCVE-2010-14722010-04-13MediumYes
AddressBook for Joomla controller Local File Inclusion VulnerabilityCVE-2010-14712010-04-13MediumYes
Microsoft Exchange and Windows SMTP Service Vulnerabilities (MS10-024)CVE-2010-0025 (+1)2010-04-13MediumYes
Arcade Games for Joomla controller Local File Inclusion VulnerabilityCVE-2010-17142010-04-13MediumYes
jdrugstopics Component for Joomla id SQL Injection Vulnerability2010-04-13MediumYes
Microsoft Windows Media Player Code Execution Vulnerability (MS10-027)CVE-2010-02682010-04-13CriticalNo
Microsoft Windows SMB Client Multiple Vulnerabilities (MS10-020)CVE-2010-0477 (+4)2010-04-13CriticalYes
Microsoft Office Publisher TextBox Buffer Overflow Vulnerability (MS10-023)CVE-2010-04792010-04-13CriticalNo
Joomla RokModule Component Two SQL Injection VulnerabilitiesCVE-2010-1480 (+1)2010-04-12MediumYes
Fedora Security Update Fixes Drupal Views Multiple Vulnerabilities2010-04-12HighYes
Sun Java Deployment Toolkit Remote Argument Injection VulnerabilityCVE-2010-1423 (+2)2010-04-12CriticalNo
ClamAV File Processing Memory Corruption and Scan Bypass IssuesCVE-2010-1311 (+1)2010-04-08CriticalNo
NextGEN Gallery for WordPress mode Cross Site Scripting VulnerabilityCVE-2010-11862010-04-07LowYes
Mahara Security Update Fixes SQL Injection and Security Bypass IssuesCVE-2010-0400 (+3)2010-04-07MediumYes
Joomla! XOBBIX Component prodid SQL Injection VulnerabilityCVE-2010-50532010-04-07MediumYes
Magic Updater for Joomla controller Local File Inclusion VulnerabilityCVE-2010-13072010-04-06MediumYes
ilchClan cid Parameter Remote SQL Injection Vulnerability2010-04-06MediumYes
SVMap for Joomla controller Parameter File Inclusion VulnerabilityCVE-2010-13082010-04-06MediumYes
LoginBox Pro for Joomla view Local File Inclusion VulnerabilityCVE-2010-13532010-04-06MediumYes
BCA RSS Syndicator for Joomla controller File Inclusion Vulnerability2010-04-06MediumYes
JInventory for Joomla controller Parameter File Inclusion VulnerabilityCVE-2010-13052010-04-06MediumYes
Zabbix user Parameter Handling Remote SQL Injection VulnerabilityCVE-2010-12772010-04-05MediumYes
Mozilla Firefox Node Scope Confusion Use-after-free VulnerabilityCVE-2010-11212010-04-02CriticalNo
Sun Java JDK and JRE Code Execution and Security Bypass VulnerabilitiesCVE-2010-0850 (+26)2010-03-31CriticalNo
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-0182 (+9)2010-03-31CriticalNo
Apple iTunes Code Execution and Privilege Escalation VulnerabilitiesCVE-2010-1795 (+8)2010-03-31CriticalNo
Apple QuickTime File Handling Multiple Code Execution VulnerabilitiesCVE-2010-0536 (+15)2010-03-31CriticalNo
ViewVC Regular Expression Search Cross Site Scripting VulnerabilityCVE-2010-01322010-03-30LowYes
Novell NetWare FTP Server Command Buffer Overflow VulnerabilityCVE-2010-06252010-03-30MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2010-0537 (+87)2010-03-30CriticalNo
IBM Web Interface WEBi Unspecified Cross Site Scripting VulnerabilityCVE-2010-1243 (+1)2010-03-29LowYes
HP Project and Portfolio Management Center Cross Site Scripting IssueCVE-2010-04522010-03-26LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-0172 (+8)2010-03-24CriticalNo
Mozilla Firefox WOFF Font Processing Integer Overflow VulnerabilityCVE-2010-10282010-03-23CriticalNo
Trouble Ticket Express fid Parameter File Download Vulnerability2010-03-22MediumYes
phpCAS URL Data Processing Cross Site Scripting VulnerabilityCVE-2010-16182010-03-22LowYes
Fw-BofF configRootDir and configDBchoice File Inclusion Issues2010-03-22HighYes
Gift Exchange for Joomla pkg Parameter SQL Injection Vulnerability2010-03-22MediumYes
Jewelry Cart disproid Parameter Remote SQL Injection Vulnerability2010-03-22MediumYes
WebMaid CMS Multiple Parameter File Inclusion VulnerabilitiesCVE-2010-1267 (+1)2010-03-22HighYes
4xcms user Parameter Processing Remote SQL Injection Vulnerability2010-03-22MediumYes
eFront langname Parameter Processing Local File Inclusion VulnerabilityCVE-2010-10032010-03-22MediumYes
Pay Per Watch & Bid Auktions System id_auk SQL Injection VulnerabilityCVE-2010-18552010-03-22MediumYes
notsoPureEdit content Parameter Remote File Inclusion VulnerabilityCVE-2010-12162010-03-22HighYes
Google Chrome Code Execution and Security Bypass VulnerabilitiesCVE-2010-1237 (+9)2010-03-18CriticalNo
Mozilla SeaMonkey Code Execution and Security Bypass VulnerabilitiesCVE-2010-0163 (+8)2010-03-18CriticalNo
SugarCRM Document Name Handling Cross Site Scripting VulnerabilityCVE-2010-04652010-03-18LowYes
Ziggurat Farsi CMS Multiple VulnerabilitiesCVE-2010-49892010-03-16MediumYes
Domain Verkaus and Auktions Portal id SQL Injection VulnerabilityCVE-2010-09732010-03-15MediumYes
deV!Lz Clanportal basePath Parameter File Inclusion VulnerabilityCVE-2010-09662010-03-15HighYes
Geekhelps ADMP SQL Injection and Local File Inclusion VulnerabilitiesCVE-2010-0968 (+1)2010-03-15MediumYes
AdFreely Ad Board Script LANG_CODE Local File Inclusion IssuesCVE-2010-10572010-03-15MediumYes
Azeno CMS id Parameter Remote SQL Injection Vulnerability2010-03-15MediumYes
Fedora Security Update Fixes ViewVC Cross Site Scripting VulnerabilityCVE-2010-07362010-03-15LowYes
PhpMyLogon username Parameter Remote SQL Injection VulnerabilityCVE-2010-09702010-03-15MediumYes
Debian Security Update Fixes Egroupware Multiple Vulnerabilities2010-03-12HighYes
IBM ENOVIA SmarTeam errMsg Cross Site Scripting VulnerabilityCVE-2010-09592010-03-12LowYes
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2010-0054 (+15)2010-03-12CriticalNo
Drupal TinyMCE Module Data Handling Cross Site Scripting Vulnerability2010-03-11LowYes
Debian Security Update Fixes tDiary Cross Site Scripting VulnerabilityCVE-2010-07262010-03-10LowYes
MH Products Kleinanzeigenmarkt c SQL Injection VulnerabilityCVE-2010-50622010-03-10MediumYes
NUs Newssystem id SQL Injection VulnerabilityCVE-2010-50602010-03-10MediumYes
Apache mod_isapi Module Unloading Code Execution VulnerabilityCVE-2010-04252010-03-09CriticalNo
Milter Plugin for SpamAssassin mlfi_envrcpt() Shell Injection VulnerabilityCVE-2010-11322010-03-09CriticalYes
Microsoft Internet Explorer iepeers.dll Use-after-free Vulnerability (MS10-018)CVE-2010-08062010-03-09CriticalYes
Juniper Networks Secure Access row Cross Site Scripting Vulnerability2010-03-09LowYes
Fedora Security Update Fixes Drupal Multiple Vulnerabilities2010-03-08MediumYes
CA SiteMinder WebWorks Help Cross Site Scripting VulnerabilitiesCVE-2009-37312010-03-08LowYes
Opera Browser Content-Length Header Buffer Overflow VulnerabilityCVE-2010-1349 (+1)2010-03-04CriticalYes
Oracle Siebel CRM start.swe Cross Site Scripting Vulnerability2010-03-03LowYes
Apache isapi.dll Remote Code Execution and Request Information Leak VulnerabilitiesCVE-2010-0425 (+1)2010-03-02HighNo
1024 CMS id and p SQL Injection VulnerabilitiesCVE-2010-10932010-03-02MediumYes
Scriptsfeed Dating Software Remote SQL Injection VulnerabilitiesCVE-2010-10962010-03-01MediumYes
Uiga Personal Portal id Parameter Remote SQL Injection VulnerabilityCVE-2010-13642010-03-01MediumYes
Blax Blog kadi and sifre Remote SQL Injection Vulnerabilities2010-03-01MediumYes
phpMySite Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-1091 (+1)2010-03-01MediumYes
Uiga FanClub SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2010-1367 (+1)2010-03-01MediumYes
Oracle Siebel Loyalty Management start.swe Cross Site Scripting Issue2010-03-01LowYes
Baykus Yemek Tarifleri Multiple Remote SQL Injection Vulnerabilities2010-03-01MediumYes
Uiga FanClub id Parameter Remote SQL Injection VulnerabilityCVE-2010-13652010-03-01MediumYes
Tracking Requirements and Use Cases Cross Site Scripting VulnerabilityCVE-2010-10952010-03-01LowYes
Scriptsfeed Business Directory Remote SQL Injection VulnerabilitiesCVE-2010-10922010-03-01MediumYes
Uiga Personal Portal Multiple Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-13642010-03-01MediumYes
Hitachi uCosminexus Portal Framework Cross Site Scripting Vulnerability2010-02-26LowYes
WikyBlog which Parameter Cross Site Scripting VulnerabilityCVE-2010-07542010-02-25LowYes
CA eHealth Performance Manager Cross Site Scripting VulnerabilityCVE-2010-06402010-02-24LowYes
TYPO3 Multiple Cross-Site Scripting and Security Bypass Vulnerabilities2010-02-24MediumYes
CA Service Desk Tomcat Cross Site Scripting VulnerabilityCVE-2008-19472010-02-23LowYes
IBM WebSphere Portal Portlet Palette Cross Site Scripting VulnerabilityCVE-2010-07042010-02-23MediumYes
Article Friendly username and password SQL Injection Vulnerability2010-02-22MediumYes
Symantec IM Manager Console Cross Site Scripting VulnerabilityCVE-2009-30362010-02-22LowYes
Galerie Dezign-Box File Upload and SQL Injection Vulnerabilities2010-02-22MediumYes
Arab Cart id SQL Injection and Cross Site Scripting VulnerabilityCVE-2010-0725 (+1)2010-02-22MediumYes
vBseo vbseourl Parameter Handling Local File Inclusion VulnerabilityCVE-2010-10772010-02-22MediumYes
Cisco Security Agent SQL Injection and Directory Traversal VulnerabilitiesCVE-2010-0148 (+2)2010-02-18MediumYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2010-0162 (+4)2010-02-18CriticalNo
BGS CMS Multiple VulnerabilitiesCVE-2010-06752010-02-16LowYes
OpenOffice.org Data Processing Multiple Code Execution VulnerabilitiesCVE-2009-3302 (+6)2010-02-15CriticalNo
Google Chrome Code Execution and Security Bypass VulnerabilitiesCVE-2010-0649 (+6)2010-02-11CriticalNo
Debian Security Update Fixes OTRS SQL Injection VulnerabilitiesCVE-2010-04382010-02-11MediumYes
Gefest Web Home Server Remote Directory Traversal Vulnerability2010-02-09MediumYes
Productbook for Joomla id Remote SQL Injection VulnerabilityCVE-2010-10452010-02-08MediumYes
Uiga Business Portal SQL Injection and Cross Site Scripting IssuesCVE-2010-1049 (+1)2010-02-08MediumYes
Belkatalog CMS lnk Parameter Remote SQL Injection Vulnerability2010-02-08MediumYes
LANDesk Management Gateway Multiple Input Validation VulnerabilitiesCVE-2010-0369 (+1)2010-02-08MediumYes
Killmonster isadmin and password SQL Injection Vulnerabilities2010-02-08MediumYes
Rostermain userid and password SQL Injection VulnerabilitiesCVE-2010-10462010-02-08MediumYes
HP System Management Homepage Cross Site Scripting VulnerabilityCVE-2009-41852010-02-04LowYes
Apple iPhone and iPod touch Code Execution and Security BypassCVE-2010-0038 (+4)2010-02-03CriticalNo
WebCalendar Multiple Cross-Site Scripting VulnerabilitiesCVE-2010-0637 (+1)2010-02-03LowYes
Cisco Secure Desktop translation Cross Site Scripting Vulnerability2010-02-02LowYes
Apache mod_proxy ap_proxy_send_fb() Integer Overflow VulnerabilityCVE-2010-00102010-01-28CriticalNo
LedgerSMB SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-4402- (+4)2010-01-28MediumYes
MySQL yaSSL Certificate Handling Remote Buffer Overflow VulnerabilityCVE-2009-44842010-01-28CriticalNo
Debian Security Update Fixes phpGroupWare Multiple VulnerabilitiesCVE-2009-4416 (+2)2010-01-27MediumYes
OCS Inventory NG SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-1733 (+2)2010-01-27MediumYes
Google Chrome Memory Corruption and Security Bypass VulnerabilitiesCVE-2010-0664 (+11)2010-01-26CriticalNo
SAP BusinessObjects Cross-Site Scripting and Information Disclosure2010-01-22MediumYes
Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (MS10-002)CVE-2010-0249 (+7)2010-01-21CriticalYes
Sun Java System Web Server Remote Buffer Overflow VulnerabilitiesCVE-2010-0389 (+5)2010-01-21CriticalNo
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2010-0037 (+11)2010-01-20CriticalNo
IBM Lotus Web Content Management Cross Site Scripting VulnerabilityCVE-2010-03572010-01-18LowYes
DokuWiki Information Disclosure and Security Bypass VulnerabilitiesCVE-2010-0289 (+2)2010-01-18MediumYes
Zeus Web Server Unspecified Remote Buffer Overflow VulnerabilityCVE-2010-03592010-01-18CriticalNo
TYPO3 Extensions SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2010-0347 (+25)2010-01-14MediumYes
Novell ZENworks Asset Management SQL Injection Vulnerability2010-01-13MediumYes
Zope standard_error_message Template Cross Site Scripting IssueCVE-2010-11042010-01-13LowYes
D-Link DKVM-IP8 nickname Cross Site Scripting VulnerabilityCVE-2010-09362010-01-11LowYes
IBM Lotus Domino Web Access Cross Site Scripting VulnerabilitiesCVE-2010-0276 (+3)2010-01-08MediumYes
Drupal Forward Module Multiple Cross Site Scripting Vulnerabilities2010-01-08LowYes
Drupal Currency Exchange Cross Site Scripting VulnerabilityCVE-2010-10742010-01-07LowYes
PowerDNS Recursor Buffer Overflow and Domain Spoofing VulnerabilitiesCVE-2009-4010 (+1)2010-01-07CriticalYes
Drupal Wunderbar Module Username Cross Site Scripting Vulnerability2010-01-07LowYes
jEmbed-Embed Anything for Joomla catid SQL Injection VulnerabilityCVE-2010-10732010-01-06MediumYes
LineWeb Remote SQL Injection and Local File Inclusion Vulnerabilities2010-01-06MediumYes
Liferay Portal p_p_id Parameter Cross Site Scripting VulnerabilityCVE-2009-37422010-01-06LowYes
F5 Data Manager Multiple Directory Traversal Vulnerabilities2010-01-06LowYes
jProjects for Joomla project Remote SQL Injection VulnerabilityCVE-2010-13632010-01-06MediumYes
Obsession-Design Image-Gallery folder Cross Site Scripting IssueCVE-2010-09792010-01-06LowYes
Magento Multiple Fields Processing Cross Site Scripting Vulnerabilities2010-01-06LowYes
WorldPay Script Shop id Parameter SQL Injection Vulnerability2010-01-05MediumYes
LightOpen CMS cwd Parameter Remote File Inclusion Vulnerability2010-01-05HighYes
XOOPS Remote SQL Injection and Cross Site Scripting Vulnerabilities2010-01-05MediumYes
ImagoScripts Deviant Art Clone seid Remote SQL Injection VulnerabilityCVE-2010-10702010-01-05MediumYes
Up,Phpaw,05 Remote File Upload and Cross Site Scripting Vulnerabilities2010-01-05MediumYes
Portal ModulNet id Parameter Remote SQL Injection Vulnerability2010-01-04MediumYes
Otzivi Component for Joomla Itemid SQL Injection Vulnerability2010-01-04MediumYes
Elite Gaming Ladders account Remote SQL Injection Vulnerability2010-01-04MediumYes
MasterWeb newsID Parameter Remote SQL Injection Vulnerability2010-01-04MediumYes
TPJobs for Joomla id_c Parameter Remote SQL Injection VulnerabilityCVE-2010-09812010-01-04MediumYes
IMAGIN writeToFile.php Remote PHP Code Injection Vulnerability2010-01-04HighYes
Joomla Bamboo Simpla Admin Template SQL Injection VulnerabilityCVE-2010-01582010-01-04MediumYes
Joomla Bridge of Hope Template id SQL Injection VulnerabilityCVE-2010-22542010-01-04MediumYes
Rezervi root Parameter Handling Remote File Inclusion VulnerabilityCVE-2010-09832010-01-04HighYes
HotBrackets for Joomla id Parameter SQL Injection VulnerabilityCVE-2010-09452010-01-04MediumYes
Doqment Component for Joomla cid SQL Injection Vulnerability2010-01-04MediumYes
Smart Vision Script News id Remote SQL Injection Vulnerability2010-01-04MediumYes
MyBB avatar Parameter Processing File Enumeration WeaknessCVE-2009-44492009-12-29LowYes
Winn Guestbook Cross-Site Scripting and Cross-Site Request Forgery VulnerabilitiesCVE-2009-46782009-12-28LowYes
Fedora Security Update Fixes PhpLDAPadmin Local File Inclusion2009-12-27MediumYes
Mandriva Security Update Fixes JpGraph Cross Site Scripting VulnerabilityCVE-2009-44222009-12-27LowYes
FAQ Module for Drupal Unspecified Cross Site Scripting Vulnerability2009-12-24LowYes
Automated Logout for Drupal Cross Site Scripting VulnerabilityCVE-2009-48292009-12-24LowYes
SQL-Ledger Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-3584 (+4)2009-12-23MediumYes
cPanel fileop Parameter Handling Cross Site Scripting VulnerabilityCVE-2009-48232009-12-21LowYes
Fedora Security Update Fixes Drupal Cross Site Scripting Vulnerability2009-12-18LowYes
Horde Groupware Admin Interface Cross Site Scripting Vulnerability2009-12-17LowYes
Winamp Module Decoder Plug-in Buffer Overflow VulnerabilitiesCVE-2009-3997 (+2)2009-12-17CriticalNo
Citrix NetScaler and Access Gateway Denial of Service VulnerabilityCVE-2008-46092009-12-17MediumYes
Winamp PNG and JPEG Data Handling Integer Overflow VulnerabilitiesCVE-2009-43562009-12-17CriticalNo
daloRADIUS error Two Cross-Site Scripting VulnerabilitiesCVE-2009-43472009-12-16LowYes
Horde Application Framework Cross Site Scripting VulnerabilityCVE-2009-4363 (+1)2009-12-16LowYes
VMware Products WebWorks Help Cross Site Scripting VulnerabilityCVE-2009-37312009-12-16LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2009-3987 (+10)2009-12-16CriticalNo
Mozilla Thunderbird Multiple Memory Corruption VulnerabilitiesCVE-2009-39822009-12-16HighNo
TYPO3 Extensions Multiple SQL Injection and Cross Site Scripting IssuesCVE-2009-4401 (+24)2009-12-16MediumYes
WSCreator Email Parameter Remote SQL Injection VulnerabilityCVE-2009-43512009-12-15MediumYes
Quartz Concept Content Manager Remote SQL Injection Vulnerability2009-12-15MediumYes
Password Manager Pro searchtext Cross Site Scripting VulnerabilityCVE-2009-43872009-12-15LowYes
phpFaber CMS mod Parameter Cross Site Scripting VulnerabilityCVE-2009-43822009-12-15LowYes
eoCMS BBCODE_path Remote File Inclusion VulnerabilityCVE-2009-43192009-12-15HighYes
B2C Booking Centre System Remote SQL Injection VulnerabilityCVE-2009-43862009-12-15MediumYes
SpireCMS alb_id Parameter Remote SQL Injection Vulnerability2009-12-15MediumYes
Ez Poll Hoster Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2009-4385 (+1)2009-12-15LowYes
Rocomotion P forum pforum.php Directory Traversal VulnerabilityCVE-2009-43832009-12-15MediumYes
IntelliCom NetBiter Config Remote Buffer Overflow VulnerabilityCVE-2009-44622009-12-15CriticalYes
Ele Medios CMS notiId Parameter Remote SQL Injection Vulnerability2009-12-14MediumYes
Real Estate Manager lang Parameter Cross Site Scripting VulnerabilityCVE-2009-43182009-12-14LowYes
ArticleMS c[] Parameter Handling Cross Site Scripting Vulnerability2009-12-14LowYes
InterSystems Caché and Ensemble Remote Buffer Overflow Vulnerability2009-12-14CriticalYes
Mozilla Sunbird Floating Point Number Memory Corruption VulnerabilityCVE-2009-06892009-12-14HighNo
Mozilla Thunderbird Floating Points Memory Corruption VulnerabilityCVE-2009-06892009-12-14CriticalNo
Scriptsez Ez Cart sid Parameter Cross Site Scripting VulnerabilityCVE-2009-43172009-12-14LowYes
TestLink Multiple Remote SQL Injection and Cross Site ScriptingCVE-2009-4238 (+1)2009-12-11MediumYes
PHP Inventory Multiple SQL Injection VulnerabilitiesCVE-2009-4597 (+2)2009-12-11MediumYes
Randomizer Module for Drupal Cross Site Scripting VulnerabilitiesCVE-2009-46022009-12-10LowYes
Zen Cart url Processing Remote File Disclosure VulnerabilityCVE-2009-43212009-12-10MediumYes
Invision Power Board SQL Injection and Local Inclusion Vulnerabilities2009-12-10MediumYes
Moodle Multiple Input Validation and Security Bypass VulnerabilitiesCVE-2009-4305 (+8)2009-12-09MediumYes
Webmin and Usermin Unspecified Cross Site Scripting VulnerabilityCVE-2009-45682009-12-09LowYes
Microsoft Windows ADFS Code Execution and Spoofing (MS09-070)CVE-2009-2509 (+1)2009-12-08MediumYes
Achievo Arbitrary File Upload and Cross Site Scripting Vulnerabilities2009-12-07MediumYes
Vivid Ads Shopping Cart prodid Remote SQL Injection Vulnerability2009-12-07MediumYes
Yoast Google Analytics for WordPress Cross Site Scripting Vulnerability2009-12-07LowYes
Taxonomy Timer Module for Drupal Remote SQL Injection VulnerabilityCVE-2009-42962009-12-03MediumYes
TYPO3 Extensions Multiple SQL Injection and Cross Site Scripting IssuesCVE-2009-4167 (+9)2009-12-02MediumYes
Ruby on Rails strip_tags Cross Site Scripting VulnerabilityCVE-2009-42142009-11-30LowYes
Cacti Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2009-40322009-11-24LowYes
WP-Cumulus Plugin for WordPress Cross Site Scripting VulnerabilitiesCVE-2009-4170 (+2)2009-11-24LowYes
Debian Security Update Fixes GForge Cross Site Scripting VulnerabilityCVE-2009-33032009-11-23LowYes
Betsy CMS popup Parameter Local File Inclusion VulnerabilityCVE-2009-40562009-11-23MediumYes
httpdx FTP Server tolog() Function Remote Format String VulnerabilityCVE-2009-4770 (+1)2009-11-23CriticalNo
Opera Floating Point Number Handling Memory Corruption VulnerabilityCVE-2009-4072 (+2)2009-11-20CriticalNo
K-Meleon Floating Point Numbers Memory Corruption VulnerabilityCVE-2009-06892009-11-20CriticalNo
Nortel Alteon OS Cross Site Scripting and Request Forgery Vulnerabilities2009-11-19MediumYes
Redmine Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2009-4079 (+1)2009-11-19MediumYes
CubeCart productId Parameter Remote SQL Injection VulnerabilityCVE-2009-40602009-11-19MediumYes
Serv-U TEA Decoding Remote Buffer Overflow VulnerabilityCVE-2009-40062009-11-18CriticalNo
JumpBox for the Foswiki Wiki System Cross Site Scripting VulnerabilitiesCVE-2009-48532009-11-16LowYes
ToutVirtual VirtualIQ Code Execution and Information Disclosure IssuesCVE-2009-4849 (+4)2009-11-16HighYes
phpMyFAQ Search Page Cross Site Scripting VulnerabilityCVE-2009-40402009-11-13LowYes
FrontAccounting Multiple Remote SQL Injection VulnerabilitiesCVE-2009-4045 (+1)2009-11-12MediumYes
Piwigo Data Processing Unspecified Cross Site Scripting VulnerabilityCVE-2009-40392009-11-12LowYes
McAfee NSM Cross Site Scripting and Security Bypass VulnerabilityCVE-2009-35652009-11-12LowYes
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2009-3384 (+6)2009-11-11CriticalNo
RootCandy Theme for Drupal Cross Site Scripting VulnerabilityCVE-2009-40422009-11-11LowYes
Microsoft Windows SMB Client Remote Denial of Service VulnerabilityCVE-2009-36762009-11-11LowYes
AddToAny Module for Drupal Cross Site Scripting VulnerabilityCVE-2009-40432009-11-11LowYes
CUPS Web Interface Cross Site Scripting and Response Splitting IssuesCVE-2009-28202009-11-10LowYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2009-3293 (+52)2009-11-10CriticalNo
Sun Solaris Apache 2 Cross Site Scripting and Denial of Service IssuesCVE-2009-0796 (+1)2009-11-09MediumYes
eoCMS id and page Parameters SQL Injection Vulnerabilities2009-11-09MediumYes
Super Serious Stats uid Parameter Remote SQL Injection VulnerabilityCVE-2009-39612009-11-09MediumYes
Fedora Security Update Fixes RT Cross Site Scripting Vulnerability2009-11-05LowYes
Shibboleth Identity and Service Providers Cross Site Scripting IssuesCVE-2009-33002009-11-05LowYes
Sun Java Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2009-3877 (+12)2009-11-04CriticalNo
Whois Server query Parameter Cross Site Scripting Vulnerability2009-11-03LowYes
PSArt id Parameter Remote SQL Injection Vulnerability2009-11-02MediumYes
Twilight CMS calendar Parameter Cross Site Scripting VulnerabilityCVE-2009-38562009-11-02LowYes
Mahara Cross Site Scripting and Privilege Escalation VulnerabilitiesCVE-2009-3299 (+1)2009-11-02MediumYes
Serv-U File Server HTTP Header Remote Buffer Overflow VulnerabilityCVE-2009-48732009-11-02CriticalYes
Drupal Insert Node Data Handling Cross Site Scripting VulnerabilityCVE-2009-45182009-10-29LowYes
Drupal FAQ Ask Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2009-4534 (+2)2009-10-29LowYes
Drupal OpenSocial Shindig-Integrator Cross Site Scripting VulnerabilityCVE-2009-45142009-10-29LowYes
Drupal Workflow Module Multiple Cross Site Scripting VulnerabilitiesCVE-2009-45132009-10-29LowYes
Attachment Module for PunBB secure_str SQL Injection Vulnerability2009-10-29MediumYes
Oscailt CMS obj_id Parameter Local File Inclusion VulnerabilityCVE-2009-45122009-10-29MediumYes
Opera Browser Remote Code Execution and Spoofing VulnerabilitiesCVE-2009-3832 (+1)2009-10-28CriticalNo
Wowd index.html Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2009-45862009-10-28LowYes
Mozilla Firefox Code Execution and Information Disclosure VulnerabilitiesCVE-2009-3383 (+15)2009-10-27CriticalNo
Ortro Security Update Fixes Multiple Unspecified Vulnerabilities2009-10-27MediumYes
Basic Analysis and Security Engine Multiple Remote VulnerabilitiesCVE-2009-4591 (+1)2009-10-27MediumYes
TFT Gallery album Parameter Cross Site Scripting VulnerabilityCVE-2009-38332009-10-27LowYes
Mozilla SeaMonkey Code Execution and Spoofing VulnerabilitiesCVE-2009-3376 (+2)2009-10-27CriticalNo
IBM Lotus Connections Mobile Activities Cross Site Scripting Vulnerability2009-10-27LowYes
Python-markdown2 Image Reference and MD5 Script Injection Issues2009-10-27MediumYes
Fedora Security Update Fixes Sahana File Disclosure VulnerabilityCVE-2009-36252009-10-27MediumYes
Jetty Servlets Cross Site Scripting and Information Disclosure Issues2009-10-27MediumYes
RunCms pid and forum Parameters SQL Injection Vulnerabilities2009-10-26MediumYes
ComicMaster Unspecified Remote SQL Injection Vulnerability2009-10-26MediumYes
Nebula3 Remote SQL Injection and Cross Site Scripting Vulnerabilities2009-10-26MediumYes
Tin Can Jukebox Unspecified Remote SQL Injection Vulnerability2009-10-26MediumYes
urlShort Remote SQL Injection and Cross Site Scripting Vulnerabilities2009-10-26MediumYes
DM Albums for WordPress delete_album Directory Traversal Issue2009-10-23MediumYes
TYPO3 Multiple Code Injection and Information Disclosure VulnerabilitiesCVE-2009-3636 (+8)2009-10-23HighYes
squidGuard URL Processing Multiple Filter Bypass VulnerabilitiesCVE-2009-3826 (+1)2009-10-23MediumYes
Moodle Course List for Drupal Unspecified SQL Injection VulnerabilityCVE-2009-37782009-10-22MediumYes
OG Vocabulary for Drupal Group Title Cross Site Scripting IssueCVE-2009-37862009-10-22LowYes
Drupal Flag Content Module Script Insertion VulnerabilityCVE-2009-50962009-10-22LowYes
vCard for Drupal theme_vcard() Cross Site Scripting VulnerabilityCVE-2009-37792009-10-22LowYes
Flag Content Module for Drupal Reason Cross Site Scripting Vulnerability2009-10-22LowYes
phpMyAdmin for TYPO3 SQL Injection and Cross Site Scripting IssuesCVE-2009-3697 (+1)2009-10-21MediumYes
Apache Solr Search for TYPO3 Cross Site Scripting Vulnerability2009-10-21LowYes
Flagbit Filebase for TYPO3 Unspecified SQL Injection Vulnerability2009-10-21MediumYes
WordPress Trackback Remote Denial of Service VulnerabilityCVE-2009-36222009-10-21LowYes
Piwik ofc_upload_image.php Arbitrary File Creation VulnerabilityCVE-2009-41402009-10-20HighYes
Ajax Chat for Joomla mosConfig_absolute_path Inclusion Vulnerability2009-10-20HighYes
Pentaho BI Server outputType Cross Site Scripting Vulnerability2009-10-20LowYes
AMIRO CMS Multiple Parameter and Tag Cross Site Scripting Issues2009-10-20LowYes
JD-WordPress for Joomla mosConfig_absolute_path Inclusion Issue2009-10-20HighYes
BookLibrary for Joomla mosConfig_absolute_path Inclusion Vulnerability2009-10-20HighYes
IBM Rational AppScan Help Pages Cross Site Scripting VulnerabilityCVE-2009-37452009-10-20LowYes
PHPCMS2008 f Parameter Arbitrary File Disclosure Vulnerability2009-10-20MediumYes
Pentaho BI Server outputType Cross-Site Scripting VulnerabilityCVE-2009-50992009-10-20LowYes
IBM Rational RequisitePro ReqWebHelp Cross Site Scripting IssuesCVE-2009-37302009-10-19LowYes
Snitz Forums 2000 sound and url Cross Site Scripting VulnerabilitiesCVE-2009-45542009-10-19LowYes
Blue Coat Products TCP Packets Remote Denial of Service VulnerabilityCVE-2008-46092009-10-19MediumYes
Drupal Webform Module Cross Site Scripting and Data Disclosure IssuesCVE-2009-4533 (+1)2009-10-15MediumYes
Cybozu Products Unspecified Cross Site Scripting Vulnerablility2009-10-15LowYes
Drupal Printer Module Cross Site Scripting and Security Bypas IssuesCVE-2009-4526 (+1)2009-10-15MediumYes
Drupal RealName Module Cross Site Scripting VulnerabilityCVE-2009-45242009-10-15LowYes
Fedora Security Update Fixes Drupal Service Links Cross Site ScriptingCVE-2009-36482009-10-14LowYes
phpMyAdmin SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-3697 (+1)2009-10-14MediumYes
Sun Solaris Thunderbird SSL Code Execution and Spoofing IssuesCVE-2009-2408 (+1)2009-10-13CriticalNo
Microsoft Windows SMBv2 Code Execution and DoS Vulnerabilities (MS09-050)CVE-2009-3103 (+2)2009-10-13CriticalYes
httpdx h_handlepeer() Function Remote Buffer Overflow VulnerabilityCVE-2009-37112009-10-12CriticalYes
Symantec SecurityExpressions Cross Site Scripting VulnerabilitiesCVE-2009-3030 (+1)2009-10-08MediumYes
Omni-NFS Enterprise FTP Remote Buffer Overflow Vulnerabilities2009-10-08CriticalYes
HP LaserJet Printers Multiple Cross Site Scripting VulnerabilitiesCVE-2009-26842009-10-08MediumYes
McAfee Email and Web Security Appliance TCP Denial of Service IssueCVE-2008-46092009-10-07MediumYes
StoneGate Products TCP Remote Denial of Service VulnerabilityCVE-2008-46092009-10-07MediumYes
Novell eDirectory dconserv.dlm Cross Site Scripting Vulnerability2009-10-05LowYes
SuSE Security Update Fixes TCP Denial of Service VulnerabilityCVE-2008-46092009-10-05MediumYes
Google Chrome v8 Engine Floating Point Memory Corruption VulnerabilityCVE-2009-06892009-10-01CriticalNo
IBM Tivoli Composite Application Manager Cross Site Scripting Issues2009-09-30LowYes
JUNOS Multiple Parameter Processing Cross Site Scripting Vulnerabilities2009-09-29LowYes
IBM Lotus Quickr Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2009-34532009-09-28LowYes
IBM Lotus Connections name Cross Site Scripting VulnerabilityCVE-2009-34692009-09-24LowYes
BPowerHouse BPLawyerCaseDocument cat SQL Injection Vulnerability2009-09-23MediumYes
HBcms article_id Parameter Handling SQL Injection Vulnerability2009-09-23MediumYes
BPowerhouse BPMusic music_id Parameter SQL Injection Vulnerability2009-09-23MediumYes
Alibaba Clone id Parameter Remote SQL Injection Vulnerability2009-09-23MediumYes
BPowerhouse BPGames cat_id and game_id SQL Injection Issues2009-09-23MediumYes
nginx WebDAV Component Remote Directory Traversal VulnerabilityCVE-2009-38982009-09-23LowYes
BPowerhouse BPAutoSales aid Remote SQL Injection Vulnerability2009-09-23MediumYes
Facebook for Joomla id Parameter Remote SQL Injection VulnerabilityCVE-2009-34382009-09-23MediumYes
Alibaba Clone Multiple SQL Injection VulnerabilitiesCVE-2010-4849 (+2)2009-09-23MediumYes
Vastal I-Tech Agent Zone Two SQL Injection VulnerabilitiesCVE-2012-0982 (+1)2009-09-23MediumYes
SportFusion for Joomla cid[0] Remote SQL Injection Vulnerability2009-09-23MediumYes
Tupinambis for Joomla proyecto Remote SQL Injection VulnerabilityCVE-2009-34342009-09-23MediumYes
BPowerhouse BPHolidayLettings tid Remote SQL Injection Vulnerability2009-09-23MediumYes
Vastal I-Tech DVD Zone mag_id Remote SQL Injection Vulnerability2009-09-23MediumYes
Vastal I-Tech Agent Zone id Parameter SQL Injection Vulnerability2009-09-23MediumYes
BPowerhouse BPStudent test Parameter SQL Injection Vulnerability2009-09-23MediumYes
Check Point Connectra vpid_prefix Cross Site Scripting Vulnerability2009-09-22LowYes
Apple iTunes Playlist Processing Buffer Overflow VulnerabilityCVE-2009-28172009-09-22CriticalNo
ClearSite cs_base_path Parameter Remote File Inclusion VulnerabilityCVE-2009-33062009-09-21HighYes
FSphp FSPHP_LIB Parameter Remote File Inclusion VulnerabilitiesCVE-2009-33072009-09-21HighYes
FanUpdate listingid Parameter Remote SQL Injection VulnerabilityCVE-2009-33082009-09-21MediumYes
Zainu album_id Parameter Remote SQL Injection VulnerabilityCVE-2009-33102009-09-21MediumYes
Survey Manager for Joomla stype Remote SQL Injection VulnerabilityCVE-2009-33252009-09-21MediumYes
YAMAHA RT Series Transmission Control Protocol DoS Vulnerability2009-09-21MediumYes
Fedora Security Update Fixes Drupal Date Cross Site Scripting Issue2009-09-21LowYes
VLC Media Player Multiple Demuxer Stack Overflow Vulnerabilities2009-09-18CriticalNo
Novell GroupWise User.Theme.index Cross Site Scripting VulnerabilityCVE-2009-46622009-09-18LowYes
Foobla Suggestions for Joomla idea_id SQL Injection VulnerabilityCVE-2009-36692009-09-17MediumYes
AdsDX loginname Parameter Remote SQL Injection VulnerabilityCVE-2009-36672009-09-17MediumYes
Elite Gaming Ladders SQL Injection VulnerabilitiesCVE-2010-5017 (+3)2009-09-17MediumYes
jLord RSS Feed Creator for Joomla id SQL Injection Vulnerability2009-09-17MediumYes
Elite Gaming Ladders platform Remote SQL Injection VulnerabilityCVE-2009-33142009-09-17MediumYes
phpPollScript include_class Remote File Inclusion VulnerabilityCVE-2009-33122009-09-17HighYes
AlphaUserPoints for Joomla username2points SQL Injection VulnerabilityCVE-2009-33422009-09-15MediumYes
Aurora CMS AURORA_MODULES_FOLDER File Inclusion Vulnerability2009-09-15HighYes
PHP Pro Bid auction_id Parameter Remote SQL Injection VulnerabilityCVE-2009-33362009-09-15MediumYes
Debian Security Update Fixes Iceweasel Code Injection VulnerabilitiesCVE-2009-3079 (+1)2009-09-15CriticalNo
httpdx h_readrequest() Host Header Format String VulnerabilityCVE-2009-36632009-09-15CriticalNo
Bugzilla SQL Injection and Information Disclosure VulnerabilitiesCVE-2009-3166 (+2)2009-09-14MediumYes
Sun Solaris TCP Implementation Denial of Service Vulnerability2009-09-10MediumYes
Model Agency Manager user_id Remote SQL Injection VulnerabilityCVE-2009-31752009-09-10MediumYes
Hestar for Mambo id Parameter Remote SQL Injection Vulnerability2009-09-10MediumYes
TPDugg for Joomla id Parameter Remote SQL Injection VulnerabilityCVE-2009-46282009-09-10MediumYes
OBOphiX chemin_lib Parameter Remote File Inclusion VulnerabilityCVE-2009-31742009-09-10HighYes
Debian Security Update Fixes xapian-omega Cross Site Scripting IssueCVE-2009-29472009-09-10LowYes
FTPShell Client PASV Message Handling Buffer Overflow Vulnerability2009-09-10MediumYes
phpNagios conf[lang] Parameter Local File Inclusion VulnerabilityCVE-2009-46262009-09-10MediumYes
Joomloc for Joomla id Remote SQL Injection VulnerabilityCVE-2009-46202009-09-10MediumYes
Apple QuickTime File Handling Remote Code Execution VulnerabilitiesCVE-2009-2799 (+3)2009-09-09CriticalNo
Mozilla Firefox Code Execution and Security Bypass VulnerabilitiesCVE-2009-3079 (+10)2009-09-09CriticalNo
Apple iPhone / iPod touch Security Bypass and Code Execution IssuesCVE-2009-2815 (+9)2009-09-09CriticalNo
Cisco Products TCP State Remote Denial of Service VulnerabilitiesCVE-2009-0627 (+1)2009-09-09MediumYes
Check Point Products TCP State Table Denial of Service VulnerabilityCVE-2008-46092009-09-09MediumYes
Microsoft Windows TCP IP Code Execution and DoS Vulnerabilities (MS09-048)CVE-2009-1926 (+2)2009-09-08CriticalYes
Microsoft Windows SMB Request Handling Array Indexing VulnerabilityCVE-2009-31032009-09-08HighYes
yTNEF Multiple Buffer Overflow and Directory Traversal Vulnerabilities2009-09-08CriticalYes
IBM Lotus Domino Web Access Cross Site Scripting VulnerabilityCVE-2009-31052009-09-07LowYes
Ruby on Rails Cross Site Scripting and Time Algorithm VulnerabilitiesCVE-2009-3086 (+2)2009-09-04MediumYes
FreeSchool CLASSPATH Parameter File Inclusion VulnerabilitiesCVE-2009-44712009-09-04HighYes
Anantasoft Gazelle CMS lookup Cross Site Scripting VulnerabilityCVE-2009-31712009-09-04LowYes
PHPope Multiple Parameter Remote File Inclusion VulnerabilitiesCVE-2009-44722009-09-04HighYes
Microsoft IIS FTP Directory Listing Remote Denial of Service (MS09-053)CVE-2009-25212009-09-04LowYes
DotNetNuke ClientAPI and Skin Object Script Insertion Vulnerabilities2009-09-03LowYes
PHP Live! deptid Parameter Remote SQL Injection VulnerabilityCVE-2009-30622009-09-03MediumYes
Game Server for Joomla id Parameter SQL Injection VulnerabilityCVE-2009-30632009-09-02MediumYes
Art Portal for Joomla portalid Remote SQL Injection VulnerabilityCVE-2009-30542009-09-02MediumYes
Ve-EDIT Two Remote and Local File Inclusion VulnerabilitiesCVE-2009-3065 (+1)2009-09-02HighYes
JSFTemplating FileStreamer Remote File Disclosure Vulnerability2009-09-02MediumYes
Discuz! Plugin JiangHu id Parameter SQL Injection VulnerabilityCVE-2009-46212009-09-02MediumYes
Agora for Joomla action Parameter Local File Inclusion VulnerabilityCVE-2009-30532009-09-02MediumYes
Kingcms CONFIG[AdminPath] Parameter File Inclusion VulnerabilityCVE-2009-30562009-09-02HighYes
Datalife Engine dle_config_api Parameter File Inclusion VulnerabilityCVE-2009-30552009-09-02HighYes
OpenOffice.org Documents Parsing Code Execution VulnerabilitiesCVE-2009-2139 (+2)2009-09-01CriticalNo
Modern Script s Parameter Remote SQL Injection Vulnerability2009-09-01MediumYes
osCommerce Online Merchant Remote File Code Injection Vulnerability2009-09-01HighYes
Mybuxscript PTC-BUX id Parameter SQL Injection VulnerabilityCVE-2009-32462009-09-01MediumYes
VMware Studio Web Interface Upload Directory Traversal VulnerabilityCVE-2009-29682009-09-01MediumYes
Microsoft Internet Information Server FTP Buffer Overflow (MS09-053)CVE-2009-30232009-09-01HighYes
BandCMS year and id Parameters SQL Injection Vulnerabilities2009-09-01MediumYes
IBM Tivoli Identity Manager Self Console Cross Site Scripting VulnerabilityCVE-2009-32622009-08-31LowYes
JBoard Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-3060 (+1)2009-08-31MediumYes
LiveStreet Comments Processing Cross Site Scripting VulnerabilityCVE-2009-32602009-08-31LowYes
Interactivefx.ie CMS id and login SQL Injection Vulnerabilities2009-08-31MediumYes
DreamCost Multiple File Inclusion and SQL Injection Vulnerabilities2009-08-31HighYes
Silurus System ID Parameter Handling SQL Injection VulnerabilityCVE-2009-3117 (+1)2009-08-31MediumYes
Download System mSF For PHP-Fusion view_id SQL Injection IssueCVE-2009-31192009-08-31MediumYes
QuarkMail tf Parameter Processing Directory Traversal VulnerabilityCVE-2009-31242009-08-28MediumYes
Uiga Church Portal year Parameter Remote SQL Injection VulnerabilityCVE-2009-31162009-08-28MediumYes
Danneo CMS comtitle Parameter Remote SQL Injection VulnerabilityCVE-2009-31182009-08-28MediumYes
DigiFolio for Joomla id Parameter Remote SQL Injection VulnerabilityCVE-2009-31932009-08-28MediumYes
Drupal Ajax Table Module Access Bypass and Cross Site ScriptingCVE-2009-3122 (+1)2009-08-28MediumYes
JCE-Tech Affiliate Master Script search Cross Site Scripting VulnerabilityCVE-2009-31982009-08-27LowYes
Allomani 2007 cat Parameter Parameter SQL Injection Vulnerability2009-08-27MediumYes
Discuz! Plugin Crazy Star fmid Parameter SQL Injection VulnerabilityCVE-2009-31852009-08-27MediumYes
JCE-Tech PHP Calendars Script search Cross Site Scripting VulnerabilityCVE-2009-31972009-08-27LowYes
phpSANE file_save Parameter Remote File Inclusion VulnerabilityCVE-2009-31882009-08-27HighYes
TotalCalendar SQL Injection and Local File Inclusion VulnerabilitiesCVE-2009-4974 (+1)2009-08-27MediumYes
Open Auto Classifieds File Upload and SQL Injection Vulnerabilities2009-08-27MediumYes
PAD Site Scripts SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-3191 (+1)2009-08-27MediumYes
JCE-Tech PHP Video Script key Cross Site Scripting VulnerabilityCVE-2009-31962009-08-27LowYes
Pirates of The Caribbean y and x Remote SQL Injection VulnerabilityCVE-2009-31842009-08-27MediumYes
JCE-Tech SearchFeed Script search Cross Site Scripting VulnerabilityCVE-2009-31942009-08-27LowYes
DigiOz Guestbook search_term Cross Site Scripting VulnerabilityCVE-2009-31892009-08-27LowYes
JCE-Tech Auction RSS Content Script id Cross Site Scripting VulnerabilityCVE-2009-31952009-08-27LowYes
Stand Alone Arcade cat Parameter Cross Site Scripting VulnerabilityCVE-2009-31872009-08-27LowYes
Moa Gallery Remote File Inclusion and File Disclosure VulnerabilitiesCVE-2009-4627 (+1)2009-08-27HighYes
RASH Quote Management System (RQMS) SQL Injection VulnerabilityCVE-2009-32552009-08-27MediumYes
VideoGirls BiZ Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2009-31862009-08-27LowYes
EMO Breader Manager idd Parameter SQL Injection VulnerabilityCVE-2009-49582009-08-26MediumYes
Google Chrome V8 Javascript Engine Memory Read VulnerabilityCVE-2009-2973 (+3)2009-08-26CriticalNo
Moa Gallery gallery_id Parameter Remote SQL Injection VulnerabilityCVE-2009-39752009-08-25MediumYes
ITechBids productid Parameter Remote SQL Injection VulnerabilityCVE-2009-39682009-08-25MediumYes
NinjaMonials for Joomla testimID Remote SQL Injection VulnerabilityCVE-2009-39642009-08-25MediumYes
TYPO3 Multiple Extensions Remote SQL Injection VulnerabilitiesCVE-2009-4971 (+6)2009-08-25MediumYes
IP.Board search.php and lostpass.php SQL Injection VulnerabilitiesCVE-2009-39742009-08-25MediumYes
PHP Dir Submit aid Parameter Remote SQL Injection VulnerabilityCVE-2009-39702009-08-25MediumYes
T3M E-Mail Marketing Tool for TYPO3 SQL Injection VulnerabilityCVE-2009-49592009-08-25MediumYes
jTips for Joomla season Parameter Remote SQL Injection VulnerabilityCVE-2009-39712009-08-25MediumYes
humanCMS Username and Password Remote SQL Injection Vulnerability2009-08-25MediumYes
Siirler for Joomla sid Parameter Remote SQL Injection VulnerabilityCVE-2009-39722009-08-25MediumYes
Ed Charkow Supercharged Linking id SQL Injection VulnerabilityCVE-2009-39672009-08-25MediumYes
Turnkey Arcade Script sid Parameter Remote SQL Injection VulnerabilityCVE-2009-39732009-08-25MediumYes
Infinity Remote File Disclosure and Remote SQL Injection VulnerabilitiesCVE-2009-3212 (+1)2009-08-24MediumYes
Fedora Security Update Fixes Buildbot Cross Site Scripting VulnerabilitiesCVE-2009-2967 (+1)2009-08-24LowYes
CMS Aspect Web Design ProductID Remote SQL Injection Vulnerability2009-08-24MediumYes
Fedora Security Update Fixes OCS Inventory SQL Injection Vulnerability2009-08-21MediumYes
Adobe Flex index.template.html Cross Site Scripting VulnerabilityCVE-2009-18792009-08-20LowYes
Vtiger CRM Code Execution and Information Disclosure VulnerabilitiesCVE-2009-3258 (+6)2009-08-19MediumYes
Gentoo Security Update Fixes DokuWiki Local File Inclusion VulnerabilityCVE-2009-19602009-08-19MediumYes
Adobe ColdFusion Cross Site Scripting and Session Fixation VulnerabilitiesCVE-2009-1878 (+4)2009-08-17MediumYes
Adobe JRun Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2009-1874 (+1)2009-08-17MediumYes
Apple Safari Code Execution and Security Bypass VulnerabilitiesCVE-2009-2468 (+5)2009-08-12CriticalNo
Fedora Security Update Fixes WordPress Admin Pass Reset Vulnerability2009-08-12MediumYes
Asterisk SIP Channel Driver Remote Denial of Service VulnerabilitiesCVE-2009-27262009-08-11MediumYes
CA Products Tomcat Data Parsing Cross Site scripting VulnerabilityCVE-2008-12322009-08-07LowYes
Elgg js Parameter Processing Local File Inclusion VulnerabilityCVE-2009-31492009-08-06MediumYes
Irokez CMS id Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-49822009-08-06MediumYes
Tenrok Command Injection and Information Disclosure Vulnerabilities2009-08-06HighYes
OpenNews username Parameter Remote SQL Injection VulnerabilityCVE-2009-2736 (+1)2009-08-06HighYes
MyBackup Remote File Inclusion and Disclosure VulnerabilitiesCVE-2009-4978 (+1)2009-08-06HighYes
In-Portal env Parameter Processing Local File Inclusion VulnerabilityCVE-2009-49862009-08-06MediumYes
ShopMaker Remote SQL Injection and Local File Inclusion Vulnerabilities2009-08-06MediumYes
MOC Designs PHP News Remote SQL Injection VulnerabilityCVE-2009-29212009-08-06MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2009-2194 (+17)2009-08-06CriticalNo
Portel 2008 patron Parameter Remote SQL Injection Vulnerability2009-08-06MediumYes
Sun Java Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2009-2676 (+7)2009-08-05CriticalNo
AW-BannerAd User and Password SQL Injection VulnerabilityCVE-2009-47212009-08-04MediumYes
Mozilla Firefox Code Execution and Security Bypass VulnerabilitiesCVE-2009-2665 (+5)2009-08-04CriticalNo
SimpleLoginSys username Remote SQL Injection VulnerabilityCVE-2009-47332009-08-04MediumYes
TT Web Site Manager tt_name Remote SQL Injection Vulnerability2009-08-04MediumYes
Questions Answered username Remote SQL Injection VulnerabilityCVE-2009-47282009-08-04MediumYes
Elvin SQL Injection and Multiple Cross Site Scripting VulnerabilitiesCVE-2009-29202009-08-04MediumYes
Ajax Short URL Script username Remote SQL Injection VulnerabilityCVE-2009-47272009-08-04MediumYes
Netpet CMS language Parameter Local File Inclusion VulnerabilityCVE-2009-47232009-08-04MediumYes
Arab Portal module Parameter Local File Inclusion VulnerabilityCVE-2009-47252009-08-04MediumYes
Discloser more Parameter Remote SQL Injection VulnerabilityCVE-2009-47192009-08-04MediumYes
MAXcms Remote File Inclusion and Disclosure VulnerabilitiesCVE-2009-3426 (+2)2009-08-04HighYes
ProjectButler offset Parameter Remote PHP File Inclusion VulnerabilityCVE-2009-27912009-08-04HighYes
Multi Website Browse Parameter Remote SQL Injection VulnerabilityCVE-2009-31502009-08-04MediumYes
PPScript (PaymentProcessorScript) cid SQL Injection VulnerabilityCVE-2009-47242009-08-04MediumYes
QuickDev file Parameter Remote File Disclosure VulnerabilityCVE-2009-47262009-08-04MediumYes
IBM Tivoli Identity Manager Self Service Cross Site Scripting Vulnerability2009-08-03LowYes
Apple iPhone SMS Processing Memory Corruption VulnerabilityCVE-2009-22042009-08-03CriticalNo
Fedora Security Update Fixes Drupal-Date Cross Site Scripting IssueCVE-2009-31562009-08-03LowYes
ScriptsEz Ez Album Two VulnerabilitiesCVE-2012-09832009-07-31MediumYes
PunBB Reputation Plugin SQL Injection and Local File InclusionCVE-2009-2787 (+1)2009-07-29MediumYes
VLC Media Player real_get_rdt_chunk_header() Integer Underflow Issue2009-07-28CriticalNo
Allomani Movies and Clips username Remote SQL Injection VulnerabilityCVE-2009-47342009-07-28MediumYes
iWiccle Local File Inclusion and Remote SQL Injection VulnerabilitiesCVE-2009-3217 (+1)2009-07-28MediumYes
Allomani Mobile username Remote SQL Injection VulnerabilityCVE-2009-34302009-07-28MediumYes
Inout Adserver id Parameter Remote SQL Injection VulnerabilityCVE-2009-32232009-07-28MediumYes
Allomani Songs and Clips username Remote SQL Injection VulnerabilityCVE-2009-47352009-07-28MediumYes
Super Mod System s Parameter Remote SQL Injection VulnerabilityCVE-2009-32242009-07-28MediumYes
URA cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-28952009-07-28MediumYes
VS PANEL Cat_ID Parameter Remote SQL Injection VulnerabilityCVE-2009-35952009-07-28MediumYes
Garage Sales key Parameter SQL Injection and Cross Site ScriptingCVE-2009-2778 (+1)2009-07-28MediumYes
MPlayer RTSP real_get_rdt_chunk() Integer Underflow Vulnerability2009-07-28CriticalNo
Smart ASP Survey SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2010-5045 (+1)2009-07-28MediumYes
UIajaxIM for Joomla Data Processing Cross Site Scripting Vulnerability2009-07-27LowYes
Million Dollar Pixel Ads Platinum SQL Injection and Cross Site Scripting2009-07-27MediumYes
XZero Community Classifieds Two Cross Site Scripting VulnerabilitiesCVE-2009-2914 (+2)2009-07-27LowYes
Basilic idAuthor Processing Remote SQL Injection VulnerabilityCVE-2009-28812009-07-27MediumYes
Palm Pre WebOS LunaSysMgr URL Parsing Buffer Overflow Vulnerability2009-07-24CriticalNo
HotScripts Clone msg Parameter Cross Site Scripting VulnerabilitiesCVE-2009-25882009-07-22LowYes
Hutscripts SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-2590 (+1)2009-07-22MediumYes
Mozilla Products Memory Corruption and Security Bypass VulnerabilitiesCVE-2009-2472 (+10)2009-07-22CriticalNo
Shopping Cart Selling Script SQL Injection and Cross Site Scripting IssuesCVE-2009-4689 (+1)2009-07-22MediumYes
Million Pixel Ad order_id Parameter Cross Site Scripting Vulnerability2009-07-22LowYes
Classified Linktrader slctCategories SQL Injection VulnerabilityCVE-2009-46912009-07-22MediumYes
phpDirectorySource SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-4681 (+1)2009-07-22MediumYes
CJ Dynamic Poll URL Processing Cross Site Scripting Vulnerability2009-07-22LowYes
Meta Search Engine url Remote File Disclosure Vulnerability2009-07-22MediumYes
GejoSoft Community URI Handling Cross Site Scripting VulnerabilityCVE-2009-38582009-07-21LowYes
MiniCWB LANG Parameter Remote File Inclusion VulnerabilitiesCVE-2009-46932009-07-21HighYes
Programs Rating id Parameter Cross Site Scripting VulnerabilityCVE-2009-46902009-07-21LowYes
Proxy Site Script ip Parameter Cross Site Scripting Vulnerability2009-07-21LowYes
MCshoutbox SQL Injection and Arbitrary File Upload VulnerabilitiesCVE-2009-3716 (+2)2009-07-21HighYes
Web TV (YouTube TV) chn Parameter Cross Site Scripting Vulnerability2009-07-21LowYes
Ultra Classifieds Pro Multiple Cross Site Scripting VulnerabilitiesCVE-2009-3540 (+1)2009-07-21LowYes
Google Chrome Buffer Overflow and Sandbox Bypass VulnerabilitiesCVE-2009-2556 (+1)2009-07-17CriticalNo
Cisco Unified CCX Directory Traversal and Cross Site Scripting IssuesCVE-2009-2048 (+1)2009-07-16MediumYes
Advanced Electron Forum Security Issue and Two VulnerabilitiesCVE-2009-2546 (+1)2009-07-16LowYes
Oracle Products Code Execution and Security Bypass VulnerabilitiesCVE-2009-1989 (+28)2009-07-15CriticalNo
Mozilla Firefox JavaScript Handling Memory Corruption VulnerabilityCVE-2009-2478 (+1)2009-07-14CriticalNo
MediaWiki ip Parameter Handling Cross Site Scripting VulnerabilityCVE-2009-45892009-07-14LowYes
WordPress Multiple Security Bypass and Information Disclosure IssuesCVE-2009-2432 (+4)2009-07-09MediumYes
DB Top Sites u Parameter Handling Cross Site Scripting Vulnerability2009-07-09LowYes
Alibaba Clone SellerID and IndustryID SQL Injection VulnerabilitiesCVE-2009-24392009-07-09MediumYes
ClanSphere text Parameter Handling Cross Site Scripting VulnerabilityCVE-2009-24382009-07-09LowYes
Online Guestbook Pro entry Parameter Cross Site Scripting VulnerabilityCVE-2009-24412009-07-09LowYes
Online Guestbook Pro Cross-Site Scripting VulnerabilitiesCVE-2010-4996 (+3)2009-07-09LowYes
Linea 21 search Parameter Handling Cross Site Scripting Vulnerability2009-07-09LowYes
JNM Guestbook page Parameter Cross Site Scripting VulnerabilityCVE-2009-24402009-07-09LowYes
ClanSphere FCKeditor File Upload and Information Disclosure IssuesCVE-2009-22652009-07-08HighYes
Zope.html FCKeditor File Upload and Information Disclosure IssuesCVE-2009-22652009-07-08HighYes
Apple Safari WebKit Memory Corruption and Cross Site Scripting IssuesCVE-2009-1725 (+1)2009-07-08CriticalNo
MyPHPDating page_id Parameter Remote SQL Injection VulnerabilityCVE-2009-24362009-07-08MediumYes
Tausch Ticket Script Multiple Parameter SQL Injection VulnerabilitiesCVE-2009-24282009-07-08MediumYes
Siteframe Remote SQL Injection and Information Disclosure VulnerabilitiesCVE-2009-24432009-07-08MediumYes
Citrix XenCenterWeb Multiple Command and SQL Injection VulnerabilitiesCVE-2009-3760 (+3)2009-07-08HighYes
WebAsyst Shop-Script SQL Injection and Cross Site Scripting Vulnerability2009-07-08MediumYes
Adobe ColdFusion FCKeditor File Upload and Security Bypass IssuesCVE-2009-22652009-07-08HighYes
ADbNewsSender path_to_lang Local File Inclusion VulnerabilityCVE-2009-2449 (+1)2009-07-07MediumYes
Ruby on Rails HTTP Digest Authentication Security Bypass VulnerabilityCVE-2009-24222009-07-07MediumYes
Debian Security Update Fixes ipplan Cross Site Scripting VulnerabilityCVE-2009-17322009-07-07LowYes
GForge FCKeditor File Upload and Information Disclosure VulnerabilitiesCVE-2009-22652009-07-07HighYes
phpMyAdmin SQL Bookmark Cross Site Scripting VulnerabilityCVE-2009-22842009-07-06MediumYes
Dillo Png_datainfo_callback() PNG Integer Overflow VulnerabilityCVE-2009-22942009-07-06HighNo
CMME admin.php Username Cross Site Scripting VulnerabilityCVE-2009-23422009-07-06LowYes
Horde Passwd Application backend Cross Site Scripting VulnerabilityCVE-2009-23602009-07-06LowYes
Sun Java System Web Server JSP Source Code Disclosure VulnerabilityCVE-2009-24452009-07-06MediumYes
CMS Chainuk Multiple Code Injection and File Inclusion VulnerabilitiesCVE-2009-2333 (+3)2009-07-03HighYes
Drupal Multiple Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2009-2374 (+2)2009-07-03MediumYes
KerviNet Forum SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-2327 (+1)2009-07-03MediumYes
Drupal Advanced Forum Cross Site Scripting and Security Bypass IssuesCVE-2009-2371 (+1)2009-07-03MediumYes
IBM Tivoli Identity Manager Two Cross Site Scripting VulnerabilitiesCVE-2009-23162009-07-03LowYes
osTicket Administrative Login Remote SQL Injection VulnerabilityCVE-2009-23612009-06-30MediumYes
BookFlip Component for Joomla book_id SQL Injection VulnerabilityCVE-2009-23902009-06-30MediumYes
K2 Component for Joomla category Remote SQL Injection VulnerabilityCVE-2009-23952009-06-30MediumYes
Messages Library CatID Parameter Remote SQL Injection VulnerabilityCVE-2009-23942009-06-30MediumYes
PHP-Sugar t Parameter Processing File Disclosure VulnerabilityCVE-2009-23982009-06-30MediumYes
NEWSolved newsscript.php Multiple SQL Injection VulnerabilitiesCVE-2009-23892009-06-30MediumYes
com_php for Joomla id Parameter Remote SQL Injection VulnerabilityCVE-2009-24002009-06-30MediumYes
Sun Java Web Console Multiple Cross Site Scripting VulnerabilitiesCVE-2009-22832009-06-29LowYes
VLC Media Player SMB Win32AddConnection() Buffer Overflow IssueCVE-2009-24842009-06-29CriticalNo
IBM Rational ClearQuest CQWeb Information Disclosure VulnerabilitiesCVE-2009-2212 (+1)2009-06-29MediumYes
Mega File Manager File Disclosure and Local File Inclusion VulnerabilitiesCVE-2009-22632009-06-29MediumYes
Movable Type Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2009-2492 (+2)2009-06-24MediumYes
Debian Security Update Fixes Mahara Cross Site Scripting VulnerabilitiesCVE-2009-21702009-06-24LowYes
DirectAdmin CMD_REDIRECT Cross Site Scripting VulnerabilityCVE-2009-22162009-06-24LowYes
Tickets Component for Joomla id Parameter SQL Injection Vulnerability2009-06-23MediumYes
Campsite g_campsiteDir Remote and Local File Inclusion VulnerabilitiesCVE-2009-2183 (+2)2009-06-23HighYes
phpDatingClub SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-2179 (+1)2009-06-23MediumYes
pc4 Uploader file Parameter Remote File Disclosure VulnerabilityCVE-2009-21802009-06-23MediumYes
Kasseler CMS File Disclosure and Cross Site Scripting VulnerabilitiesCVE-2009-2229 (+1)2009-06-23MediumYes
Gravy Media Photo Host file Parameter File Disclosure VulnerabilityCVE-2009-21842009-06-23MediumYes
Google Chrome HTTP Response Handling Buffer Overflow VulnerabilityCVE-2009-21212009-06-23CriticalNo
RS-CMS key Parameter Processing Remote SQL Injection VulnerabilityCVE-2009-22092009-06-23MediumYes
MyBB birthdayprivacy Parameter Remote SQL Injection VulnerabilityCVE-2009-22302009-06-23MediumYes
Apple iPhone and iPod touch Multiple Code Execution VulnerabilitiesCVE-2009-1702 (+45)2009-06-18CriticalNo
Debian Security Update Fixes GForge Multiple Vulnerabilities2009-06-18MediumYes
CA Service Desk Tomcat Data Parsing Cross Site scripting VulnerabilityCVE-2008-12322009-06-17LowYes
Apache SlowLoris - Vulnérabilité DoS2009-06-17HighNo
Fedora Security Update Fixes php-ZendFramework Local File Inclusion2009-06-16MediumYes
Fedora Security Update Fixes Drupal Views Multiple VulnerabilitiesCVE-2009-2077 (+1)2009-06-16MediumYes
WordPress Photoracer Plugin Multiple Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2009-21222009-06-16MediumYes
Zip Store Chat login and senha Remote SQL Injection VulnerabilityCVE-2009-21422009-06-15MediumYes
Campus Virtual-LMS SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-2150 (+2)2009-06-15MediumYes
4images HTML Filter Bypass Cross Site Scripting VulnerabilityCVE-2009-21312009-06-15LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2009-2210 (+11)2009-06-11CriticalNo
Google Chrome Memory Corruption and Information Disclosure IssuesCVE-2009-1718 (+1)2009-06-11CriticalNo
Virtue News Manager nid SQL Injection and Cross Site Scripting IssuesCVE-2009-2020 (+1)2009-06-09MediumYes
DM FileManager Cookie Handling Authentication Bypass VulnerabilityCVE-2009-20252009-06-09MediumYes
Interlogy Profile Manager Basic pmadm SQL Injection VulnerabilityCVE-2009-26402009-06-09MediumYes
Virtue Classifieds category Parameter SQL Injection VulnerabilityCVE-2009-20212009-06-09MediumYes
Virtue Shopping Mall Two SQL Injection VulnerabilitiesCVE-2010-4908 (+1)2009-06-09MediumYes
Microsoft IIS WebDAV Authentication Bypass Vulnerability (MS09-020)CVE-2009-11222009-06-09MediumYes
MooFAQ Component for Joomla file Local File Inclusion VulnerabilityCVE-2009-20152009-06-09MediumYes
MyCars authuserid Parameter Remote SQL Injection VulnerabilityCVE-2009-20182009-06-09MediumYes
Virtue Book Store cid Parameter Remote SQL Injection VulnerabilityCVE-2009-20172009-06-09MediumYes
School Component for Joomla classid SQL Injection Vulnerability2009-06-09MediumYes
Frontis source_class Parameter Remote SQL Injection VulnerabilityCVE-2009-20132009-06-09MediumYes
Apple Safari Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2009-2027 (+51)2009-06-09CriticalNo
Shop-Script Pro current_currency Remote SQL Injection VulnerabilityCVE-2009-20232009-06-09MediumYes
Virtue Book Store Two SQL Injection VulnerabilitiesCVE-2010-4923 (+1)2009-06-09MediumYes
Virtue Shopping Mall cid Parameter Remote SQL Injection VulnerabilityCVE-2009-20162009-06-09MediumYes
OCS Inventory NG Server SQL Injection and File Disclosure Vulnerabilities2009-06-04MediumYes
EgyPlus username and password Remote SQL Injection VulnerabilityCVE-2009-2168 (+1)2009-06-04MediumYes
Omilen Photo Gallery for Joomla controller Local File Inclusion VulnerabilityCVE-2009-42022009-06-04MediumYes
Sun Java System Web Server Cross Site Scripting VulnerabilityCVE-2009-19342009-06-04LowYes
Joomla! Data Processing Multiple Cross Site Scripting VulnerabilitiesCVE-2009-1940 (+2)2009-06-04MediumYes
MyMiniBill orderid Parameter Remote SQL Injection VulnerabilityCVE-2009-41982009-06-04MediumYes
SuperNews noticia Parameter Remote SQL Injection Vulnerability2009-06-04MediumYes
Debian Security Update Fixes Drupal Taxonomy Cross Site Scripting IssueCVE-2009-2083 (+1)2009-06-02LowYes
Apple QuickTime File Processing Remote Code Execution VulnerabilitiesCVE-2009-0957 (+8)2009-06-02CriticalNo
Apple iTunes Multiple Protocol Handler Buffer Overflow VulnerabilityCVE-2009-09502009-06-02CriticalNo
Fedora Security Update Fixes Smarty Command Injection VulnerabilityCVE-2009-16692009-05-28MediumYes
WebMember formID Parameter Remote SQL Injection VulnerabilityCVE-2009-46672009-05-27MediumYes
phpBugTracker username Remote SQL Injection VulnerabilityCVE-2009-1851 (+1)2009-05-27MediumYes
MiniTwitter SQL Injection and Cross Site Scripting Vulnerabilities2009-05-26MediumYes
Fedora Security Update Fixes Jetty Information Disclosure VulnerabilitiesCVE-2009-1524 (+1)2009-05-26MediumYes
Sun Java System Portal Server Cross Site Scripting VulnerabilityCVE-2009-17962009-05-25LowYes
Apple QuickTime PICT Poly Tag Parsing Heap Overflow VulnerabilityCVE-2009-00102009-05-25CriticalNo
Sun Java System Communications Express Cross Site Scripting IssuesCVE-2009-17292009-05-22LowYes
OnlineRent pid Parameter Handling Remote SQL Injection Vulnerability2009-05-19MediumYes
PHP Dir Submit Username and Password SQL Injection VulnerabilityCVE-2009-17872009-05-19MediumYes
Flyspeck CMS lang Parameter Local File Inclusion VulnerabilityCVE-2009-1771 (+1)2009-05-19MediumYes
pc4 Uploader id Parameter Remote SQL Injection VulnerabilityCVE-2009-17422009-05-19MediumYes
Rama Zaiten CMS file Parameter Remote File Disclosure VulnerabilityCVE-2009-17682009-05-18MediumYes
Winamp Libsndfile VOC File Processing Heap Overflow VulnerabilityCVE-2009-17882009-05-18CriticalNo
myColex Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-1825 (+2)2009-05-18MediumYes
DMXReady Registration Manager Database Disclosure VulnerabilityCVE-2009-18212009-05-18MediumYes
Harland Multiple Products Remote PHP Code Injection Vulnerability2009-05-18HighYes
Microsoft IIS WebDAV Remote Authentication Bypass VulnerabilityCVE-2009-1676 (+1)2009-05-18MediumYes
Custom T-shirt Design id SQL Injection and Cross Site Scripting IssuesCVE-2009-1820 (+1)2009-05-18MediumYes
PHPenpals ID Parameter Remote SQL Injection VulnerabilityCVE-2009-18142009-05-18MediumYes
myGesuad Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-1826 (+2)2009-05-18MediumYes
Google Chrome WebKit SVGList Object Memory Corruption VulnerabilityCVE-2009-09452009-05-15CriticalNo
MRCGIGUY Products Cookie Handling Authentication Bypass Vulnerability2009-05-15MediumYes
Drupal UTF-7 Sequences Handling Cross Site Scripting VulnerabilityCVE-2009-18442009-05-15LowYes
Submitter Script uNev and uJelszo Remote SQL Injection VulnerabilityCVE-2009-18132009-05-15MediumYes
Drupal Printer, e-mail and PDF UTF-7 Cross Site Scripting VulnerabilityCVE-2009-18232009-05-15LowYes
Drupal Feed Block Module Aggregator Items Cross Site Scripting IssueCVE-2009-17382009-05-15LowYes
Mlffat supervisor Cookie Parameter Remote SQL Injection VulnerabilityCVE-2009-17312009-05-14MediumYes
Family Connections Multiple Parameter SQL Injection VulnerabilitiesCVE-2009-20102009-05-14MediumYes
MaxCMS m_username Parameter Remote SQL Injection VulnerabilityCVE-2009-18182009-05-14MediumYes
TinyButStrong script Parameter File Source Disclosure VulnerabilityCVE-2009-16532009-05-14MediumYes
Password Protector SD Cookie Handling Authentication Bypass IssueCVE-2009-20032009-05-14MediumYes
SquirrelMail Multiple Cross Site Scripting and Security Bypass IssuesCVE-2009-1581 (+3)2009-05-13MediumYes
BIGACE CMS username Parameter Remote SQL Injection VulnerabilityCVE-2009-17782009-05-13MediumYes
Apple Safari for Mac and Windows Code Execution VulnerabilitiesCVE-2009-0945 (+2)2009-05-13CriticalNo
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2009-1717 (+66)2009-05-13CriticalNo
Dokeos Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-2009 (+5)2009-05-13MediumYes
uTopic rating Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-16612009-05-12MediumYes
Bitweaver version Directory Traversal Code Injection Vulnerability2009-05-12HighYes
openWYSIWYG Folder Listing and Image Upload Vulnerabilities2009-05-12LowYes
Php Recommend PHP Code Execution and Authentication Bypass IssuesCVE-2009-1781 (+2)2009-05-12HighYes
Luxbum username Parameter Remote SQL Injection VulnerabilityCVE-2009-19132009-05-11MediumYes
Battle Blog Administrative Interface Arbitrary File Upload VulnerabilityCVE-2009-16092009-05-11HighYes
RTWebalbum AlbumId Parameter Remote SQL Injection VulnerabilityCVE-2009-19102009-05-11MediumYes
QuiXplorer lang Parameter Handling Local File Inclusion VulnerabilityCVE-2009-19112009-05-11MediumYes
TinyWebGallery lang Parameter Local File Inclusion Vulnerability2009-05-11MediumYes
VerliHub Control Panel nick Parameter Cross Site Scripting Vulnerability2009-05-07LowYes
VerliAdmin Multiple Parameter Cross Site Scripting Vulnerabilities2009-05-07LowYes
Google Chrome Skia 2D Integer overflow and Browser Process IssuesCVE-2009-1442 (+1)2009-05-07CriticalNo
Sun GlassFish Woodstock URL Data Cross Site Scripting Vulnerability2009-05-06LowYes
Sun GlassFish Enterprise Server Cross Site Scripting VulnerabilitiesCVE-2009-15532009-05-06LowYes
AGTC MyShop log_accept Remote Authentication Bypass VulnerabilityCVE-2009-15492009-05-05MediumYes
QT-cute QuickTeam qte_web_path and qte_root File Inclusion IssuesCVE-2009-15512009-05-05HighYes
eLitius Administrative Interface Arbitrary PHP File Upload VulnerabilityCVE-2009-16592009-05-05HighYes
BluSky CMS news_id Parameter Remote SQL Injection VulnerabilityCVE-2009-15482009-05-05MediumYes
ProjectCMS File Upload and Information Disclosure Vulnerabilities2009-05-05HighYes
Drupal News Page Keywords Processing SQL Injection VulnerabilityCVE-2009-15052009-04-30MediumYes
Drupal Exif Module Data Handling Cross Site Scripting VulnerabilityCVE-2009-15012009-04-30LowYes
vbDrupal Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2009-1576 (+1)2009-04-30MediumYes
Drupal Node Access User Reference Access Bypass VulnerabilityCVE-2009-15072009-04-30MediumYes
Drupal Cross Site Scripting and Information Disclosure Vulnerabilities2009-04-30MediumYes
Symantec Products Log Viewer Feature Script Injection VulnerabilitiesCVE-2009-14282009-04-29MediumYes
Symantec Products Reporting Server Message Manipulation WeaknessCVE-2009-14322009-04-29LowYes
Citrix Web Interface Unspecified Cross Site Scripting VulnerabilityCVE-2009-24542009-04-29LowYes
Mozilla Firefox nsTextFrame::ClearTextRun() Memory Corruption IssueCVE-2009-13132009-04-28CriticalNo
Linksys WRT54GC administration.cgi Password Manipulation IssueCVE-2009-15612009-04-27MediumYes
Linkys WVC54GCA Security Bypass and Information DisclosureCVE-2009-1560 (+5)2009-04-27MediumYes
Cisco ASA WebVPN Clientless Mode Cross Site Scripting Vulnerability2009-04-27LowYes
Movable Type Uspecified Data Handling Cross Site Scripting Vulnerability2009-04-27LowYes
SAP Products cFolders Multiple Cross Site Scripting Vulnerabilities2009-04-23LowYes
RS-Monials component for Joomla Cross Site Scripting Vulnerability2009-04-23LowYes
New 5 Star Rating myusername Parameter Remote SQL Injection Vulnerability2009-04-23MediumYes
Debian Security Update Fixes Firefox Mahara Cross Site Scripting IssueCVE-2009-06642009-04-23LowYes
Symantec Brightmail Gateway Privilege Elevation and XSS VulnerabilitiesCVE-2009-0064 (+1)2009-04-23MediumYes
ElkaGroup Image Gallery Arbitrary File Upload VulnerabilityCVE-2009-14462009-04-23MediumYes
Dokeos LMS include Parameter Local File Inclusion Vulnerability2009-04-23MediumYes
EZ Webitor txtUserId and txtPassword SQL Injection VulnerabilityCVE-2009-49332009-04-21MediumYes
Studio Lounge Address Book Arbitrary PHP File Upload Vulnerability2009-04-21HighYes
Seditio CMS Events Plugin c Remote SQL Injection VulnerabilityCVE-2009-14112009-04-21MediumYes
FunGamez SQL Injection and Local File Inclusion VulnerabilitiesCVE-2009-1489 (+2)2009-04-21MediumYes
WysGui CMS admin_pages Remote SQL Injection Vulnerability2009-04-21MediumYes
Mozilla Thunderbird Memory Corruption and URL Spoofing VulnerabilitiesCVE-2009-1305 (+4)2009-04-21CriticalNo
Sun Java System Delegated Administrator Response Splitting IssueCVE-2009-13572009-04-21LowYes
Online Contact Manager Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-5001 (+1)2009-04-21MediumYes
Mozilla SeaMonkey Memory Corruption and URL Spoofing VulnerabilitiesCVE-2009-1311 (+5)2009-04-21CriticalNo
Online Photo Pro section Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2010-4999 (+1)2009-04-21MediumYes
Mozilla Firefox Memory Corruption and Security Bypass VulnerabilitiesCVE-2009-1312 (+11)2009-04-21CriticalNo
MoinMoin AttachFile.py File Multiple Cross Site Scripting Vulnerabilities2009-04-21MediumYes
Multi-lingual E-Commerce System File Inclusion and Security Bypass2009-04-21MediumYes
Flatnux Multiple Local File Inclusion and File Upload Vulnerabilities2009-04-21MediumYes
Novell NetStorage Information Disclosure and DoS Vulnerabilities2009-04-21LowYes
Creasito username Parameter Remote SQL Injection VulnerabilityCVE-2009-49252009-04-21MediumYes
BlackBerry Enterprise Server Cross Site Scripting VulnerabilitiesCVE-2009-03072009-04-20LowYes
Apache Geronimo Cross Site Scripting and Directory Traversal IssuesCVE-2009-0039 (+2)2009-04-20MediumYes
phpMyAdmin Setup Script Remote PHP Code Injection VulnerabilityCVE-2009-12852009-04-16MediumYes
Novell Teaming Username Enumeration and Cross Site Scripting IssuesCVE-2009-1294 (+1)2009-04-16MediumYes
Drupal Multiple Module Data Handling Cross Site Scripting VulnerabilitiesCVE-2009-1344 (+2)2009-04-16LowYes
Fedora Security Update Fixes Wordpress-mu Cross Site Scripting IssueCVE-2009-10302009-04-15MediumYes
Microsoft ISA Server and Forefront TMG MBE Vulnerabilities (MS09-016)CVE-2009-0237 (+1)2009-04-14MediumYes
IBM BladeCenter Advanced Management Module Multiple VulnerabilitiesCVE-2009-1290 (+2)2009-04-14LowYes
IBM Tivoli Continuous Data Protection for Files Cross Site Scripting IssueCVE-2009-13342009-04-14LowYes
ClamAV cli_url_canon() Buffer Overflow and UPack DoS VulnerabilitiesCVE-2009-1372 (+1)2009-04-09CriticalNo
Q2 Solutions ConnX txtEmail Remote SQL Injection VulnerabilityCVE-2009-49472009-04-07MediumYes
BookJoomlas for Joomla gbid Remote SQL Injection VulnerabilityCVE-2009-12632009-04-07MediumYes
ContentKeeper Command Injection and Privilege Escalation Vulnerabilities2009-04-07HighYes
Mod_perl Apache::Status and Apache2::Status Cross Site Scripting IssueCVE-2009-07962009-04-06LowYes
mpg123 store_id3_text() Text Encoding Values Signedness VulnerabilityCVE-2009-13012009-04-06CriticalNo
TYPO3 Extensions Information Disclosure and Injection VulnerabilitiesCVE-2009-4956 (+8)2009-04-06MediumYes
Sun Java System Calendar Server Cross Site Scripting and DoS IssuesCVE-2009-1219 (+1)2009-04-02MediumYes
Debian Security Update Fixes Auth2db SQL Injection VulnerabilityCVE-2009-12082009-03-31MediumYes
Bugzilla attachment.cgi Cross-Site Request Forgery VulnerabilityCVE-2009-12132009-03-31MediumYes
Simply Classified category_id Parameter SQL Injection Vulnerability2009-03-30MediumYes
PHP Petition Signing Script Remote SQL Injection Vulnerabilities2009-03-30MediumYes
Mozilla Firefox XUL _moveToEdgeShift Memory Corruption VulnerabilityCVE-2009-10442009-03-30CriticalNo
Ubuntu Security Update Fixes ICU Cross Site Scripting VulnerabilityCVE-2008-10362009-03-27LowYes
Mozilla Firefox and Seamonkey XSLT Memory Corruption VulnerabilityCVE-2009-11692009-03-26CriticalNo
Sun Java JDK/JRE Code Execution and Security Bypass VulnerabilitiesCVE-2009-1107 (+14)2009-03-26CriticalNo
Jinzora name Parameter Handling Local File Inclusion Vulnerability2009-03-25MediumYes
PHPizabi Remote Code Execution and SQL Injection Vulnerabilities2009-03-25HighYes
phpMyAdmin HTTP Response Splitting and File Inclusion VulnerabilitiesCVE-2009-1149 (+1)2009-03-25MediumYes
phpMyAdmin PHP Code Injection and Cross Site Scripting VulnerabilitiesCVE-2009-1151 (+1)2009-03-25HighYes
Media Entertainment Script id Remote SQL Injection Vulnerability2009-03-25MediumYes
Fedora Security Update Fixes Drupal CCK Module Cross Site Scrpting2009-03-23LowYes
PHPCMS2008 q Parameter Handling Remote SQL Injection Vulnerability2009-03-23MediumYes
Advanced Image Hosting Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2009-1032CVE-2009-42662009-03-19MediumYes
Advanced Image Hosting Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2009-4266 (+1)2009-03-19MediumYes
fMoblog Plugin for WordPress id Remote SQL Injection VulnerabilityCVE-2009-09682009-03-18MediumYes
GDL (Gdl Digital Library) node Remote SQL Injection VulnerabilityCVE-2009-09652009-03-18MediumYes
PHPRunner SearchField Parameter Remote SQL Injection VulnerabilitiesCVE-2009-0964 (+1)2009-03-18MediumYes
Kim Websites username Parameter Remote SQL Injection VulnerabilityCVE-2009-10262009-03-17MediumYes
phpComasy entry_id Parameter Remote SQL Injection VulnerabilityCVE-2009-10232009-03-17MediumYes
futomi CGI Cafe Unspecified Cross Site Scripting VulnerabilityCVE-2009-09712009-03-17LowYes
TikiWiki CMS/Groupware Multiple Cross Site Scripting VulnerabilitiesCVE-2009-12042009-03-16LowYes
Mahara User Profile Data and Blogs Cross Site Scripting VulnerabilitiesCVE-2009-0664 (+1)2009-03-11LowYes
Gentoo Security Update Fixes WebSVN Information Disclosure IssuesCVE-2009-0240 (+2)2009-03-10MediumYes
Nucleus CMS Media Manager Remote Directory Traversal VulnerabilityCVE-2009-09292009-03-09MediumYes
Dotclear Administration Interface Cross Site Scripting VulnerabilityCVE-2009-09332009-03-09LowYes
PHortail Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2009-48882009-03-09LowYes
Mozilla Firefox Code Execution and Security Bypass VulnerabilitiesCVE-2009-0777 (+6)2009-03-05CriticalNo
JogjaCamp JProfile Gold id_news Remote SQL Injection Vulnerability2009-03-04MediumYes
Opera Multiple Code Execution and Information Disclosure VulnerabilitiesCVE-2009-0915 (+1)2009-03-03CriticalNo
Winamp libsndfile.dll CAF Processing Integer Overflow VulnerabilityCVE-2009-01862009-03-03CriticalNo
Drupal Protected Node Module Cross Site Scripting VulnerabilityCVE-2009-08172009-03-02LowYes
Golabi cur_module Parameter Remote PHP File Inclusion Vulnerability2009-02-27HighYes
Newsletter Manager Plus.Attach Remote SQL Injection Vulnerability2009-02-27MediumYes
Novell eDirectory iMonitor Accept-Language Buffer Overflow Vulnerability2009-02-27CriticalYes
BannerManager username and password SQL Injection Vulnerability2009-02-27MediumYes
Drupal Template File Selection Local File Inclusion Vulnerability2009-02-26MediumYes
PenPal username and password Remote SQL Injection Vulnerability2009-02-26MediumYes
My_eGallery for MDPro pid Remote SQL Injection VulnerabilityCVE-2009-07282009-02-25MediumYes
piCal module for Xoops event_id Cross Site Scripting VulnerabilityCVE-2009-08052009-02-25LowYes
XGuestBook user Parameter Remote SQL Injection VulnerabilityCVE-2009-08102009-02-25MediumYes
Pyrophobia pid Parameter Handling Local File Inclusion Vulnerability2009-02-24MediumYes
taifajobs jobid Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-07272009-02-24MediumYes
VMware Products Tomcat Multiple Information Disclosure VulnerabilitiesCVE-2008-2370 (+2)2009-02-24MediumYes
Adobe RoboHelp and RoboHelp Server Cross Site Scripting IssuesCVE-2009-0524 (+1)2009-02-24LowYes
Free Arcade Script template Parameter Local File Inclusion VulnerabilityCVE-2009-07312009-02-24MediumYes
pPIM id Parameter Handling Local File Inclusion Vulnerability2009-02-24MediumYes
Libero Search Module Data Handling Cross Site Scripting VulnerabilityCVE-2009-05402009-02-23LowYes
HFS HTTP File Server Remote Directory Traversal Vulnerability2009-02-23MediumYes
SimpleCMMS Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2009-08082009-02-23MediumYes
Graugon Forum id Parameter Remote SQL Injection Vulnerability2009-02-23MediumYes
Autopost Bot Mod for phpBB phpbb_root_path File Inclusion Vulnerability2009-02-23HighYes
Blue Utopia page Parameter Handling Local File Inclusion Vulnerability2009-02-23MediumYes
NetMRI Web Interface Unspecified Cross Site Scripting VulnerabilityCVE-2009-08602009-02-19LowYes
TangoCMS alias Parameter Cross Site Scripting VulnerabilityCVE-2009-08622009-02-19LowYes
Grestul Username and Password Remote SQL Injection Vulnerability2009-02-17MediumYes
PowerMovieList SQL Injection and Cross Site Scripting Vulnerabilities2009-02-17MediumYes
YACS context[path_to_root] Remote PHP File Inclusion Vulnerability2009-02-17HighYes
IdeaCart page Local File Inclusion VulnerabilityCVE-2009-5089 (+1)2009-02-17MediumYes
ea-gBook inc_ordner File Inclusion VulnerabilityCVE-2009-50952009-02-17HighYes
MemHT Portal deletenewpm and deletepm SQL Injection Vulnerabilities2009-02-17MediumYes
Vlinks id SQL Injection VulnerabilityCVE-2009-50912009-02-16MediumYes
IBM HTTP Server mod_proxy_ftp Cross Site Scripting VulnerabilityCVE-2008-29392009-02-16MediumYes
Graugon Gallery SQL Injection and Cross Site Scripting Vulnerabilities2009-02-12MediumYes
Novell Open Enterprise Server Cross Site Scripting VulnerabilitiesCVE-2009-06112009-02-12LowYes
FAST ESP Cross-Site Scripting VulnerabilityCVE-2009-50922009-02-12LowYes
GeoVision Digital Video Surveillance System Directory Traversal VulnerabilityCVE-2009-50872009-02-12MediumYes
Netgear SSL312 Web Interface Remote Denial of Service VulnerabilityCVE-2009-06802009-02-11LowYes
Potato News user Parameter Handling Local File Inclusion VulnerabilityCVE-2009-07222009-02-11MediumYes
BlueBird username and passwd Remote SQL Injection VulnerabilitiesCVE-2009-07402009-02-11MediumYes
MyNews username and passwd Remote SQL Injection VulnerabilitiesCVE-2009-07392009-02-11MediumYes
Auth PHP username and passwd Remote SQL Injection VulnerabilitiesCVE-2009-07382009-02-11MediumYes
Fluorine Halite id Parameter Remote SQL Injection Vulnerability2009-02-11MediumYes
Papoo pfadhier Parameter Handling Local File Inclusion VulnerabilityCVE-2009-07352009-02-11MediumYes
A Better Member-Based ASP Photo Gallery SQL Injection VulnerabilityCVE-2009-05312009-02-10MediumYes
AdaptCMS Remote File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2009-0527 (+1)2009-02-10HighYes
Microsoft Internet Explorer Memory Corruption Vulnerabilities (MS09-002)CVE-2009-0076 (+1)2009-02-10CriticalNo
Yet Another NOCC lang Parameter Local File Inclusion VulnerabilityCVE-2009-05152009-02-10MediumYes
WebFrame Multiple Parameter Handling File Inclusion VulnerabilitiesCVE-2009-0514 (+1)2009-02-10HighYes
SnippetMaster File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2009-0530 (+1)2009-02-10MediumYes
IF-CMS id Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-05282009-02-10MediumYes
w3bcms Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2009-05972009-02-10MediumYes
Microsoft Exchange Server Multiple Remote Vulnerabilities (MS09-003)CVE-2009-0099 (+1)2009-02-10CriticalNo
BusinessSpace id Parameter Remote SQL Injection VulnerabilityCVE-2009-05162009-02-10MediumYes
PHP Director searching Parameter Remote SQL Injection VulnerabilityCVE-2009-06042009-02-10MediumYes
MediaWiki Web-based Installer Cross Site Scripting VulnerabilitiesCVE-2009-07372009-02-09LowYes
1024 CMS page_include Parameter Remote File Inclusion Vulnerability2009-02-09HighYes
CafeEngine catid Parameter Remote SQL Injection VulnerabilityCVE-2009-05742009-02-09MediumYes
phpYabs Azione Parameter Remote File Inclusion VulnerabilityCVE-2009-06392009-02-09HighYes
Cisco IOS Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2009-0471 (+1)2009-02-06LowYes
ProFTPD Data Processing Remote SQL Injection VulnerabilityCVE-2009-05432009-02-06MediumYes
ESET Remote Administrator Report Data Cross Site Scripting VulnerabilityCVE-2009-05482009-02-05LowYes
HP LaserJet and Digital Sender Directory Traversal VulnerabilityCVE-2008-44192009-02-05MediumYes
PHPbbBook l Parameter Handling Local File Inclusion VulnerabilityCVE-2009-04422009-02-04MediumYes
Squid Invalid Version Numbers Parsing Denial of Service VulnerabilityCVE-2009-04782009-02-04MediumYes
Syntax Desktop synTarget Parameter Local File Inclusion VulnerabilityCVE-2009-04482009-02-04MediumYes
Bugzilla Multiple Cross Site Scripting and Request Forgery VulnerabilitiesCVE-2009-0486 (+5)2009-02-03MediumYes
HP NonStop Server BIND Remote DNS Cache Poisoning VulnerabilityCVE-2008-14472009-02-03MediumYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2009-0358 (+6)2009-02-03CriticalNo
HP MPE/iX BIND/iX Remote DNS Cache Poisoning VulnerabilityCVE-2008-14472009-02-02MediumYes
Oracle Forms form Parameter Cross Site Scripting Vulnerability2009-02-02LowYes
Oracle Application Server Multiple Cross Site Scripting Vulnerabilities2009-02-02LowYes
PSCS VPOP3 Email Server Webmail Cross Site Scripting Vulnerability2009-02-02MediumYes
HP Select Access Unspecified Cross Site Scripting VulnerabilityCVE-2009-02042009-02-02LowYes
Fedora Security Update Fixes GLPI Multiple SQL Injection Vulnerabilities2009-01-30MediumYes
Horde Products Cross Site Scripting and Local File Inclusion VulnerabilitiesCVE-2009-0932 (+1)2009-01-29MediumYes
Horde IMP Webmail Client Multiple Cross Site Scripting VulnerabilitiesCVE-2009-09302009-01-29MediumYes
SocialEngine category_id SQL Injection VulnerabilityCVE-2009-04002009-01-29MediumYes
Pixie Multiple Parameter Handling Local File Inclusion Vulnerabilities2009-01-28MediumYes
Max.Blog id Parameter Handling Remote SQL Injection Vulnerability2009-01-28MediumYes
Chipmunk Blog username Remote SQL Injection VulnerabilityCVE-2009-04032009-01-28MediumYes
Community CMS id Parameter Remote SQL Injection VulnerabilityCVE-2009-04062009-01-28MediumYes
GameScript Remote SQL Injection and Local File Inclusion Vulnerabilities2009-01-28MediumYes
SiteXS type Parameter Handling Local File Inclusion VulnerabilityCVE-2009-03712009-01-27MediumYes
E-ShopSystem Multiple Parameter Remote SQL Injection Vulnerabilities2009-01-27MediumYes
Wazzum Dating Software userid Remote SQL Injection VulnerabilityCVE-2009-02932009-01-27MediumYes
PHP-CMS username Parameter Remote SQL Injection VulnerabilityCVE-2009-04072009-01-27MediumYes
Groone GLinks cat Parameter Remote SQL Injection VulnerabilityCVE-2009-02992009-01-27MediumYes
SHOP-INET grid Parameter Remote SQL Injection VulnerabilityCVE-2009-02922009-01-27MediumYes
ClickAuction txtEmail Parameter Remote SQL Injection VulnerabilityCVE-2009-02972009-01-27MediumYes
WB News config[installdir] Remote File Inclusion VulnerabilitiesCVE-2009-02942009-01-27HighYes
SAP NetWeaver URL Processing Cross Site Scripting VulnerabilityCVE-2008-33582009-01-27LowYes
Gempar Script Toko Online cat_id Remote SQL Injection VulnerabilityCVE-2009-02962009-01-27MediumYes
Flash Magazine Deluxe for Joomla Remote SQL Injection VulnerabilityCVE-2009-03732009-01-27MediumYes
ITLPoll id Parameter Handling Remote SQL Injection VulnerabilityCVE-2009-02952009-01-27MediumYes
WinFTP LIST Command Remote Buffer Overflow VulnerabilityCVE-2009-03512009-01-27MediumYes
Mod-auth-mysql Data Processing Remote SQL Injection VulnerabilityCVE-2008-23842009-01-26MediumYes
AXIS 70U Network Document Server Information Disclosure Vulnerabilities2009-01-22MediumYes
MoinMoin AttachFile.py and antispam.py Cross Site Scripting IssuesCVE-2009-0312 (+1)2009-01-22MediumYes
Apple QuickTime File Processing Remote Code Execution VulnerabilitiesCVE-2009-0007 (+6)2009-01-22CriticalNo
Horde Products Unspecified Cross Site Scripting VulnerabilityCVE-2008-59172009-01-21LowYes
RoundCube Webmail background Cross Site Scripting VulnerabilityCVE-2009-04132009-01-21LowYes
Apache Jackrabbit q Parameter Cross Site Scripting VulnerabilitiesCVE-2009-00262009-01-20LowYes
GNUBoard g4_path Parameter Local File Inclusion VulnerabilityCVE-2009-02902009-01-16MediumYes
GNUBoard g4_path File Inclusion VulnerabilityCVE-2009-02902009-01-16HighYes
Apple Safari RSS Feed URL Handling Remote Code Execution VulnerabilityCVE-2009-0137 (+1)2009-01-16CriticalNo
DMXReady SDK filename Remote File Disclosure Vulnerability2009-01-16MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-5513 (+9)2009-01-16CriticalNo
Realtor 747 INC_DIR Parameter Remote File Inclusion VulnerabilityCVE-2009-04952009-01-13HighYes
Fast Guest Book uname Parameter Remote SQL Injection Vulnerability2009-01-13MediumYes
Weight Loss Recipe Book admin-login.php SQL Injection Vulnerability2009-01-13MediumYes
BKWorks ProPHP Username Remote SQL Injection Vulnerability2009-01-13MediumYes
DZcms pcat Parameter Handling Remote SQL Injection Vulnerability2009-01-13MediumYes
SocialEngine classifiedcat_id Parameter SQL Injection Vulnerability2009-01-13MediumYes
Portfol Component for Joomla vcatid SQL Injection Vulnerability2009-01-13MediumYes
Monstar Photobase language Local File Inclusion Vulnerability2009-01-13MediumYes
phpMDJ id_animateur Parameter Remote SQL Injection Vulnerability2009-01-13MediumYes
Kroax for PHP-Fusion comment_id Parameter SQL Injection Vulnerability2009-01-13MediumYes
Fujitsu Interstage HTTP Server Cross Site Scripting VulnerabilityCVE-2008-29392009-01-09MediumYes
Openfire Cross Site Scripting and Directory Traversal VulnerabilitiesCVE-2009-0497 (+1)2009-01-09MediumYes
PlaySMS SMS Gateway Multiple File Inclusion VulnerabilitiesCVE-2009-0103 (+1)2009-01-07HighYes
Phoca Documentation for Joomla Remote SQL Injection Vulnerability2009-01-06MediumYes
Na_newsdescription for Joomla Remote SQL Injection Vulnerability2009-01-06MediumYes
PHP Auction System SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2009-0108 (+3)2009-01-06MediumYes
PNphpBB2 ModName Parameter Local File Inclusion VulnerabilityCVE-2009-05922009-01-05MediumYes
webSPELL id Parameter Handling Remote SQL Injection Vulnerability2009-01-05MediumYes
WSN Guest search Parameter Remote SQL Injection VulnerabilityCVE-2009-07042009-01-05MediumYes
GForge create() Comment Handling Remote SQL Injection VulnerabilityCVE-2008-23812009-01-05MediumYes
PhpMesFilms id Parameter Remote SQL Injection VulnerabilityCVE-2009-05982009-01-05MediumYes
plx Autoreminder id Parameter Remote SQL Injection Vulnerability2009-01-05MediumYes
Apache Roller Search q Parameter Cross Site Scripting VulnerabilityCVE-2008-68792009-01-05LowYes
Sepcity Shopping Mall ID SQL Injection VulnerabilityCVE-2008-61512008-12-30MediumYes
Sepcity Classified Ads ID SQL Injection VulnerabilityCVE-2008-61502008-12-30MediumYes
Sepcity Faculty Portal ID SQL Injection VulnerabilityCVE-2008-61522008-12-30MediumYes
Debian Security Update Fixes phpPgAdmin Multiple VulnerabilitiesCVE-2008-5587 (+2)2008-12-29MediumYes
Fedora Security Update Fixes MediaWiki Cross Site Scripting IssuesCVE-2008-5688 (+4)2008-12-26MediumYes
StormBoard id Parameter Handling Remote SQL Injection Vulnerability2008-12-24MediumYes
Joomla Hotel Booking id Parameter SQL Injection Vulnerability2008-12-24MediumYes
Low Cost Hotels for Joomla id Parameter SQL Injection Vulnerability2008-12-24MediumYes
WEC Discussion for TYPO3 Cross Site Scripting and SQL Injection IssuesCVE-2008-6145 (+1)2008-12-24MediumYes
DR Wiki for TYPO3 Unspecified Cross Site Scripting VulnerabilityCVE-2008-63462008-12-24LowYes
TYPO3 Extensions Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2008-6344 (+5)2008-12-24MediumYes
Fedora Security Update Fixes Drupal-Views SQL Injection Vulnerability2008-12-23MediumYes
Fedora Security Update Fixes phpPgAdmin Local File Inclusion IssueCVE-2008-55872008-12-23MediumYes
Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities2008-12-19LowYes
AVG Anti-Virus for Linux UPX Processing Memory Corruption VulnerabilityCVE-2008-66622008-12-19HighNo
Opera Browser Code Execution and Security Bypass VulnerabilitiesCVE-2008-5683 (+4)2008-12-17CriticalNo
Interstage HTTP Server Status Cross Site Scripting VulnerabilityCVE-2007-63882008-12-17LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2008-5510- (+9)2008-12-17CriticalNo
Kerio MailServer WebMail Unspecified Cross Site Scripting VulnerabilityCVE-2008-5769 (+1)2008-12-16LowYes
Sun Solaris Apache Cross Site Scripting and Denial of Service IssuesCVE-2008-2939 (+1)2008-12-16LowYes
Barracuda Products Unspecified Cross Site Scripting VulnerabilitiesCVE-2008-1094 (+1)2008-12-16LowYes
Citrix Application Gateway Management Interface SQL injection IssueCVE-2008-58822008-12-15MediumYes
Moodle Wiki Page Title Handling Cross Site Scripting VulnerabilityCVE-2008-54322008-12-11LowYes
Trillian XML Data Handling Multiple Code Execution VulnerabilitiesCVE-2008-5403 (+2)2008-12-05CriticalNo
IBM Rational ClearCase Unspecified Cross Site Scripting VulnerabilitiesCVE-2008-53302008-12-03LowYes
Fedora Security Update Fixes Wordpress Cross Site Scripting Issue2008-12-03MediumYes
Lito Lite CMS cid Parameter Remote SQL Injection VulnerabilityCVE-2008-56362008-12-01MediumYes
Active Time Billing username and password SQL Injection VulnerabilityCVE-2008-56322008-12-01MediumYes
Active Web Helpdesk Multiple Remote SQL Injection Vulnerabilities2008-12-01MediumYes
Active Photo Gallery username and password SQL Injection IssueCVE-2008-56412008-12-01MediumYes
PHP TV Portal mid Parameter Remote SQL Injection VulnerabilityCVE-2008-62852008-12-01MediumYes
Active Web Mail TabOpenQuickTab1 SQL Injection Vulnerability2008-12-01MediumYes
Active Bids ItemID Parameter Remote SQL Injection VulnerabilityCVE-2008-56402008-12-01MediumYes
KTP Computer Customer Database CMS Multiple VulnerabilitiesCVE-2008-5954 (+2)2008-12-01MediumYes
Broadcast Machine baseDir Remote File Inclusion VulnerabilitiesCVE-2008-62872008-12-01HighYes
minimal-ablog SQL Injection and File Upload VulnerabilitiesCVE-2008-6612 (+1)2008-12-01HighYes
Active Test QuizID Parameter Remote SQL Injection VulnerabilitiesCVE-2008-59582008-12-01MediumYes
Oramon oramon.ini Remote Information Disclosure Vulnerability2008-12-01MediumYes
VLC Media Player ReadRealIndex() Integer Overflow VulnerabilityCVE-2008-52762008-12-01CriticalNo
Active Price Comparison Multiple Parameter SQL Injection VulnerabilitiesCVE-2008-5975 (+2)2008-12-01MediumYes
Active Business Directory catid Remote SQL Injection VulnerabilityCVE-2008-59722008-12-01MediumYes
ActiveVotes AccountID Parameter Remote SQL Injection VulnerabilityCVE-2008-53652008-12-01MediumYes
Star Articles Multiple Script Remote SQL Injection VulnerabilitiesCVE-2008-70752008-11-27MediumYes
ParsBlogger wr Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-56372008-11-27MediumYes
CMS Ortus City Parameter Remote SQL Injection VulnerabilityCVE-2008-62822008-11-27MediumYes
WebStudio CMS pageid Remote SQL Injection VulnerabilityCVE-2008-53362008-11-27MediumYes
Post Affiliate Pro umprof_status Remote SQL Injection VulnerabilityCVE-2008-56302008-11-27MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-5024 (+23)2008-11-25CriticalNo
PHP-Fusion subject Parameter Remote SQL Injection VulnerabilityCVE-2008-53352008-11-24MediumYes
PG Roomate Finder Solution login_lg SQL Injection VulnerabilityCVE-2008-53072008-11-24MediumYes
vBulletin Visitor Messages Addon Cross Site Scripting Vulnerability2008-11-24MediumYes
MODx Remote File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2008-5939 (+1)2008-11-24HighYes
NetArt Media Cars Portal id Remote SQL Injection VulnerabilityCVE-2008-53102008-11-24MediumYes
NetArt Media Blog System id Remote SQL Injection VulnerabilityCVE-2008-53112008-11-24MediumYes
PG Job Site poll_view_id Remote SQL Injection VulnerabilityCVE-2008-61172008-11-24MediumYes
PG Real Estate Solution login_lg Remote SQL Injection VulnerabilityCVE-2008-53062008-11-24MediumYes
Workplace Web Content Management Cross Site Scripting VulnerabilityCVE-2008-52282008-11-24LowYes
Prozilla Hosting Index id Remote SQL Injection VulnerabilityCVE-2008-61152008-11-24MediumYes
Ez Ringtone Manager id Remote File Disclosure VulnerabilityCVE-2008-61122008-11-24MediumYes
Vlog System note Parameter Remote SQL Injection VulnerabilityCVE-2008-61112008-11-24MediumYes
Pre Job Board Username and Password SQL Injection VulnerabilitiesCVE-2008-63292008-11-21MediumYes
MauryCMS c Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-69522008-11-21MediumYes
W3matter RevSense and AskPert SQL Injection VulnerabilityCVE-2008-6310 (+1)2008-11-21MediumYes
MyTopix send Parameter Remote SQL Injection VulnerabilityCVE-2008-63302008-11-21MediumYes
Private Messaging System for PunBB Local File Inclusion VulnerabilitiesCVE-2008-63082008-11-21MediumYes
HP OpenView Network Node Manager Cross Site Scripting IssuesCVE-2007-6388 (+1)2008-11-20LowYes
Dovecot ManageSieve Script Name Directory Traversal VulnerabilityCVE-2008-53012008-11-19MediumYes
OpenSSH Cipher-Block Chaining Mode Plaintext Recovery Vulnerability2008-11-18LowNo
PHPStore Wholesale id Parameter Remote SQL Injection VulnerabilityCVE-2008-54932008-11-17MediumYes
ClipShare chid Parameter Remote SQL Injection VulnerabilityCVE-2008-54892008-11-17MediumYes
Flosites Blog cat and category Remote SQL Injection Vulnerabilities2008-11-17MediumYes
PHPStore Yahoo Answers id Remote SQL Injection VulnerabilityCVE-2008-54902008-11-17MediumYes
Sun Java Messaging Server Cross Site Scripting VulnerabilityCVE-2008-50982008-11-14LowYes
Apple Safari Code Execution and Security Bypass VulnerabilitiesCVE-2008-4216 (+10)2008-11-14CriticalNo
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2008-6961 (+14)2008-11-13CriticalNo
Quick Poll Script id Parameter Remote SQL Injection Vulnerability2008-11-13MediumYes
IBM Metrica Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2008-50432008-11-13LowYes
AlstraSoft Article Manager Pro username SQL Injection VulnerabilityCVE-2008-56492008-11-13MediumYes
TYPO3 Backend Module file Cross Site Scripting VulnerabilityCVE-2008-56442008-11-13LowYes
Catalog Production for Joomla id Remote SQL Injection Vulnerability2008-11-12MediumYes
Contact Info catid Parameter Remote SQL Injection Vulnerability2008-11-12MediumYes
PozScripts Business Directory Script cid SQL Injection VulnerabilityCVE-2008-54962008-11-12MediumYes
ActiveCampaign TrioLive department_id SQL Injection VulnerabilityCVE-2008-5056 (+1)2008-11-12MediumYes
Pre Real Estate Listings SQL Injection and File Upload VulnerabilitiesCVE-2008-7052 (+1)2008-11-12HighYes
Simple RSS Reader for Joomla Remote File Inclusion VulnerabilityCVE-2008-50532008-11-12HighYes
AJ Square Free Polling Script ques Remote SQL Injection VulnerabilityCVE-2008-70442008-11-11MediumYes
Joomla! weblinks and content Cross Site Scripting IssuesCVE-2008-62992008-11-11MediumYes
JooBlog Component for Joomla PostID SQL Injection VulnerabilityCVE-2008-50512008-11-11MediumYes
OTManager Tipo Parameter Handling File Inclusion VulnerabilityCVE-2008-50632008-11-11HighYes
IBM Lotus Quickr Unspecified Cross Site Scripting VulnerabilitiesCVE-2008-50112008-11-10LowYes
V3 Chat Profiles/Dating Script Multiple Unauthorized Access VulnerabilitiesCVE-2008-5785 (+1)2008-11-10MediumYes
Openfire Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-6511 (+3)2008-11-10MediumYes
EasyBookMarker Multiple Parameter SQL Injection VulnerabilitiesCVE-2008-5655 (+2)2008-11-10MediumYes
Gentoo Security Update Fixes Gallery Security Bypass VulnerabilitiesCVE-2008-4130 (+3)2008-11-10MediumYes
ExoPHPDesk user Parameter Remote SQL Injection VulnerabilityCVE-2008-69172008-11-10MediumYes
Mole Group Airline Ticket Sale Script Name SQL Injection Vulnerability2008-11-10MediumYes
Enthusiast path Parameter Handling File Inclusion VulnerabilityCVE-2008-57922008-11-10HighYes
ZEEMATRI adid Parameter Remote SQL Injection VulnerabilityCVE-2008-57822008-11-10MediumYes
Cyberfolio theme Parameter Handling Local File Inclusion VulnerabilityCVE-2008-62652008-11-10MediumYes
DeltaScripts PHP Classifieds siteid Remote SQL Injection VulnerabilityCVE-2008-58052008-11-10MediumYes
Domain Seller Pro id Parameter Remote SQL Injection VulnerabilityCVE-2008-57882008-11-10MediumYes
E-topbiz Online Store cat_id Parameter SQL Injection VulnerabilityCVE-2008-58022008-11-10MediumYes
Orb Requests Processing Remote Directory Traversal VulnerabilityCVE-2008-56452008-11-10MediumYes
DigiAffiliate Administrative Interface Remote SQL Injection VulnerabilityCVE-2008-64872008-11-10MediumYes
MoinMoin Long URL Processing Full Path Disclosure Vulnerability2008-11-10LowYes
Mini Web Calendar File Download and Cross Site Scripting VulnerabilitiesCVE-2008-5062 (+1)2008-11-10MediumYes
E-topbiz Domain Shop passfromform SQL Injection VulnerabilityCVE-2008-54882008-11-07MediumYes
E-topbiz Slide Popups passfromform SQL Injection VulnerabilityCVE-2008-62642008-11-07MediumYes
Pre Simple CMS user Parameter Remote SQL Injection VulnerabilityCVE-2008-50582008-11-06MediumYes
Mole Group Airline Ticket Sale Script flight SQL Injection VulnerabilityCVE-2008-62252008-11-06MediumYes
Drupal Content Construction Kit Cross Site Scripting VulnerabilitiesCVE-2008-62292008-11-06MediumYes
Pre Real Estate Listings username1 SQL Injection VulnerabilityCVE-2008-67962008-11-06MediumYes
PHP Auto Listings Script itemno Remote SQL Injection VulnerabilityCVE-2008-62262008-11-06MediumYes
Dada Mail Manager mosConfig_absolute_path Inclusion VulnerabilityCVE-2008-62212008-11-06HighYes
Mole Group Taxi Calc Dist Script email SQL Injection Vulnerability2008-11-06MediumYes
HarlandScripts drinks recid Parameter SQL Injection VulnerabilityCVE-2008-62332008-11-06MediumYes
VideoLAN VLC RealText and CUE Buffer Overflow VulnerabilitiesCVE-2008-5036 (+1)2008-11-06CriticalNo
Pre Podcast Portal id Parameter Remote SQL Injection VulnerabilityCVE-2008-62302008-11-06MediumYes
Pre Job Board aid Parameter Remote SQL Injection Vulnerability2008-11-06MediumYes
Adobe Reader and Acrobat Multiple Code Execution VulnerabilitiesCVE-2008-5364 (+8)2008-11-05CriticalNo
YourFreeWorld Autoresponder Hosting id SQL Injection VulnerabilityCVE-2008-48822008-11-03MediumYes
YourFreeWorld Scrolling Text Ads id SQL Injection VulnerabilityCVE-2008-48852008-11-03MediumYes
1st News id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-48902008-11-03MediumYes
YourFreeWorld Blog Blaster id Remote SQL Injection VulnerabilityCVE-2008-48832008-11-03MediumYes
YourFreeWorld Banner Management id SQL Injection Vulnerability2008-11-03MediumYes
Downline Goldmine Category Addon id SQL Injection Vulnerability2008-11-03MediumYes
Maran PHP Shop id Parameter Remote SQL Injection VulnerabilityCVE-2008-48802008-11-03MediumYes
YourFreeWorld Short Url & Url Tracker id SQL Injection Vulnerability2008-11-03MediumYes
Downline Goldmine newdownlinebuilder id SQL Injection Vulnerability2008-11-03MediumYes
YourFreeWorld Downline Builder id Remote SQL Injection VulnerabilityCVE-2008-48952008-11-03MediumYes
YourFreeWorld Programs Rating id Remote SQL Injection Vulnerability2008-11-03MediumYes
Downline Goldmine Builder id Remote SQL Injection Vulnerability2008-11-03MediumYes
Shahrood id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-50032008-11-03MediumYes
Downline Goldmine paidversion id Remote SQL Injection Vulnerability2008-11-03MediumYes
YourFreeWorld Classifieds category SQL Injection Vulnerability2008-11-03MediumYes
SonicWALL Products URL Handling Cross Site Scripting VulnerabilityCVE-2008-49182008-11-03MediumYes
deV!Lz Clanportal users Parameter Remote SQL Injection VulnerabilityCVE-2008-48892008-11-03MediumYes
YourFreeWorld Classifieds Blaster id SQL Injection VulnerabilityCVE-2008-49002008-11-03MediumYes
NetRisk Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-4888 (+1)2008-11-03MediumYes
YourFreeWorld Shopping Cart c Remote SQL Injection VulnerabilityCVE-2008-48862008-11-03MediumYes
YourFreeWorld Forced Matrix id Remote SQL Injection Vulnerability2008-11-03MediumYes
YourFreeWorld Viral Marketing id SQL Injection Vulnerability2008-11-03MediumYes
YourFreeWorld Reminder Service id SQL Injection VulnerabilityCVE-2008-48812008-11-03MediumYes
Venalsur On-line Booking Centre OfertaID SQL Injection Vulnerability2008-10-30MediumYes
PersianBB id Parameter Handling Remote SQL Injection Vulnerability2008-10-30MediumYes
Harlandscripts Pro Traffic One trg Remote SQL Injection VulnerabilityCVE-2008-62132008-10-30MediumYes
Dorsa CMS search Parameter Cross Site Scripting Vulnerability2008-10-30LowYes
Pro Traffic One id Parameter Handling SQL Injection VulnerabilityCVE-2008-62142008-10-30MediumYes
MyBB Multiple Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2008-4929 (+1)2008-10-30MediumYes
Agares ThemeSiteScript loadadminpage File Inclusion VulnerabilityCVE-2008-50662008-10-30HighYes
Saba usercp.php Data Handling Cross Site Scripting Vulnerabilities2008-10-30LowYes
OpenOffice.org WMF and EMF Handling Heap Overflow VulnerabilitiesCVE-2008-2238 (+1)2008-10-29CriticalNo
phpMyadmin db Parameter Handling Cross Site Scripting VulnerabilityCVE-2008-47752008-10-29LowYes
Persia BME E-Catalogue q Parameter SQL Injection Vulnerability2008-10-28MediumYes
Alternate Profiles for e107 id Parameter SQL Injection VulnerabilityCVE-2008-47852008-10-28MediumYes
MyForum padmin Parameter Local File Inclusion VulnerabilityCVE-2008-47802008-10-28MediumYes
MyKtools langage Parameter Handling Local File Inclusion Vulnerability2008-10-28MediumYes
PozScripts Classified Auctions id SQL Injection VulnerabilityCVE-2008-47552008-10-27MediumYes
iPei pg Parameter Handling Cross Site Scripting VulnerabilityCVE-2008-47512008-10-27LowYes
BuzzyWall id Parameter Remote File Disclosure VulnerabilityCVE-2008-47592008-10-27MediumYes
Kasra CMS shme and cont Remote SQL Injection Vulnerabilities2008-10-27MediumYes
MyForum id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-47602008-10-27MediumYes
Drupal Local File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2008-6176 (+2)2008-10-27MediumYes
KVIrc irc: URI Processing Remote Format String VulnerabilityCVE-2008-47482008-10-27HighNo
SFS Forum id Parameter Handling Remote SQL Injection Vulnerability2008-10-27MediumYes
Microsoft Windows Server Service Vulnerability (MS08-067)CVE-2008-42502008-10-23CriticalYes
WordPress Snoopy Library Unspecified VulnerabilityCVE-2008-4796 (+4)2008-10-23LowYes
Private Messaging Component for Limbo SQL Injection VulnerabilityCVE-2008-60782008-10-22MediumYes
ShopMaker id Parameter Remote SQL Injection Vulnerability2008-10-22MediumYes
Opera Information Disclosure and Code Execution VulnerabilitiesCVE-2008-4725 (+3)2008-10-21CriticalNo
DS-Syndicate Component for Joomla SQL Injection VulnerabilityCVE-2008-46232008-10-20MediumYes
Zeeproperty adid Parameter Remote SQL Injection VulnerabilityCVE-2008-46212008-10-20MediumYes
e107 ue Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-53202008-10-20MediumYes
Fast Click SQL Lite CFG[CDIR] Remote File Inclusion VulnerabilityCVE-2008-46242008-10-20HighYes
Nice Talk Component for Joomla tagid SQL Injection Vulnerability2008-10-20MediumYes
VLC Media Player TY File Processing Buffer Overflow VulnerabilityCVE-2008-46542008-10-20CriticalNo
RealVNC Viewer RFB Protocol Data Code Execution VulnerabilityCVE-2008-47702008-10-20HighNo
Meeting Room Booking System area SQL Injection VulnerabilitiesCVE-2008-46202008-10-20MediumYes
miniBloggie post_id Parameter Remote SQL Injection VulnerabilityCVE-2008-6650 (+1)2008-10-20MediumYes
TYPO3 Extensions SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-5609 (+7)2008-10-20MediumYes
iGaming CMS keywords Remote SQL Injection VulnerabilityCVE-2008-46032008-10-17MediumYes
PHP Easy Downloader file Arbitrary File Download Vulnerability2008-10-17MediumYes
VLC Media Player XSPF Playlist Memory Corruption VulnerabilityCVE-2008-45582008-10-15CriticalNo
Mozilla Firefox Shortcut Handlingg Information Disclosure VulnerabilityCVE-2008-45822008-10-15LowNo
My PHP Indexer d and f Parameters File Download VulnerabilityCVE-2008-61832008-10-13MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2008-4215 (+38)2008-10-10CriticalNo
HP System Management Homepage Cross Site ScriptingCVE-2008-44112008-10-09LowYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-4069 (+15)2008-10-09CriticalNo
Opera Remote Code Execution and Information Disclosure VulnerabilitiesCVE-2008-4695 (+1)2008-10-08CriticalNo
asiCMS [asicms][path] Parameter File Inclusion Vulnerabilities2008-10-07HighYes
Yerba SACphp mod Parameter Local File Inclusion VulnerabilityCVE-2008-44862008-10-07MediumYes
MetaGauge HTTP Request Remote Directory Traversal VulnerabilityCVE-2008-44212008-10-07MediumYes
MediaWiki useskin Parameter Cross Site Scripting VulnerabilityCVE-2008-44082008-10-06LowYes
Blue Coat SGOS ICAP Patience Page Cross Site Scripting VulnerabilityCVE-2008-44852008-10-06LowYes
Juniper NetScreen ScreenOS Cross Site Scripting VulnerabilityCVE-2008-60962008-10-02MediumYes
Matterdaddy Market Cross-Site Scripting and SQL Injection VulnerabilitiesCVE-2008-40562008-10-01MediumYes
MPlayer demux_real_fill_buffer() Integer Underflow VulnerabilitiesCVE-2008-38272008-09-30CriticalNo
Arcadem Pro articlecat Parameter SQL Injection VulnerabilityCVE-2008-60402008-09-30MediumYes
PG Matchmaking Script id Parameter SQL Injection VulnerabilitiesCVE-2008-46652008-09-30MediumYes
WebBiscuits Events Calendar path[docroot] File Inclusion VulnerabilityCVE-2008-46732008-09-30HighYes
ArabCMS rss Parameter Handling Local File Inclusion VulnerabilityCVE-2008-46672008-09-30MediumYes
Atomic Photo Album apa_album_ID SQL Injection VulnerabilityCVE-2008-43352008-09-29MediumYes
CA Service Desk Web Forms Cross Site Scripting VulnerabilitiesCVE-2008-41192008-09-25LowYes
Mozilla Products Code Execution and Security Bypass VulnerabilitiesCVE-2008-4069 (+15)2008-09-24CriticalNo
MapCal id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-60382008-09-23MediumYes
MyFWB page Parameter Remote SQL Injection VulnerabilityCVE-2008-50972008-09-23MediumYes
WSN Links Free id Parameter Remote SQL Injection VulnerabilityCVE-2008-60322008-09-23MediumYes
basebuilder mj_config[src_path] PHP File Inclusion VulnerabilityCVE-2008-60362008-09-23HighYes
fuzzylime user Parameter Cross Site Scripting VulnerabilityCVE-2008-30982008-09-23LowYes
Fez parent_id Parameter Remote SQL Injection VulnerabilityCVE-2008-60282008-09-23MediumYes
Basic PHP Events Lister id Parameter SQL Injection Vulnerability2008-09-23MediumYes
phpMyAdmin Javascript Escaping Cross Site Scripting VulnerabilityCVE-2008-43262008-09-23LowYes
OpenElec obj Parameter Handling Local File Inclusion VulnerabilityCVE-2008-60252008-09-23MediumYes
Unreal Tournament 3 WebAdmin Directory Traversal VulnerabilityCVE-2008-42432008-09-22MediumYes
Mailsave Module for Drupal Cross Site Scripting VulnerabilityCVE-2008-41472008-09-19LowYes
Answers Module for Drupal Cross Site Scripting VulnerabilityCVE-2008-64132008-09-19LowYes
Mailhandler Module for Drupal Remote SQL Injection VulnerabilityCVE-2008-41482008-09-19MediumYes
Link To Us Module for Drupal Cross Site Scripting VulnerabilityCVE-2008-41492008-09-19LowYes
Technote shop_this_skin_path Remote File Inclusion VulnerabilityCVE-2008-41382008-09-18HighYes
PHP-Crawler footer_file Remote PHP File Inclusion VulnerabilityCVE-2008-41372008-09-18HighYes
x10 Automatic MP3 Script web_root File Inclusion VulnerabilitiesCVE-2008-41412008-09-18HighYes
Addalink Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2008-4146 (+1)2008-09-18MediumYes
Talk for Drupal Cross Site Scripting and Security Bypass IssuesCVE-2008-4153 (+1)2008-09-18MediumYes
phpRealty INC Parameter Remote File Inclusion VulnerabilityCVE-2008-41342008-09-18HighYes
E-Php CMS es_id Parameter Remote SQL Injection VulnerabilityCVE-2008-41422008-09-18MediumYes
phpMyAdmin sort_by Parameter PHP Code Injection VulnerabilityCVE-2008-40962008-09-16MediumYes
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2008-3622 (+32)2008-09-16CriticalNo
TWiki Remote File Disclosure and Command Execution VulnerabilityCVE-2008-31952008-09-16MediumYes
pdnsd Cache Poisoning and Denial of Service VulnerabilitiesCVE-2008-4194 (+1)2008-09-16MediumYes
Turbolinux Security Update Fixes CGIWrap Cross Site Scripting IssueCVE-2008-28522008-09-16LowYes
WebPortal aid Parameter Remote SQL Injection VulnerabilityCVE-2008-43452008-09-15MediumYes
iBoutique cat Parameter Remote SQL Injection VulnerabilityCVE-2008-43542008-09-15MediumYes
vbLOGIX Tutorials cat_id Remote SQL Injection VulnerabilityCVE-2008-43502008-09-15MediumYes
TalkBack language Parameter Local File Inclusion VulnerabilityCVE-2008-43462008-09-15MediumYes
Ruby on Rails :limit and :offset SQL Injection VulnerabilitiesCVE-2008-40942008-09-15MediumYes
pForum id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-43552008-09-15MediumYes
Sports Clubs Web Panel p Parameter Local File Inclusion VulnerabilityCVE-2008-45922008-09-11MediumYes
Zanfi Autodealers CMS AutOnline Remote SQL Injection VulnerabilityCVE-2008-40732008-09-11MediumYes
phpVID Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2008-41572008-09-11MediumYes
Horde MIME Library and HTML Message Cross Site ScriptingCVE-2008-3824 (+1)2008-09-11MediumYes
Ingate Firewall and SIParator DNS Cache Poisoning VulnerabilityCVE-2008-14472008-09-11MediumYes
Apple QuickTime Multiple Remote Code Execution VulnerabilitiesCVE-2008-3635 (+8)2008-09-10CriticalNo
Altrasoft Forum cat Parameter Remote SQL Injection VulnerabilityCVE-2008-39542008-09-08MediumYes
MemHT Portal stats_res Parameter Remote SQL Injection VulnerabilityCVE-2008-44572008-09-08MediumYes
Masir Camp E-Shop Module ordercode SQL Injection VulnerabilityCVE-2008-39552008-09-08MediumYes
E-Php Shopping Cart Script cid Remote SQL Injection VulnerabilityCVE-2008-58382008-09-08MediumYes
Invision Power Board name Remote SQL Injection VulnerabilityCVE-2008-41712008-09-04MediumYes
Citrix Access Gateway Remote DNS Cache Poisoning VulnerabilityCVE-2008-14472008-09-03MediumYes
Debian Security Update Fixes Slash Input Validation VulnerabilitiesCVE-2008-2553 (+1)2008-09-03MediumYes
BLOG Engine Plugin for e107 Remote SQL Injection VulnerabilityCVE-2008-64382008-09-02MediumYes
vtiger CRM Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2008-31012008-09-02LowYes
Nortel Business Communications Manager DNS PoisoningCVE-2008-14472008-09-02MediumYes
Reciprocal Links Manager site Remote SQL Injection VulnerabilityCVE-2008-40862008-09-02MediumYes
myPHPNuke artid Parameter Remote SQL Injection VulnerabilityCVE-2008-40922008-09-02MediumYes
Dreambox DM500 Web Interface Denial of Service VulnerabilityCVE-2008-39362008-09-02LowYes
Novell Identity Manager Data Handling Cross Site Scripting IssuesCVE-2008-50952008-09-01MediumYes
OpenOffice.org rtl_allocateMemory() Truncation VulnerabilityCVE-2008-32822008-08-28HighNo
IBM Lotus Quickr Multiple Cross Site Scripting VulnerabilitiesCVE-2008-38602008-08-28LowYes
Matterdaddy Market Two SQL Injection VulnerabilitiesCVE-2008-37832008-08-25MediumYes
Opera Browser Code Execution and Security Bypass VulnerabilitiesCVE-2008-4293 (+7)2008-08-21CriticalNo
XNova xnova_root_path Parameter Remote File Inclusion VulnerabilityCVE-2008-60232008-08-20HighYes
DeeEmm CMS Remote File Inclusion and SQL Injection VulnerabilitiesCVE-2008-3721 (+1)2008-08-20HighYes
phpArcadeScript cat Parameter Remote SQL Injection VulnerabilityCVE-2008-37112008-08-20MediumYes
PHPBasket pro_id Parameter Remote SQL Injection VulnerabilityCVE-2008-37132008-08-20MediumYes
Sun Java System Portal Server Cross Site Scripting VulnerabilityCVE-2008-61922008-08-19LowYes
AWStats awstats.pl URL Handling Cross Site Scripting VulnerabilityCVE-2008-5080 (+1)2008-08-18LowYes
VLC Media Player TTA Data Processing Integer Overflow VulnerabilityCVE-2008-37322008-08-18HighNo
Alcatel-Lucent VitalQIP DNS Cache Poisoning VulnerabilityCVE-2008-14472008-08-15MediumYes
HP TCP/IP Services for OpenVMS DNS Poisoning VulnerabilityCVE-2008-14472008-08-15MediumYes
HP Tru64 UNIX DNS Protocol Remote Cache Poisoning VulnerabilityCVE-2008-14472008-08-14MediumYes
BitTorrent created by Field Handling Buffer Overflow VulnerabilityCVE-2008-44342008-08-12CriticalYes
Yamaha RT Routers DNS Cache Poisoning VulnerabilityCVE-2008-14472008-08-12MediumYes
uTorrent created by Field Handling Buffer Overflow VulnerabilityCVE-2008-44342008-08-12CriticalYes
Alcatel-Lucent OmniSwitch Remote Buffer Overflow VulnerabilityCVE-2008-43832008-08-12MediumYes
Adobe Presenter Generated Code Cross Site Scripting VulnerabilitiesCVE-2008-3516 (+1)2008-08-11LowYes
Apache mod_proxy_ftp Module Cross Site Scripting VulnerabilityCVE-2008-29392008-08-07MediumYes
Sun Solaris Adobe Reader Code Execution and Security Bypass IssuesCVE-2008-2641 (+1)2008-08-05CriticalNo
Astaro Security Gateway DNS Cache Poisoning VulnerabilityCVE-2008-14472008-08-05MediumYes
Redhat EL Extras and Supplementary RealPlayer VulnerabilityCVE-2007-54002008-08-04CriticalNo
Apple Mac OS X Code Execution and Security Bypass VulnerabilitiesCVE-2008-2952 (+16)2008-08-01CriticalNo
Blue Coat K9 Web Protection Multiple Buffer Overflow VulnerabilitiesCVE-2007-29522008-08-01CriticalYes
Panasonic Network Camera Error Pages Cross Site Scripting IssueCVE-2008-34822008-07-31LowYes
Article Friendly Standard autid Parameter SQL Injection VulnerabilityCVE-2008-36702008-07-31MediumYes
Article Friendly Pro Cat Parameter SQL Injection VulnerabilityCVE-2008-36492008-07-31MediumYes
TubeGuru UID Parameter Remote SQL Injection VulnerabilityCVE-2008-36742008-07-31MediumYes
ZeeReviews ItemID Parameter SQL Injection VulnerabilityCVE-2008-36692008-07-31MediumYes
PozScripts Classified Ads Script cid Remote SQL Injection VulnerabilityCVE-2008-36732008-07-31MediumYes
Owl username Parameter Handling Cross Site Scripting VulnerabilityCVE-2008-31002008-07-29LowYes
Getacoder Clone sb_protype Parameter SQL Injection VulnerabilityCVE-2008-33722008-07-29MediumYes
CMScout bit Parameter Handling Local File Inclusion VulnerabilityCVE-2008-34152008-07-29MediumYes
phpMyAdmin Multiple Spoofing and Cross Site Scripting VulnerabilitiesCVE-2008-3457 (+1)2008-07-29LowYes
ViArt Shop category_id Parameter SQL Injection VulnerabilityCVE-2008-33692008-07-29MediumYes
Trac Wiki Engine Data Handling Cross Site Scripting VulnerabilityCVE-2008-33282008-07-29LowYes
TalkBack language Parameter Local File Inclusion VulnerabilityCVE-2008-33712008-07-29MediumYes
PixelPost language_full Parameter Local File Inclusion VulnerabilityCVE-2008-33652008-07-29MediumYes
HTTrack Long URL Processing Buffer Overflow VulnerabilityCVE-2008-34292008-07-29MediumYes
ATutor type Parameter Handling Remote File Inclusion VulnerabilityCVE-2008-33682008-07-29HighYes
Pligg id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-33662008-07-29MediumYes
Web Wiz Rich Text Editor email Cross Site Scripting VulnerabilityCVE-2008-33672008-07-29LowYes
Youtuber Clone UID Parameter Remote SQL Injection VulnerabilityCVE-2008-34192008-07-29MediumYes
Owl username Parameter Remote SQL Injection VulnerabilityCVE-2008-33592008-07-29MediumYes
GC Auction Platinum cate_id Parameter SQL Injection Vulnerability2008-07-29MediumYes
EMC Centera Universal Access Remote SQL Inection VulnerabilityCVE-2008-33702008-07-29MediumYes
SiteAdmin CMS art Parameter Remote SQL Injection VulnerabilityCVE-2008-34142008-07-29MediumYes
Dokeos include Parameter Local File Inclusion VulnerabilityCVE-2008-33632008-07-29MediumYes
BizDirectory Multiple Parameter Cross Site Scripting Vulnerabilities2008-07-28LowYes
BizDirectory Multiple SQL Injection and Cross Site Scripting Vulnerabilities2008-07-28MediumYes
BlueCat Networks Adonis DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-25MediumYes
RealNetworks RealPlayer Multiple Code Execution VulnerabilitiesCVE-2008-3066 (+3)2008-07-25CriticalNo
Citrix NetScaler DNS Protocol Remote Cache Poisoning VulnerabilityCVE-2008-14472008-07-25MediumYes
Secure Computing Sidewinder DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-25MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-2933 (+1)2008-07-24CriticalNo
EZWebAlbum dlfilename Remote File Disclosure VulnerabilityCVE-2008-32932008-07-23MediumYes
HRS Multi key Parameter Remote SQL Injection VulnerabilityCVE-2008-32662008-07-23MediumYes
EasyCards Remote SQL Injection and Cross Site Scripting Vulnerabilities2008-07-23MediumYes
Interact help.php Script Multiple Local File Inclusion VulnerabilitiesCVE-2008-33842008-07-23MediumYes
MojoPersonals cat Parameter Remote SQL Injection VulnerabilityCVE-2008-34032008-07-23MediumYes
MojoAuto cat_a Parameter Remote SQL Injection VulnerabilityCVE-2008-33832008-07-23MediumYes
MojoClassifieds cat_a Parameter Remote SQL Injection VulnerabilityCVE-2008-33822008-07-23MediumYes
EasyPublish SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-3343 (+1)2008-07-23MediumYes
ShopcartDX pid Parameter Remote SQL Injection VulnerabilityCVE-2008-33462008-07-23MediumYes
EasyDynamicPages SQL Injection and Cross Site Scripting IssuesCVE-2008-3348 (+1)2008-07-23MediumYes
EasyBookMarker rs Parameter Cross Site Scripting VulnerabilityCVE-2008-33802008-07-23LowYes
Dnsmasq Transaction ID Remote Cache Poisoning VulnerabilityCVE-2008-3350 (+1)2008-07-23MediumYes
Claroline Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2008-33152008-07-23LowYes
MojoJobs cat_a Parameter Remote SQL Injection VulnerabilityCVE-2008-32672008-07-23MediumYes
DigiLeave book_id Parameter Remote SQL Injection VulnerabilityCVE-2008-33092008-07-23MediumYes
OpenSSH X11UseLocalhost X11 Forwarding Session Hijacking IssueCVE-2008-32592008-07-22LowNo
MoinMoin Advanced Search Form Cross Site Scripting VulnerabilityCVE-2008-33812008-07-22LowYes
BEA Weblogic Apache Connector Remote Buffer Overflow VulnerabilityCVE-2008-32572008-07-22CriticalYes
Blue Coat Products DNS Protocol Cache Poisoning VulnerabilityCVE-2008-14472008-07-18MediumYes
Mozilla Firefox for Mac OS X GIF Rendering Code Execution VulnerabilityCVE-2008-29342008-07-17CriticalNo
AlstraSoft Affiliate Network Pro pgm Remote SQL Injection VulnerabilityCVE-2008-32402008-07-17MediumYes
tplSoccerSite Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2008-32512008-07-17MediumYes
Citrix XenServer XenAPI HTTP Interfaces Cross Site Scripting IssueCVE-2008-32532008-07-16LowYes
F5 Networks Products DNS Protocol Cache Poisoning VulnerabilityCVE-2008-14472008-07-16MediumYes
IBM AIX DNS Transaction ID Remote Cache Poisoning VulnerabilityCVE-2008-14472008-07-16MediumYes
CodeDB lang Parameter Handling Local File Inclusion VulnerabilityCVE-2008-31902008-07-15MediumYes
Pluck Multiple Parameter Handling Local File Inclusion VulnerabilitiesCVE-2008-31942008-07-15MediumYes
ITechBids Gold Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2008-3238 (+1)2008-07-15MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-2811 (+12)2008-07-14CriticalNo
Novell NetWare DNS Protocol Remote Cache Poisoning VulnerabilityCVE-2008-14472008-07-14MediumYes
gapicms dirDepth Remote PHP File Inclusion VulnerabilityCVE-2008-31832008-07-11HighYes
DreamNews id Parameter Remote SQL Injection VulnerabilityCVE-2008-31892008-07-11MediumYes
phpDatingClub page Parameter Local File Inclusion VulnerabilityCVE-2008-31792008-07-11MediumYes
Zen Cart loader_file and language Local File Inclusion Vulnerabilities2008-07-11MediumYes
Wind River Linux DNS Transaction ID Cache Poisoning VulnerabilityCVE-2008-14472008-07-10MediumYes
Sun Solaris DNS Protocol Remote Cache Poisoning VulnerabilityCVE-2008-14472008-07-10MediumYes
Sun Java JDK and JRE Code Execution and Security Bypass IssuesCVE-2008-3115 (+12)2008-07-10CriticalNo
Infoblox NIOS DNS Transaction ID Cache Poisoning VulnerabilityCVE-2008-14472008-07-10MediumYes
Nixu Secure Name Server DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-10MediumYes
Adobe RoboHelp Server SQL Injection and Cross Site ScriptingCVE-2008-29912008-07-09MediumYes
Cisco Products Remote DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-09MediumYes
Lastminute Script cid Parameter Remote SQL Injection VulnerabilityCVE-2008-31252008-07-09MediumYes
ISC BIND Query Port Randomization Cache Poisoning VulnerabilityCVE-2008-14472008-07-09MediumYes
BoonEx Ray sIncPath Remote PHP File Inclusion VulnerabilityCVE-2008-31662008-07-09HighYes
Juniper ScreenOS and JUNOS DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-09MediumYes
Nominum CNS and Vantio DNS Cache Poisoning VulnerabilityCVE-2008-14472008-07-09MediumYes
SmartPPC Pay Per Click Script idDirectory SQL Injection VulnerabilityCVE-2008-31522008-07-08MediumYes
fuzzylime CMS file Parameter Local File Inclusion VulnerabilityCVE-2008-31642008-07-08MediumYes
Microsoft Windows Multiple DNS Spoofing Vulnerabilities (MS08-037)CVE-2008-1454 (+1)2008-07-08MediumYes
Opera for Windows Unspecified Remote Code Execution VulnerabilityCVE-2008-30792008-07-04CriticalNo
VLC Media Player WAV Processing Integer Overflow VulnerabilityCVE-2008-24302008-07-04CriticalNo
Pivot t Parameter Handling Remote Directory Traversal VulnerabilityCVE-2008-31282008-07-02MediumYes
Mozilla Products Remote Code Execution and Security Bypass IssuesCVE-2008-2811 (+12)2008-07-02CriticalNo
Apple Safari for Mac OS X Remote Code Execution VulnerabilityCVE-2008-23072008-07-01CriticalNo
SePortal Two SQL Injection VulnerabilitiesCVE-2008-51912008-06-30MediumYes
eSHOP100 SUB Parameter Remote SQL Injection VulnerabilityCVE-2008-51902008-06-30MediumYes
AcmlmBoard pow Parameter Remote SQL Injection VulnerabilityCVE-2008-51982008-06-30MediumYes
Online Booking Manager id Remote SQL Injection VulnerabilityCVE-2008-51942008-06-30MediumYes
Xe webtv Component for Joomla id Remote SQL Injection VulnerabilityCVE-2008-52002008-06-30MediumYes
beamospetition for Joomla pet Remote SQL Injection VulnerabilityCVE-2008-31322008-06-30MediumYes
SebracCMS uname and recid Remote SQL Injection VulnerabilitiesCVE-2008-51952008-06-30MediumYes
Netinvoice Component for Joomla cid SQL Injection VulnerabilityCVE-2008-34982008-06-27MediumYes
Jokes and Funny Pics Script sbjoke_id SQL Injection Vulnerability2008-06-27MediumYes
Nortel SIP Multimedia PC Client Remote Denial of Service VulnerabilityCVE-2008-31572008-06-27LowYes
mUnky zone Parameter Handling Local File Inclusion VulnerabilityCVE-2008-28762008-06-27MediumYes
MyPHP CMS pid Parameter Remote SQL Injection VulnerabilityCVE-2008-34972008-06-27MediumYes
Webdevindo-CMS hal Parameter Remote SQL Injection VulnerabilityCVE-2008-28752008-06-27MediumYes
Drupal Suggested Terms Module Cross Site Scripting VulnerabilityCVE-2008-35002008-06-26LowYes
Caucho Resin file Parameter Cross Site Scripting VulnerabilityCVE-2008-24622008-06-26LowYes
DUware DUcalendar iEve Parameter SQL Injection VulnerabilityCVE-2008-28682008-06-25MediumYes
ViralDX bannerid Parameter Remote SQL Injection VulnerabilityCVE-2008-28672008-06-25MediumYes
shareCMS eventID and userID Remote SQL Injection VulnerabilitiesCVE-2008-28702008-06-25MediumYes
Hivemaker cid Parameter Remote SQL Injection VulnerabilityCVE-2008-64272008-06-25MediumYes
TOKOKITA Multiple Parameter Remote SQL Injection Vulnerabilities2008-06-25MediumYes
Link ADS linkid Parameter Remote SQL Injection VulnerabilityCVE-2008-28692008-06-25MediumYes
Relative Real Estate Systems listing_id SQL Injection VulnerabilityCVE-2008-3185 (+1)2008-06-25MediumYes
phpMyAdmin libraries Scripts Cross Site Scripting VulnerabilitiesCVE-2008-29602008-06-24LowYes
Apple Safari Code Execution and Information Disclosure VulnerabilitiesCVE-2008-2307 (+2)2008-06-20CriticalNo
Mozilla Products Code Execution and Injection VulnerabilitiesCVE-2008-3198 (+3)2008-06-19CriticalNo
Adobe Flex History Management Cross Site Scripting VulnerabilityCVE-2008-26402008-06-18LowYes
Novell eDirectory iMonitor Error Message Cross Site Scripting IssueCVE-2008-09252008-06-18LowYes
Lyris ListManager words Parameter Cross Site Scripting VulnerabilityCVE-2008-29232008-06-18LowYes
Horde Products Data Processing Cross Site Scripting VulnerabilitiesCVE-2008-67462008-06-17LowYes
Cartweaver Local File Inclusion and SQL Injection VulnerabilitiesCVE-2008-29182008-06-16MediumYes
Apache mod_proxy Interim Response Denial of Service VulnerabilityCVE-2008-23642008-06-11LowNo
Apple QuickTime Multiple File Handling Code Execution VulnerabilitiesCVE-2008-1585 (+4)2008-06-10CriticalNo
Pilot Cart Multiple VulnerabilitiesCVE-2010-4872 (+3)2008-06-10MediumYes
OpenOffice rtl_allocateMemory() Integer Overflow VulnerabilityCVE-2008-21522008-06-10CriticalNo
VLC Security Update Fixes GnuTLS and Libxml2 VulnerabilitiesCVE-2008-1950 (+3)2008-06-09HighNo
Battle Blog Entry Parameter Remote SQL Injection VulnerabilityCVE-2008-2685 (+1)2008-06-04MediumYes
JooBlog Component for Joomla CategoryID SQL Injection VulnerabilityCVE-2008-26302008-06-04MediumYes
Alt-N SecurityGateway username Remote Buffer Overflow VulnerabilityCVE-2008-41932008-06-02CriticalYes
Apple Safari for Windows Remote Code Execution VulnerabilityCVE-2008-25402008-06-02CriticalNo
Booby renderer Parameter Remote File Inclusion VulnerabilitiesCVE-2008-26452008-06-02HighYes
RevokeBB search Parameter Remote SQL Injection VulnerabilityCVE-2008-27782008-05-28MediumYes
Otomigen.X lang Parameter Handling Local File Inclusion VulnerabilityCVE-2008-27822008-05-28MediumYes
spamdyke smtp_filter() DATA Command Open Relay VulnerabilityCVE-2008-27842008-05-28MediumYes
CKGold item_id Parameter Remote SQL Injection VulnerabilityCVE-2008-27742008-05-28MediumYes
6rbScript newsid Parameter Remote SQL Injection Vulnerability2008-05-27MediumYes
Maxsite category Parameter Remote SQL Injection VulnerabilityCVE-2008-24872008-05-27MediumYes
Simpel Side Netbutik Multiple Remote SQL Injection VulnerabilitiesCVE-2008-25042008-05-27MediumYes
ClassSystem teacher_id Parameter Remote SQL Injection VulnerabilityCVE-2008-6619 (+1)2008-05-27MediumYes
Safari Montage school and email Cross Site Scripting VulnerabilitiesCVE-2008-66372008-05-27LowYes
OneCMS load Parameter Handling Local File Inclusion VulnerabilityCVE-2008-24822008-05-26MediumYes
PhpRaider pConfig_auth[phpbb_path] PHP File Inlusion VulnerabilityCVE-2008-24812008-05-26HighYes
Xomol CMS SQL Injection and Local File Inclusion VulnerabilitiesCVE-2008-2484 (+1)2008-05-26MediumYes
RoomPHPlanning idresa Parameter Remote SQL Injection VulnerabilityCVE-2008-66332008-05-26MediumYes
plusPHP Short URL _pages_dir Remote File Inlusion VulnerabilityCVE-2008-24802008-05-26HighYes
Trillian Multiple Buffer Overflow and Memory Corruption VulnerabilitiesCVE-2008-2409 (+2)2008-05-22CriticalNo
Barracuda Spam Firewall email Cross Site Scripting VulnerabilityCVE-2008-23332008-05-22LowYes
MX-System page Parameter Remote SQL Injection Vulnerability2008-05-21MediumYes
SAP Web Application Server webgui Cross Site Scripting VulnerabilityCVE-2008-24212008-05-21LowYes
IBM Lotus Domino Buffer Overflow and Cross Site Scripting IssuesCVE-2008-2410 (+1)2008-05-21CriticalNo
PHP-Jokesite cat_id Parameter Remote SQL Injection VulnerabilityCVE-2008-24572008-05-21MediumYes
ComicShout comic_id Parameter Remote SQL Injection VulnerabilityCVE-2008-24562008-05-21MediumYes
FileZilla GnuTLS Buffer Overflow and Denial of Service VulnerabilitiesCVE-2008-1950 (+2)2008-05-21HighNo
Netious CMS pageid Parameter Remote SQL Injection VulnerabilityCVE-2008-24612008-05-21MediumYes
CMS WebManager-Pro Multiple Remote SQL Injection VulnerabilitiesCVE-2008-23512008-05-19MediumYes
TAGWORX.CMS Multiple Remote SQL Query Injection VulnerabilitiesCVE-2008-23942008-05-19MediumYes
FicHive category Parameter Remote SQL Injection VulnerabilityCVE-2008-24162008-05-19MediumYes
GNU/Gallery show Parameter Local File Inclusion VulnerabilityCVE-2008-23532008-05-19MediumYes
How2ASP Webboard qNo Remote SQL Injection VulnerabilityCVE-2008-24172008-05-19MediumYes
Smeego lang Parameter Handling Local File Inclusion VulnerabilityCVE-2008-23522008-05-19MediumYes
WR-Meeting msnum Parameter Remote File Disclosure VulnerabilityCVE-2008-23552008-05-19MediumYes
EMO Realty Manager ida Parameter SQL Injection VulnerabilityCVE-2008-22652008-05-14MediumYes
Links Pile cat_id Parameter Remote SQL Injection Vulnerability2008-05-14MediumYes
Cisco BBSM msg Parameter Cross Site Scripting VulnerabilityCVE-2008-21652008-05-14LowYes
The Real Estate Script docID Parameter SQL Injection VulnerabilityCVE-2008-24432008-05-14MediumYes
CMS Faethon Cross-Site Scripting and SQL InjectionCVE-2009-5094 (+1)2008-05-08MediumYes
cpLinks Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-2181 (+1)2008-05-05MediumYes
Scorp News site Parameter Remote File Inclusion Vulnerability2008-05-05HighYes
phpDirectorySource Multiple Remote SQL Injection VulnerabilitiesCVE-2008-21772008-05-05MediumYes
IBM Lotus Expeditor cai: URI Handler Command Injection VulnerabilityCVE-2008-19652008-04-30CriticalYes
Angelo Emlak SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-20472008-04-29MediumYes
PHP Forge id Parameter Remote SQL Query Injection VulnerabilityCVE-2008-20882008-04-29MediumYes
Horde Kronolith url Parameter Cross Site Scripting VulnerabilityCVE-2008-19742008-04-28LowYes
E-RESERV ID_loc Parameter Remote SQL Injection VulnerabilityCVE-2008-19752008-04-24MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilityCVE-2008-13802008-04-24CriticalNo
Kubelance i Parameter Handling Local File Inclusion VulnerabilityCVE-2008-20912008-04-24MediumYes
Spreadsheet for WordPress ss_id Remote SQL Injection VulnerabilityCVE-2008-19822008-04-24MediumYes
Philboard W1L3D4 id Parameter Remote SQL Injection VulnerabilityCVE-2008-19392008-04-24MediumYes
Web Calendar user_id Parameter Remote SQL Injection VulnerabilityCVE-2008-19542008-04-24MediumYes
Filiale for Joomla idFiliale Parameter SQL Injection VulnerabilityCVE-2008-19352008-04-24MediumYes
Advanced Electron Forum beg Cross-Site Scripting VulnerabilityCVE-2008-19832008-04-24LowYes
FlippingBook Joomla Component book_id SQL Injection VulnerabilityCVE-2008-20952008-04-24MediumYes
Apartment Search Script r Parameter SQL Injection VulnerabilityCVE-2008-19192008-04-24MediumYes
PHP-Fusion submit_info Array Remote SQL Injection VulnerabilityCVE-2008-19182008-04-22MediumYes
Tr Script News nb Parameter Remote SQL Injection VulnerabilityCVE-2008-19572008-04-22HighYes
Crazy Goomba id Parameter Remote SQL Injection VulnerabilityCVE-2008-19342008-04-21MediumYes
BlogWorx id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-19152008-04-21MediumYes
Mozilla JavaScript Garbage Collector Code Execution VulnerabilityCVE-2008-13802008-04-17CriticalNo
Apple Safari Code Execution and Cross Site Scripting VulnerabilitiesCVE-2008-1026 (+1)2008-04-17CriticalNo
OpenOffice.org Data Processing Multiple Code Execution VulnerabilitiesCVE-2008-0320 (+5)2008-04-17CriticalNo
XplodPHP AutoTutorials id Parameter SQL Injection VulnerabilityCVE-2008-18892008-04-16MediumYes
Classifieds Caffe cat_id Parameter Remote SQL Injection VulnerabilityCVE-2008-19362008-04-16MediumYes
Oracle Products Command Execution and SQL Injection VulnerabilitiesCVE-2008-1831 (+20)2008-04-16HighNo
dream4 Koobi Pro poll_id Parameter SQL Injection VulnerabilityCVE-2008-20362008-04-16MediumYes
KwsPHP action Parameter Handling Local File Inclusion VulnerabilityCVE-2008-62012008-04-16HighYes
Lasernet CMS new Parameter Remote SQL Injection VulnerabilityCVE-2008-19132008-04-16MediumYes
ClamAV PeSpin and Archives Processing Multiple VulnerabilitiesCVE-2008-1837 (+3)2008-04-15CriticalNo
Mumbo Jumbo Media id Parameter Remote SQL Injection VulnerabilityCVE-2008-64772008-04-14MediumYes
cpCommerce Local File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2008-1908 (+1)2008-04-14MediumYes
ClamAV Upack Executable Processing Buffer Overflow VulnerabilityCVE-2008-11002008-04-14CriticalNo
SuperNET Shop Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2008-62042008-04-09MediumYes
Pligg id Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-17742008-04-09MediumYes
Prediction Football matchid Parameter SQL Injection VulnerabilityCVE-2008-17322008-04-09MediumYes
Mole dirn and fname Parameters Remote File Disclosure VulnerabilityCVE-2008-18572008-04-08MediumYes
ChartDirector file Parameter Arbitrary File Disclosure VulnerabilityCVE-2008-17822008-04-08MediumYes
My Gaming Ladder Combo System ladderid SQL Injection VulnerabilityCVE-2008-17912008-04-08MediumYes
LinPHA maps_type Parameter Local File Inclusion VulnerabilityCVE-2008-18562008-04-08MediumYes
724CMS ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2008-18582008-04-08MediumYes
iScripts SocialWare id Parameter Remote SQL Injection VulnerabilityCVE-2008-1859 (+2)2008-04-08HighYes
PIGMy-SQL id Parameter Remote SQL Query Injection VulnerabilityCVE-2008-18702008-04-08MediumYes
Software Index cid Parameter Remote SQL Injection Vulnerability2008-04-07MediumYes
VisualPic _CONFIG[files][functions_page] File Inclusion VulnerabilityCVE-2008-18762008-04-07HighYes
Links Directory cat_id Parameter Remote SQL Injection VulnerabilityCVE-2008-18712008-04-07MediumYes
Prozilla Cheat Script id Parameter Remote SQL Injection VulnerabilityCVE-2008-18632008-04-07MediumYes
Site Sift Listings id Parameter Remote SQL Injection VulnerabilityCVE-2008-18692008-04-07MediumYes
Orbit Downloader URL Processing Remote Buffer Overflow VulnerabilityCVE-2008-16022008-04-03CriticalYes
Apple QuickTime Multiple File Handling Code Execution VulnerabilitiesCVE-2008-1739 (+11)2008-04-03CriticalNo
Opera Browser Multiple Remote Code Execution VulnerabilitiesCVE-2008-1764 (+2)2008-04-03CriticalNo
phpSpamManager filename Arbitrary File Disclosure VulnerabilityCVE-2008-16452008-04-01MediumYes
Neat weblog articleId Parameter Remote SQL Injection VulnerabilityCVE-2008-16392008-04-01MediumYes
JGS-Treffen view_id Parameter Remote SQL Injection VulnerabilityCVE-2008-16402008-04-01MediumYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2008-1241 (+8)2008-03-31CriticalNo
OpenSSH ForceCommand Directive Security Bypass WeaknessCVE-2008-16572008-03-31LowNo
Fedora Security Update Fixes Namazu Cross Site Scripting Vulnerability2008-03-31LowYes
MPlayer RTSP Stream sdpplin_parse() Array Indexing VulnerabilityCVE-2008-15582008-03-26CriticalNo
OpenSSH Forwarded X Connection Information Disclosure VulnerabilityCVE-2008-14832008-03-26LowNo
Mozilla Firefox and SeaMonkey Multiple Remote Code Execution IssuesCVE-2008-1241 (+9)2008-03-26CriticalNo
Mozilla Thunderbird Code Execution and Cross Site Scripting IssuesCVE-2008-1237 (+4)2008-03-26CriticalNo
HIS WebShop t Parameter Arbitrary File Disclosure VulnerabilityCVE-2008-15412008-03-25MediumYes
VideoLAN VLC Data Processing Multiple Code Execution VulnerabilitiesCVE-2008-1769 (+3)2008-03-25CriticalNo
Apple Safari Memory Corruption and Address Bar Spoofing VulnerabilitiesCVE-2008-1024 (+1)2008-03-25CriticalNo
PowerPHPBoard Multiple Parameter Local File Inclusion VulnerabilitiesCVE-2008-15342008-03-25MediumYes
IBM Rational ClearQuest Multiple Cross Site Scripting VulnerabilitiesCVE-2007-45922008-03-21LowYes
phpBP id Parameter Processing Remote SQL Injection VulnerabilityCVE-2008-14082008-03-18MediumYes
fuzzylime (cms) admindir Parameter Remote File Inclusion VulnerabilityCVE-2008-14052008-03-18HighYes
Apple Safari Command Execution and Cross Site Scripting VulnerabilitiesCVE-2008-1011 (+12)2008-03-18CriticalNo
Dictionary Module for Xoops id Parameter SQL Injection Vulnerability2008-03-18MediumYes
MTS Remote Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2008-1415 (+1)2008-03-18MediumYes
Exero CMS theme Parameter Local File Inclusion VulnerabilitiesCVE-2008-14092008-03-18MediumYes
PHPauction GPL include_path Remote File Inclusion VulnerabilitiesCVE-2008-14162008-03-18HighYes
Invision Power Board BBcode Handling Cross Site Scripting VulnerabilityCVE-2008-13592008-03-17LowYes
Nagios Unspecified Data Handling Cross Site Scripting VulnerabilityCVE-2008-13602008-03-17LowYes
Debian Security Update Fixes ikiwiki Cross Site Scripting VulnerabilitiesCVE-2008-0809 (+1)2008-03-17LowYes
Ubercart for Drupal Attribute Module Cross site scripting VulnerabilityCVE-2008-14282008-03-13LowYes
EasyGallery SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2008-1347 (+1)2008-03-13MediumYes
Adobe LiveCycle Workflow URL Parsing Cross Site Scripting Vulnerability2008-03-12LowYes
IBM Informix Dynamic Server Multiple Buffer Overflow VulnerabilitiesCVE-2008-0949 (+1)2008-03-12MediumYes
RealPlayer ActiveX Control Console Memory Corruption VulnerabilityCVE-2008-13092008-03-11CriticalNo
IBM Lotus QuickPlace h_SearchString Cross Site Scripting VulnerabilityCVE-2008-08612008-03-11LowYes
Horde Products theme Parameter Handling Local File Inclusion IssueCVE-2008-12842008-03-10MediumYes
PacketTrap pt360 Tool Suite PRO TFTP Denial of Service VulnerabilityCVE-2008-13112008-03-10LowYes
Ruby WEBrick Library Multiple Remote Directory Traversal VulnerabilitiesCVE-2008-11452008-03-06MediumYes
CheckPoint VPN-1 UTM Edge user Cross Site Scripting VulnerabilityCVE-2008-12082008-03-06LowYes
Mandriva Security Update Fixes Joomla Multiple Remote VulnerabilitiesCVE-2007-6645 (+3)2008-03-06LowYes
Sun Java Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2008-1196 (+11)2008-03-05CriticalNo
Mitra Informatika Solusindo Cart p Remote SQL Injection Vulnerability2008-03-05MediumYes
Juniper Networks Secure Access 2000 Cross Site Scripting VulnerabilityCVE-2008-11802008-03-05LowYes
GROUP-E Collaboration Software Remote File Inclusion VulnerabilityCVE-2008-10742008-03-05HighYes
Serendipity Data Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2008-01242008-02-28LowYes
VideoLAN VLC Media Player MP4 Demuxer Code Execution VulnerabilityCVE-2008-09842008-02-27CriticalNo
Tikiwiki tiki-edit_article.php Unspecified Cross Site Scripting IssueCVE-2008-10472008-02-25LowYes
IBM Lotus Quickr and QuickPlace Cross Site Scripting VulnerabilityCVE-2008-12162008-02-25LowYes
Clasifier Component for Joomla cat_id SQL Injection VulnerabilityCVE-2008-08422008-02-20MediumYes
SCI Photo Chat Server Remote Directory Traversal VulnerabilityCVE-2008-11692008-02-20MediumYes
LightBlog username Parameter Local File Inclusion VulnerabilityCVE-2008-08402008-02-20MediumYes
MyAnnonces Module for Runcms cid Remote SQL Injection VulnerabilityCVE-2008-08782008-02-20MediumYes
IBM Lotus Notes Java Plugin Sandbox Security Bypass VulnerabilityCVE-2004-10292008-02-19HighNo
BEA Products name Parameter Cross Site Scripting VulnerabilityCVE-2008-08672008-02-19LowYes
Photo Album Plugin for WordPress Multiple SQL Injection VulnerabilitiesCVE-2008-09392008-02-18MediumYes
freePHPgallery lang Parameter Handling Local File Inclusion IssuesCVE-2008-08182008-02-18MediumYes
XPWeb url Parameter Handling Arbitrary File Disclosure VulnerabilityCVE-2008-08132008-02-18MediumYes
Philips VOIP841 Directory Traversal and Cross Site Scripting IssuesCVE-2008-4876 (+2)2008-02-18MediumYes
Sophos Email Appliance Login Page Cross Site Scripting VulnerabilitiesCVE-2008-08382008-02-15LowYes
Apache mod_jk2 Host Header Multiple Buffer Overflow VulnerabilitiesCVE-2007-62582008-02-15CriticalYes
Cisco Unified Communication Manager key SQL Injection VulnerabilityCVE-2008-00262008-02-14MediumYes
Clam AntiVirus Memory Corruption and Integer Overflow VulnerabilitiesCVE-2008-0728 (+1)2008-02-12CriticalNo
SafeNet Sentinel Web Interface Remote Directory Traversal VulnerabilityCVE-2008-07602008-02-12MediumYes
Debian Security Update Fixes iceweasel Multiple Remote VulnerabilitiesCVE-2008-0594 (+11)2008-02-11CriticalNo
IEA Products Web Administration Server Memory Corruption VulnerabilityCVE-2008-52842008-02-11HighYes
Mozilla Firefox and SeaMonkey Multiple Remote Code Execution IssuesCVE-2008-0594 (+12)2008-02-08CriticalNo
Mozilla Thunderbird Multiple Security Bypass and Code Execution IssuesCVE-2008-0591 (+5)2008-02-08CriticalNo
Webmin and Usermin search Parameter Cross Site Scripting IssueCVE-2008-07202008-02-07LowYes
Sun Java Runtime Environment Remote Code Execution VulnerabilitiesCVE-2008-06572008-02-06CriticalNo
MPlayer Data Processing Multiple Command Execution VulnerabilitiesCVE-2008-0630 (+3)2008-02-05CriticalNo
ITechClassifieds Multiple SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2008-0685 (+1)2008-02-04MediumYes
Titan FTP Server User and Pass Commands Buffer Overflow IssuesCVE-2008-07022008-02-04CriticalYes
Novell GroupWise WebAccess Multiple Cross Site Scripting VulnerabilitiesCVE-2006-42202008-02-04LowYes
WP-Cal Plugin for WordPress id SQL Query Injection VulnerabilityCVE-2008-04902008-01-31MediumYes
AmpJuke Search Module limit Parameter Cross Site Scripting IssueCVE-2008-04962008-01-31LowYes
MaMML Component for Mambo listid SQL Query Injection VulnerabilityCVE-2008-05112008-01-31MediumYes
Newsletter Component for Mambo listid SQL Injection VulnerabilityCVE-2008-05102008-01-31MediumYes
Bubbling Library page and uri Local File Inclusion VulnerabilitiesCVE-2008-0545 (+1)2008-01-31MediumYes
Bigware Shop pollid Parameter Handling SQL Injection VulnerabilityCVE-2008-04982008-01-31MediumYes
fGallery Plugin for WordPress album SQL Query Injection VulnerabilityCVE-2008-04912008-01-31MediumYes
Glossary Component for Mambo catid SQL Query Injection VulnerabilityCVE-2008-05142008-01-31MediumYes
Buslicense Component for Mambo aid SQL Query Injection VulnerabilityCVE-2008-05792008-01-31MediumYes
EstateAgent Component for Mambo objid SQL Injection VulnerabilityCVE-2008-05172008-01-31MediumYes
Connectix Boards template_path Remote File Inclusion VulnerabilityCVE-2008-05022008-01-31HighYes
Nucleus action.php URL Processing Cross Site Scripting VulnerabilityCVE-2008-04972008-01-31LowYes
Musepoes Component for Mambo aid SQL Query Injection VulnerabilityCVE-2008-05152008-01-31MediumYes
ibProArcade g_display_order Remote SQL Injection VulnerabilityCVE-2008-07702008-01-31MediumYes
Fq Multicorreos Component for Mambo listid SQL Injection VulnerabilityCVE-2008-05122008-01-31MediumYes
AdServe Plugin for WordPress id Parameter SQL Injection VulnerabilityCVE-2008-05072008-01-31MediumYes
WassUp Plugin for WordPress to_date SQL Injection VulnerabilityCVE-2008-05202008-01-31MediumYes
phpMyClub page_courante Parameter Local File Inclusion VulnerabilityCVE-2008-05012008-01-31MediumYes
phpCMS file Parameter Handling Arbitrary File Disclosure VulnerabilityCVE-2008-05132008-01-31MediumYes
phpIP Management Multiple Parameter Remote SQL Injection IssuesCVE-2008-05382008-01-31MediumYes
Recipes Component for Mambo id SQL Query Injection VulnerabilityCVE-2008-05182008-01-31MediumYes
OpenBSD bgplg cmd Parameter Cross Site Scripting VulnerabilityCVE-2007-67002008-01-31LowYes
Jokes Component for Mambo cat SQL Query Injection VulnerabilityCVE-2008-05192008-01-31MediumYes
Bigware Shop pollid Two SQL Injection VulnerabilitiesCVE-2008-04982008-01-30MediumYes
CandyPress Store SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2008-0739 (+5)2008-01-29MediumYes
Tiger Php News System catid Parameter SQL Injection VulnerabilityCVE-2008-04692008-01-29MediumYes
Flinx id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2008-04682008-01-29MediumYes
Seagull PHP Framework files Parameter File Disclosure VulnerabilityCVE-2008-04652008-01-29MediumYes
Liquid-Silver CMS update Parameter Local File Inclusion VulnerabilityCVE-2008-04592008-01-29MediumYes
Aconon Mail template Parameter Directory Traversal VulnerabilityCVE-2008-04642008-01-29MediumYes
SLAED CMS newlang Parameter Local File Inclusion VulnerabilityCVE-2008-04582008-01-29MediumYes
F5 BIG-IP Application Security Manager report_type Cross Site ScriptingCVE-2008-05392008-01-28LowYes
Debian Security Update Fixes GForge Search Cross Site Scripting IssueCVE-2007-01762008-01-28LowYes
Drupal Archive Module Unspecified Cross site scripting VulnerabilityCVE-2008-04622008-01-25LowYes
Gentoo Security Update Fixes TikiWiki Multiple Remote VulnerabilitiesCVE-2007-6529 (+2)2008-01-25MediumYes
MediaWiki api.php Data Handling Cross Site Scripting VulnerabilityCVE-2008-04602008-01-25LowYes
PHP-Nuke Search Module sid Parameter SQL Injection VulnerabilityCVE-2008-04612008-01-24MediumYes
Mozilla Products chrome: URI Handling Directory Traversal VulnerabilityCVE-2008-04182008-01-24LowNo
aflog Remote SQL Query Injection and Cross Site Scripting Vulnerabilities2008-01-23MediumYes
Citadel SMTP RCPT TO Command Remote Buffer Overflow VulnerabilityCVE-2008-03942008-01-23CriticalYes
Apache mod_negotiation Cross-Site Scripting and HTTP Response Splitting VulnerabilitiesCVE-2008-0456 (+1)2008-01-22LowYes
Mantis Most active bugs Summary Cross Site Scripting VulnerabilityCVE-2008-04042008-01-22LowYes
WP-Forum Plugin for WordPress user SQL Query Injection VulnerabilityCVE-2008-03882008-01-22MediumYes
OZJournals id Parameter Processing File Contents Disclosure IssueCVE-2008-04352008-01-22LowYes
Agares PhpAutoVideo File Inclusion and Cross Site Scripting IssuesCVE-2008-0433 (+1)2008-01-22HighYes
boastMachine id Parameter Processing SQL Injection VulnerabilityCVE-2008-04222008-01-22MediumYes
IDMOS fileName Parameter Arbitrary File Download VulnerabilityCVE-2008-04312008-01-22MediumYes
Mooseguy Blog System month Parameter SQL Injection VulnerabilityCVE-2008-04242008-01-22MediumYes
singapore gallery Parameter Handling Cross Site Scripting VulnerabilityCVE-2008-04002008-01-22LowYes
Lama Software MY_CONF[classRoot] File Inclusion VulnerabilitiesCVE-2008-04232008-01-22HighYes
AlstraSoft Forum Pay Per Post Exchange catid SQL Injection IssueCVE-2008-04292008-01-22MediumYes
360 Web Manager IDFM Parameter SQL Query Injection VulnerabilityCVE-2008-04302008-01-21MediumYes
BitDefender Update Server Remote Directory Traversal VulnerabilityCVE-2008-03962008-01-21MediumYes
bloofoxCMS Remote SQL Injection and Directory Traversal VulnerabilitiesCVE-2008-0428 (+1)2008-01-21MediumYes
Frimousse name Parameter Handling Arbitrary Data Disclosure IssueCVE-2008-04252008-01-21MediumYes
Winamp Ultravox Streaming Metadata Parsing Buffer Overflow IssuesCVE-2008-00652008-01-18CriticalNo
F5 BIG-IP SearchString Parameter Cross Site Scripting Vulnerabilities2008-01-18LowYes
MiniWeb HTTP Server Buffer Overflow and Directory Traversal IssuesCVE-2008-0338 (+1)2008-01-17CriticalYes
Moodle dbname Parameter Handling Cross Site Scripting VulnerabilityCVE-2008-01232008-01-16LowYes
Oracle Products Multiple Code Execution and SQL Injection VulnerabilitiesCVE-2008-7239 (+17)2008-01-16HighNo
Apple QuickTime Multiple File Processing Code Execution VulnerabilitiesCVE-2008-0036 (+3)2008-01-16CriticalNo
Merak Mail Server message Parameter Cross Site Scripting VulnerabilityCVE-2008-02182008-01-14LowYes
VideoLAN VLC Media Player Remote Buffer Overflow VulnerabilitiesCVE-2008-0296 (+1)2008-01-11CriticalNo
Apple QuickTime RTSP Response Reason-Phrase Buffer OverflowCVE-2008-02342008-01-11CriticalNo
Sun Java System Identity Manager Multiple Cross Site Scripting IssuesCVE-2008-0241 (+2)2008-01-10LowYes
Techsmith Camtasia csPreloader Cross Site Scripting Vulnerability2008-01-08LowYes
InfoSoft FusionCharts dataURL Parameter Cross Site Scripting Issue2008-01-08LowYes
SNETWORKS PHP CLASSIFIEDS path_escape Remote File Inclusion2008-01-07HighYes
AGENCY4NET WEBFTP download2.php File Disclosure and DeletionCVE-2008-00912008-01-07MediumYes
Fedora Security Update Fixes Mantis Attached Files Cross Site ScriptingCVE-2007-66112008-01-07LowYes
Pragmatic Utopia PU Arcade for Joomla fid SQL Injection VulnerabilityCVE-2007-66632008-01-07MediumYes
Apache mod_status Status Pages Cross Site Scripting VulnerabilityCVE-2007-63882008-01-07LowYes
Apache mod_proxy_balancer Cross Site Scripting and Denial of ServiceCVE-2007-6422 (+1)2008-01-07LowYes
RealPlayer Unspecified Data Processing Buffer Overflow VulnerabilityCVE-2008-00982008-01-03CriticalNo
NmnNewsletter output Parameter Remote File Inclusion VulnerabilityCVE-2007-65852007-12-27HighYes
Gallery Multiple Security Bypass and Cross Site Scripting VulnerablitiesCVE-2007-6693 (+8)2007-12-27MediumYes
Agares phpAutoVideo Remote and Local File Inclusion VulnerabilitiesCVE-2007-6615 (+1)2007-12-27HighYes
Limbo com_option Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-65642007-12-27LowYes
Ada Image Server Requests Handling Directory Traversal Vulnerabilities2007-12-26MediumYes
VideoLAN VLC Remote Buffer Overflow and Format String VulnerabilitiesCVE-2008-1881 (+2)2007-12-26CriticalYes
Sun Java System Web Proxy Server Cross Site Scripting Vulnerabilities2007-12-24MediumYes
Aeries Browser Interface EmailAddress SQL Query Injection VulnerabilityCVE-2007-65172007-12-24MediumYes
Woltlab Burning Board Lite search.php SQL Injection VulnerabilitiesCVE-2007-65182007-12-24MediumYes
IBM Lotus Domino Web Access Upload Module Remote Buffer OverflowCVE-2007-44742007-12-21CriticalNo
Mozilla Thunderbird Code Injection and Memory Corruption VulnerabilitiesCVE-2007-5340 (+2)2007-12-20CriticalNo
Opera Command Execution and Cross Domain Scripting VulnerabilitiesCVE-2007-6524 (+4)2007-12-19CriticalNo
Citrix Web Interface On-line Help Feature Cross Site Scripting VulnerabilityCVE-2007-64772007-12-19LowYes
ClamAV Multiple File Format Handling Buffer Overflow VulnerabilitiesCVE-2007-6337 (+2)2007-12-19CriticalNo
Google Web Toolkit Benchmark Reporting System Cross Site ScriptingCVE-2007-64522007-12-18LowYes
Ganglia Web Frontend Multiple Parameter Cross Site Scripting IssuesCVE-2007-64652007-12-18LowYes
SurgeMail Webmail Host Header Handling Denial of Service VulnerabilityCVE-2007-64572007-12-18LowYes
phPay config Parameter Processing Local File Inclusion VulnerabilityCVE-2007-64712007-12-17MediumYes
Apple QuickTime Multiple File Processing Code Execution VulnerabilitiesCVE-2007-4707 (+1)2007-12-14CriticalNo
Fastpublish config[fsBase] Parameter PHP File Inclusion VulnerabilityCVE-2007-63252007-12-13HighYes
Apache Web Server mod_imagemap Cross Site Scripting VulnerabilityCVE-2007-50002007-12-13LowYes
Hitachi Web Server DirectoryIndex and imagemap Cross Site Scripting2007-12-13LowYes
TYPO3 indexed_search System Extension SQL Injection VulnerabilityCVE-2007-63812007-12-13MediumYes
Apache Web Server mod_imap Module Cross Site Scripting VulnerabilityCVE-2007-50002007-12-13LowYes
Mcms Easy Web Make template Parameter Local File Inclusion IssueCVE-2007-63442007-12-13MediumYes
ViArt Products root_folder_path Parameter File Inclusion VulnerabilityCVE-2007-63472007-12-13HighYes
Cybozu Office Denial of Service and Cross Site Scripting Vulnerabilities2007-12-12MediumYes
BadBlue Multiple Code Execution and Security Bypass VulnerabilitiesCVE-2007-6379 (+2)2007-12-11CriticalNo
SH-News id Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-63912007-12-11MediumYes
PolDoc Document Management System Directory Traversal VulnerabilityCVE-2007-64002007-12-11MediumYes
WordPress s Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-63182007-12-11MediumYes
Content Injector id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-63942007-12-11MediumYes
DWdirectory search Parameter Remote SQL Injection VulnerabilityCVE-2007-63922007-12-11MediumYes
Ace Image Hosting Script id Parameter SQL Query Injection VulnerabilityCVE-2007-63932007-12-11MediumYes
Websense Web Reporting Tools username Cross Site Scripting IssueCVE-2007-63122007-12-11LowYes
Falcon Series One File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2007-6490 (+2)2007-12-11HighYes
Serendipity Remote RSS Sidebar Plugin Cross Site Scripting VulnerabilityCVE-2007-62052007-12-11LowYes
Bitweaver URL Processing Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-6412 (+2)2007-12-11LowYes
Debian Security Update Fixes Iceweasel Multiple Remote VulnerabilitiesCVE-2007-5960 (+2)2007-12-10CriticalNo
Fedora Security Update Fixes Drupal Multiple Module VulnerabilitiesCVE-2007-62992007-12-10MediumYes
Cisco IP Phone 7940 SIP INVITE Remote Denial of Service VulnerabilityCVE-2007-6370 (+1)2007-12-06MediumYes
CiscoWorks Common Services Login Page Cross Site Scripting IssueCVE-2007-55822007-12-06LowYes
IBM Lotus Sametime WebRunMenuFrame Cross Site Scripting IssueCVE-2007-62952007-12-06LowYes
OpenOffice.org HSQLDB Database Engine Code Execution VulnerabilityCVE-2007-45752007-12-05CriticalNo
Citrix NetScaler and Access Gateway Cross Site Scripting VulnerabilityCVE-2007-60372007-12-04LowYes
Apache 413 Request Entity Too Large Cross Site Scripting VulnerabilityCVE-2007-62032007-12-03LowNo
IBM Tivoli Netcool Security Manager Cross Site Scripting VulnerabilityCVE-2007-6363 (+1)2007-12-03LowYes
HP OpenView Network Node Manager Cross Site Scripting VulnerabilityCVE-2007-63432007-11-30LowYes
ht://Dig sort Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-61102007-11-29LowYes
Liferay Portal emailAddress Parameter Cross Site Scripting VulnerabilityCVE-2007-61732007-11-28LowYes
Basic Analysis and Security Engine Cross Site Scripting VulnerabilitiesCVE-2007-61562007-11-28LowYes
SafeNet Sentinel Web Interface Remote Directory Traversal VulnerabilityCVE-2007-64832007-11-27MediumYes
Amber Script id Parameter Handling Local File Inclusion VulnerabilityCVE-2007-61292007-11-26MediumYes
Irola My-Time login and password Parameters SQL Injection IssuesCVE-2007-62172007-11-26MediumYes
Mozilla Products Memory Corruption and Cross-site Request Forgery IssuesCVE-2007-6589 (+3)2007-11-26CriticalNo
Mp3 ToolBox skin_file Parameter Remote File Inclusion VulnerabilityCVE-2007-61392007-11-26HighYes
PHPKIT contentid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-61342007-11-26MediumYes
Dora Emlak Multiple Parameter Remote SQL Query Injection VulnerabilitiesCVE-2007-61402007-11-26MediumYes
WorkingOnWeb idevent Parameter Remote SQL Injection VulnerabilityCVE-2007-61282007-11-26MediumYes
Content Injector cat Parameter Remote SQL Injection VulnerabilityCVE-2007-61372007-11-26MediumYes
Apple QuickTime RTSP Content-Type Buffer Overflow VulnerabilityCVE-2007-61662007-11-26CriticalNo
PHPSlideShow directory Parameter Cross Site Scripting VulnerabilityCVE-2007-61352007-11-26LowYes
DevMass Shopping Cart kfm_base_path PHP File Inclusion VulnerabilityCVE-2007-61332007-11-23HighYes
AlstraSoft E-Friends seid Parameter Remote SQL Injection VulnerabilityCVE-2007-61062007-11-22MediumYes
TalkBack Multiple Parameter Remote PHP File Inclusion VulnerabilitiesCVE-2007-61052007-11-22HighYes
VU Mass Mailer password Parameter Remote SQL Injection VulnerabilityCVE-2007-61382007-11-22MediumYes
Feed2JS URL Processing Client-Side Cross Site Scripting VulnerabilityCVE-2007-61022007-11-22LowYes
Vu Case Manager username and password SQL Injection VulnerabilityCVE-2007-6168 (+1)2007-11-22MediumYes
phpMyAdmin convcharset Parameter Cross Site Scripting VulnerabilityCVE-2007-61002007-11-21LowYes
FileMaker Unspecified Data Handling Cross Site Scripting VulnerabilityCVE-2007-61042007-11-21LowYes
Toko Instan id and katid Parameters SQL Injection VulnerabilitiesCVE-2007-60042007-11-19MediumYes
patBBCode example Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-59952007-11-19HighYes
Cacti local_graph_id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-60352007-11-19MediumYes
meBiblio action Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-60892007-11-19HighYes
ProfileCMS id Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-60582007-11-19MediumYes
Carousel Flash Image Gallery for Joomla PHP File Inclusion VulnerabilityCVE-2007-60272007-11-19HighYes
FatWire Content Server Multiple Cross Site Scripting VulnerabilitiesCVE-2007-59322007-11-19LowYes
F5 FirePass backurl Parameter Cross Site Scripting VulnerabilityCVE-2007-59792007-11-13LowYes
phpMyAdmin Database Name SQL Injection and Cross Site ScriptingCVE-2007-5977 (+1)2007-11-12MediumYes
Mozilla Firefox JAR Protocol Client-Side Cross Site Scripting VulnerabilityCVE-2007-59472007-11-09MediumNo
Cerberus FTP Server Web Interface Cross Site Scripting VulnerabilityCVE-2007-59302007-11-09LowYes
Cisco Unified MeetingPlace Multiple Parameter Cross Site Scripting IssuesCVE-2007-55812007-11-07LowYes
nuBoard site Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-58412007-11-06HighYes
GuppY selskin Parameter Local and Remote File Inclusion VulnerabilityCVE-2007-58442007-11-06HighYes
Synergiser page Parameter Handling Local File Inclusion VulnerabilityCVE-2007-58022007-11-06MediumYes
Apple QuickTime Multiple File Processing Code Execution VulnerabilitiesCVE-2007-4677 (+7)2007-11-06CriticalNo
DM Guestbook lng and lngdefault Local File Inclusion VulnerabilitiesCVE-2007-58212007-11-06MediumYes
BackUpWordPress bkpwp_plugin_path PHP File Inclusion VulnerabilitiesCVE-2007-58002007-11-06HighYes
Ax Developer CMS module Parameter Local File Inclusion VulnerabilitiesCVE-2007-58202007-11-06MediumYes
SyndeoCMS cmsdir Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-58402007-11-06HighYes
Vortex Portal cfgProgDir Parameter Remote File Inclusion VulnerabilitiesCVE-2007-58422007-11-06HighYes
scWiki pathdot Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-58432007-11-06HighYes
SF-Shoutbox nick and shout Parameters Cross Site Scripting IssuesCVE-2007-59482007-11-05LowYes
E-Vendejo id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-59512007-11-05MediumYes
NetCommons Unspecified Parameter Cross Site Scripting VulnerabilityCVE-2007-59502007-11-05LowYes
IBM Tivoli Service Desk Description Cross Site Scripting VulnerabilityCVE-2007-59492007-11-02LowYes
Blue Coat ProxySG Certificate Revocation Lists Cross Site Scripting IssueCVE-2007-57962007-11-01LowYes
Hitachi Web Server Security Bypass and Cross Site Scripting IssuesCVE-2007-5810 (+1)2007-10-31MediumYes
RSA KEON Registration Authority Cross Site Scripting VulnerabilitiesCVE-2007-57032007-10-30LowYes
Debian Security Update Fixes Iceweasel Code Execution VulnerabilitiesCVE-2007-5340 (+7)2007-10-30CriticalNo
emagiC CMS pageId Parameter Remote SQL Injection Vulnerability2007-10-29MediumYes
teatro basePath Parameter Handling Remote File Inclusion Vulnerability2007-10-29HighYes
WordPress posts_columns Parameter Cross Site Scripting Vulnerability2007-10-29LowYes
Sige SYS_PATH Parameter Handling Remote File Inclusion Vulnerability2007-10-29HighYes
GoSamba include_path Parameter Multiple File Inclusion Vulnerabilities2007-10-29HighYes
FireConfig file Parameter Handling Arbitrary File Download Vulnerability2007-10-29MediumYes
CaupoShop Pro action Parameter Remote File Inclusion Vulnerability2007-10-29HighYes
JobSite Professional id Parameter Remote SQL Injection Vulnerability2007-10-29MediumYes
TikiWiki Multiple Parameter Handling Local File Inclusion Vulnerabilities2007-10-29MediumYes
RealNetworks Products Multiple Remote Buffer Overflow VulnerabilitiesCVE-2007-5081 (+5)2007-10-26CriticalNo
Aleris Web Publishing Server mode Remote SQL Injection VulnerabilityCVE-2007-60322007-10-25MediumYes
Sun Java Runtime Environment Virtual Machine Code Execution IssueCVE-2007-56892007-10-23CriticalNo
Simple Machines Forum Multiple Parameter SQL Injection VulnerabilitiesCVE-2007-56462007-10-22MediumYes
Nagios Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-56242007-10-22LowYes
Debian Security Update Fixes Zoph Remote SQL Injection VulnerabilityCVE-2007-39052007-10-22MediumYes
Vanilla CategoryID Parameter Processing SQL Injection VulnerabilitiesCVE-2007-5644 (+1)2007-10-22MediumYes
awzMB Setting[OPT_includepath] Remote File Inclusion VulnerabilitiesCVE-2007-55922007-10-22HighYes
ZZ:FlashChat file Parameter Handling Local File Inclusion VulnerabilityCVE-2007-56202007-10-22MediumYes
Mandriva Security Update Fixes phpMyAdmin Cross Site Scripting IssuesCVE-2007-4306 (+6)2007-10-22MediumYes
Mozilla Firefox/SeaMonkey Code Execution and Information DisclosureCVE-2007-5340 (+9)2007-10-19CriticalNo
Netgear SSL312 err Parameter Processing Cross Site Scripting IssueCVE-2007-55622007-10-19LowYes
Mozilla Thunderbird Multiple Client-Side Code Execution VulnerabilitiesCVE-2007-5340 (+1)2007-10-19CriticalNo
Alcatel OmniVista action Parameter Cross Site Scripting VulnerabilityCVE-2007-51902007-10-19LowYes
Drupal Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2007-5597 (+4)2007-10-19MediumYes
phpMyAdmin Multiple Variable Handling Cross Site Scripting Vulnerabilities2007-10-18LowYes
Cisco Unified Communications Manager Code Execution and DoS Issues2007-10-18MediumYes
Opera Security Update Fixes Multiple Command Execution VulnerabilitiesCVE-2007-5541 (+2)2007-10-17CriticalNo
Oracle Products Multiple Code Execution and SQL Injection VulnerabilitiesCVE-2007-5897 (+32)2007-10-17HighYes
Joomla searchword Parameter Cross Site Scripting Vulnerability2007-10-15LowYes
OpenSSL DTLS Implementation Remote Command Execution VulnerabilityCVE-2007-49952007-10-15HighNo
Softbiz Recipes Portal sbcat_id Remote SQL Query Injection VulnerabilityCVE-2007-5996 (+1)2007-10-15MediumYes
KwsPHP album Parameter Processing SQL Query Injection VulnerabilityCVE-2007-54852007-10-15MediumYes
cpDynaLinks category Parameter Processing SQL Injection VulnerabilityCVE-2007-54082007-10-11MediumYes
phpMyAdmin REQUEST_URI Variable Cross Site Scripting Vulnerability2007-10-11LowYes
LedgerSMB invoice quantity and sort Fields SQL Injection VulnerabilitiesCVE-2007-53722007-10-10MediumYes
Softbiz Jobs and Recruitment Script cid SQL Query Injection VulnerabilityCVE-2007-53162007-10-10MediumYes
TorrentTrader Cross Site Scripting and Local File Inclusion VulnerabilitiesCVE-2007-5312 (+1)2007-10-10MediumYes
DNews cmd and utag Parameters Cross Site Scripting VulnerabilitiesCVE-2007-53702007-10-10LowYes
MailBee WebMail mode and mode2 Cross Site Scripting VulnerabilitiesCVE-2007-52902007-10-10LowYes
LiveAlbum livealbum_dir Parameter Remote File Inclusion VulnerabilityCVE-2007-53152007-10-10HighYes
Picturesolution path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-53132007-10-09HighYes
DB Manager id Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-52912007-10-09LowYes
PHP Homepage M id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-53082007-10-09MediumYes
Panoramic Picture Viewer for Joomla Remote File Inclusion VulnerabilityCVE-2007-53632007-10-09HighYes
dbList Multiple Parameter Processing Cross Site Scripting VulnerabilitiesCVE-2007-52962007-10-09LowYes
xKiosk WEB PEARPATH Parameter Remote File Inclusion VulnerabilityCVE-2007-53142007-10-09HighYes
Skalfa eCommerce SkaDate view_mode Local File Inclusion VulnerabilityCVE-2007-52992007-10-09MediumYes
Else If CMS Multiple File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2007-5306 (+2)2007-10-09HighYes
IDMOS site_absolute_path Variable Remote File Inclusion VulnerabilityCVE-2007-5294 (+1)2007-10-09HighYes
Flash Image Gallery for Joomla mosConfig_live_site File Inclusion IssueCVE-2007-53092007-10-09HighYes
Directory Image Gallery backwardDirectory Cross Site Scripting IssueCVE-2007-5317 (+1)2007-10-09LowYes
Wikepage PageContent and PageName Cross Site Scripting IssuesCVE-2007-52952007-10-09LowYes
OpenH323 opal SIP_PDU::Read() Remote Denial of Service VulnerabilityCVE-2007-49242007-10-09LowYes
Crea-CMS cfg[document_uri] Remote PHP File Inclusion Vulnerabilities2007-10-09HighYes
Microsoft Outlook Express and Windows Mail Command Execution (MS07-056)CVE-2007-38972007-10-09CriticalNo
Verlihub Control Panel page Parameter Local File Inclusion VulnerabilityCVE-2007-53212007-10-09MediumYes
Minki page Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-52972007-10-09LowYes
wzdftpd USER Command Processing Remote Denial of Service IssueCVE-2007-53002007-10-08MediumYes
HP System Management Homepage Cross Site Scripting VulnerabilitiesCVE-2007-53022007-10-08LowYes
GForge confirm_hash Parameter Handling Cross Site Scripting IssueCVE-2007-39182007-10-05LowYes
Sun Java Command Execution and Information Disclosure VulnerabilitiesCVE-2007-5274 (+6)2007-10-04CriticalNo
OdysseySuite idkey Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-51832007-10-03LowYes
X-script GuestBook Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2007-51892007-10-03MediumYes
Segue CMS themesdir Variable Remote PHP File Inclusion VulnerabilityCVE-2007-51862007-10-03HighYes
ASP Product Catalog cid Parameter Remote SQL Injection VulnerabilityCVE-2007-52202007-10-03MediumYes
AlstraSoft Affiliate Network Pro fl Parameter File Download VulnerabilityCVE-2007-52232007-10-03MediumYes
Poppawid form Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-52212007-10-03HighYes
Mx At A Glance for mxBB mx_root_path Remote File Inclusion VulnerabilityCVE-2007-51782007-10-02HighYes
Google Mini Search Appliance ie Parameter Cross Site Scripting IssueCVE-2007-52552007-10-02LowYes
phpbb-openid openid_root_path Remote PHP File Inclusion VulnerabilityCVE-2007-51732007-10-02HighYes
Expanded Calendar for PHP-Fusion sel SQL Query Injection VulnerabilityCVE-2007-51872007-10-02MediumYes
phpwcms-xt HTML_MENU_DirPath Remote File Inclusion VulnerabilitiesCVE-2007-51852007-10-02HighYes
FeedReader RSS Feed Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-51612007-10-01LowYes
Netkamp Emlak Scripti SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-5182 (+1)2007-10-01MediumYes
Ohesa Emlak Portali Kategori and Emlak SQL Injection VulnerabilitiesCVE-2007-51802007-10-01MediumYes
Public Media Manager indir Parameter Remote File Inclusion VulnerabilityCVE-2007-51492007-10-01HighYes
NukeScripts NukeSentinel write_ban() Remote SQL Injection VulnerabilityCVE-2007-51512007-10-01MediumYes
actSite do Parameter Processing Local File Inclusion VulnerabilityCVE-2007-51742007-10-01MediumYes
SmbFTPD SMBDirList() Function File Listing Format String VulnerabilityCVE-2007-51842007-10-01MediumYes
PhFiTo SRC_PATH Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-51572007-10-01HighYes
actSite BaseCfg[BaseDir] Parameter Remote File Inclusion VulnerabilityCVE-2007-51752007-10-01HighYes
IntegraMOD Nederland(s) phpbb_root_path PHP File Inclusion VulnerabilityCVE-2007-51402007-10-01HighYes
iziContents Multiple Parameter Remote and Local File Inclusion VulnerabilitiesCVE-2007-5055 (+2)2007-09-25HighYes
Black Lily class Parameter Processing Remote SQL Injection Vulnerability2007-09-25MediumYes
Helplink file Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-50992007-09-25HighYes
Mobile Entertainment for PHP-Nuke module_name Local File Inclusion IssueCVE-2007-50692007-09-25MediumYes
SK.LOG SKIN_URL Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-50892007-09-25HighYes
WordSmith _path Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-51022007-09-25HighYes
DFD Cart set_depth Parameter Multiple Remote File Inclusion VulnerabilitiesCVE-2007-5136 (+1)2007-09-25HighYes
phpFullAnnu mod Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-50682007-09-25MediumYes
phpBB2 Plus phpbb_root_path Remote PHP File Inclusion VulnerabilitiesCVE-2007-5100 (+1)2007-09-24HighYes
Clansphere cat_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-50612007-09-24MediumYes
Neuron news q Parameter Processing Local File Inclusion VulnerabilityCVE-2007-50502007-09-24MediumYes
b1gMail chapter Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-49752007-09-19LowYes
Coppermine Photo Gallery Cross Site Scripting and Local File Inclusion IssuesCVE-2007-4977 (+1)2007-09-19MediumYes
RSA enVision username Parameter Cross Site Scripting VulnerabilityCVE-2007-49002007-09-19LowYes
TinyWebGallery URL Processing Client-Side Cross Site Scripting IssuesCVE-2007-49582007-09-18LowYes
osCMax URL Processing Client-Side Cross Site Scripting VulnerabilityCVE-2007-49592007-09-18LowYes
OpenOffice.org TIFF Tags Processing Command Execution VulnerabilityCVE-2007-28342007-09-18CriticalNo
OpenSSH Untrusted Cookie Creation Handling Security Bypass WeaknessCVE-2007-47522007-09-17LowNo
GForge skill_delete Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-4966 (+1)2007-09-17MediumYes
Gelato post Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-49182007-09-17MediumYes
JBlog id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-49192007-09-17MediumYes
WebED Codebase Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-48152007-09-17HighYes
KwsPHP Jeuxflash Module id Parameter Remote SQL Injection VulnerabilityCVE-2007-49222007-09-17MediumYes
phpFFL PHPFFL_FILE_ROOT Parameter PHP File Inclusion VulnerabilitiesCVE-2007-4935 (+1)2007-09-17HighYes
PHP Webquest id_actividad Parameter Remote SQL Injection VulnerabilityCVE-2007-49202007-09-17MediumYes
Ajax File Browser approot Parameter Remote File Inclusion VulnerabilityCVE-2007-49212007-09-17HighYes
Joomla!Radio for Joomla mosConfig_live_site File Inclusion VulnerabilityCVE-2007-49232007-09-17HighYes
Chupix CMS fichier Parameter Handling Arbitrary File Download VulnerabilityCVE-2007-49572007-09-17MediumYes
PSI Social Networking Script u Parameter Remote SQL Injection VulnerabilityCVE-2007-48812007-09-13MediumYes
MediaWiki API Pretty-printing Mode Data Handling Cross Site Scripting IssueCVE-2007-48282007-09-13LowYes
Focus/SIS staticpath Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-48072007-09-13HighYes
Focus/SIS FocusPath Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-4942 (+1)2007-09-13HighYes
TLM CMS Multiple Parameter Processing Remote SQL Injection VulnerabilitiesCVE-2007-48082007-09-13MediumYes
Wordpress Multiple Parameter Cross Site Scripting and SQL Injection IssuesCVE-2007-4894 (+1)2007-09-13MediumYes
fuzzylime (cms) p Parameter Processing Local File Inclusion VulnerabilityCVE-2007-48052007-09-13MediumYes
Lighttpd mod_fastcgi Headers Handling Remote Code Execution VulnerabilityCVE-2007-47272007-09-11HighNo
phpMyTourney functions_file Parameter Remote File Inclusion VulnerabilityCVE-2007-47572007-09-11HighYes
NeoRecruit Component for Joomla id Parameter SQL Injection VulnerabilityCVE-2007-45062007-09-07MediumYes
CKGold category_id Parameter Processing SQL Query Injection VulnerabilityCVE-2007-47362007-09-07MediumYes
Weblogicnet files_dir Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-47152007-09-07HighYes
Yvora CMS ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-47142007-09-07MediumYes
AkoBook Component for Mambo gbmail and gbpage Cross Site ScriptingCVE-2007-47452007-09-07LowYes
Novell Products Fullwidth/Halfwidth Unicode Data Security Bypass VulnerabilityCVE-2007-35702007-09-07MediumYes
Urchin Multiple Parameter Processing Cross Site Scripting VulnerabilitiesCVE-2007-47132007-09-07LowYes
PHP Object Framework PHPOF_INCLUDE_PATH File Inclusion VulnerabilityCVE-2007-47632007-09-07HighYes
eNetman page Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-47122007-09-07HighYes
STPHPLib STPHPLIB_DIR Parameter Remote File Inclusion VulnerabilitiesCVE-2007-47372007-09-07HighYes
Apple iTunes Album Cover Art Parsing Remote Buffer Overflow VulnerabilityCVE-2007-37522007-09-06CriticalNo
PHD Help Desk Unspecified Parameter Remote SQL Injection VulnerabilityCVE-2007-47162007-09-04MediumYes
Claroline Multiple Cross Site Scripting and Local File Inclusion VulnerabilitiesCVE-2007-4742 (+3)2007-09-04MediumYes
ABC eStore cat_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-46272007-09-04MediumYes
phpns id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-46282007-09-04MediumYes
Apache mod_proxy ap_proxy_date_canon() Remote Denial of Service IssueCVE-2007-38472007-08-31LowNo
NMDeluxe id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-46452007-08-31MediumYes
PHP Multiple Function and Extension Code Execution and Security Bypass IssuesCVE-2007-4663 (+10)2007-08-31MediumNo
Cisco CallManager Multiple Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2007-4634 (+1)2007-08-30MediumYes
BEA WebLogic Server Cipher Suite Processing Information Disclosure IssuesCVE-2007-4618 (+3)2007-08-29MediumYes
SomeryC skindir Parameter Processing Remote File Inclusion Vulnerability2007-08-29HighYes
Tikiwiki username Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-45542007-08-28LowYes
AbleDesign Dynamic Picture Frame img_url Cross Site Scripting VulnerabilityCVE-2007-46242007-08-28LowYes
Helix DNA Server RTSP Require Header Processing Buffer Overflow IssueCVE-2007-45612007-08-28CriticalYes
Thomson SpeedTouch 2030 SIP Message Handling Denial of Service IssueCVE-2007-45532007-08-28MediumYes
PhpGedView Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-50512007-08-28LowYes
Sylpheed and Sylpheed-Claws POP3 inc_put_error() Format String VulnerabilityCVE-2007-29582007-08-27MediumNo
MapServer Buffer Overflow and Multiple Cross Site Scripting VulnerabilitiesCVE-2007-4629 (+1)2007-08-27MediumYes
Grandstream GXV3000 Remote Eavesdropping and Denial of Service VulnerabilityCVE-2007-44982007-08-27MediumYes
Bugzilla Multiple Parameter Cross Site Scripting and Command Injection IssuesCVE-2007-4543 (+2)2007-08-27MediumYes
Clam AntiVirus Multiple Denial of Service And Code Execution VulnerabilitiesCVE-2007-4560 (+1)2007-08-23HighNo
Search Engine Builder searWords Cross-Site ScriptingCVE-2007-44792007-08-22LowYes
EMC Legato Networker Remote Exec Service Stack Overflow VulnerabilitiesCVE-2007-36182007-08-21CriticalYes
Mercury Mail Transport System SMTP AUTH CRAM-MD5 Buffer Overflow IssueCVE-2007-44402007-08-20CriticalYes
Sun Java Runtime Environment Font Parsing Remote Command ExecutionCVE-2007-43812007-08-17CriticalNo
Opera JavaScript Code Handling Invalid Pointer Code Execution VulnerabilityCVE-2007-43672007-08-16CriticalNo
Qbik WinGate SMTP Component Multiple Remote Format String VulnerabilitiesCVE-2007-43352007-08-14CriticalYes
FrontAccounting path_to_root Parameter Remote File Inclusion VulnerabilityCVE-2007-42792007-08-08HighYes
Next Gen Portfolio Manager Users_Email and Users_Password SQL InjectionCVE-2007-42082007-08-07MediumYes
Debian Security Update Fixes Iceweasel Code Execution and Security BypassCVE-2007-3845 (+1)2007-08-06CriticalNo
Stonesoft StoneGate IPS Fullwidth/Halfwidth Unicode Data Security Bypass IssueCVE-2007-5793 (+1)2007-08-02MediumYes
Confixx Pro thisdir Parameter Processing Remote File Inclusion Vulnerability2007-08-01HighYes
Apple Safari Multiple Remote Code Execution and URL Spoofing VulnerabilitiesCVE-2007-3944 (+3)2007-08-01CriticalNo
GMaps Component for Joomla mapId Remote SQL Query Injection VulnerabilityCVE-2007-41282007-08-01MediumYes
Metyus Forum Portal forumid Parameter Remote SQL Injection VulnerabilityCVE-2007-41162007-07-31MediumYes
SuskunDuygular Uyelik Sistemi kadi and email SQL Injection VulnerabilityCVE-2007-41142007-07-31MediumYes
WolioCMS id and loginid Parameters Remote SQL Injection VulnerabilitiesCVE-2007-41562007-07-31MediumYes
Linux Kernel Security Update Fixes Denial of Service and Security Bypass IssuesCVE-2007-4311 (+1)2007-07-30MediumNo
Form Processor Pro base_path Parameter Processing Cross Site Scripting IssueCVE-2007-41442007-07-30LowYes
IndexScript cat_id Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-40692007-07-30MediumYes
Php123 Top Sites cat Parameter Remote SQL Query Injection VulnerabilityCVE-2007-40542007-07-30MediumYes
SimpleBlog id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-40552007-07-30MediumYes
LinPHA order Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-40532007-07-30MediumYes
Adult Directory cat_id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-40562007-07-30MediumYes
Microsoft Windows URI Handler Remote Command Execution VulnerabilityCVE-2007-4042 (+2)2007-07-26CriticalNo
Mozilla Products Multiple URI Handlers Remote Command Execution VulnerabilityCVE-2007-4841 (+1)2007-07-26CriticalNo
FORMfields Secure user and pwd Parameters Cross Site Scripting Issues2007-07-26LowYes
BakBone NetVault Reporter Scheduler Service Command Execution VulnerabilityCVE-2007-39112007-07-26CriticalYes
Entertainment CMS pagename Parameter Local File Inclusion VulnerabilityCVE-2007-40082007-07-25MediumYes
ISC BIND DNS Query ID Generation Weakness Cache Poisoning VulnerabilityCVE-2007-29262007-07-24MediumNo
Debian Security Update Fixes Iceweasel Remote Code Execution VulnerabilitiesCVE-2007-3738 (+6)2007-07-24CriticalNo
Joomla searchword Parameter Processing Remote Code Injection Vulnerability2007-07-23HighYes
Dora Emlak default.asp Multiple SQL Injection and Cross Site Scripting IssuesCVE-2007-3990 (+1)2007-07-23MediumYes
bwired newsID Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-39762007-07-23MediumYes
BlogSite Professional news_id Parameter Remote SQL Injection VulnerabilityCVE-2007-39792007-07-23MediumYes
Pony Gallery Random Image for Joomla catid Remote SQL Injection VulnerabilityCVE-2007-40462007-07-23MediumYes
phpMyForum editpost.php Unspecified Parameter SQL Injection VulnerabilityCVE-2007-41072007-07-23MediumYes
BBS E-Market Professional p_mode Parameter PHP File Inclusion VulnerabilityCVE-2007-39342007-07-23HighYes
WSN Links Basic Edition catid Parameter Remote SQL Injection VulnerabilityCVE-2007-39812007-07-23MediumYes
Opera Browser BitTorrent Header Parsing Remote Code Execution VulnerabilityCVE-2007-39292007-07-20HighNo
SupaNav Module for phpBB phpbb_root_path Remote File Inclusion VulnerabilityCVE-2007-39352007-07-19HighYes
Sun Java Runtime Environment Network Access Restrictions Bypass VulnerabilityCVE-2007-39222007-07-19MediumNo
husrevforum Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-3885 (+1)2007-07-18MediumYes
Mozilla Thunderbird Multiple Command Execution and Denial of Service VulnerabilitiesCVE-2007-3735 (+1)2007-07-18CriticalNo
Mozilla Firefox and Seamonkey Code Execution and Security Bypass VulnerabilitiesCVE-2007-3844 (+8)2007-07-18CriticalNo
Oracle Products Multiple Remote Command Execution and SQL Injection VulnerabilitiesCVE-2007-3870 (+17)2007-07-18HighNo
Trillian aim: URI Handler Remote Buffer Overflow and Code Injection Vulnerabilities2007-07-17CriticalNo
ISS Proventia GX Series Cross Site Scripting and File Inclusion VulnerabilitiesCVE-2007-3831 (+1)2007-07-17LowYes
PHP glob() Function Arguments Processing Arbitrary Code Execution VulnerabilityCVE-2007-38062007-07-17MediumNo
MzK Blog katID Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-38242007-07-16MediumYes
eSyndiCat Directory Software id and name Remote SQL Injection VulnerabilitiesCVE-2007-38112007-07-16MediumYes
Hitachi JP1/NETM/DM Manager Unspecified Remote SQL Injection VulnerabilityCVE-2007-37932007-07-16MediumYes
Realtor 747 categoryid Parameter Processing SQL Query Injection VulnerabilityCVE-2007-38102007-07-16MediumYes
enVivo!CMS ID Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-37832007-07-12MediumYes
Mail Machine archives Parameter Processing Arbitrary File Download VulnerabilityCVE-2007-37022007-07-12MediumYes
Apple QuickTime Multiple Media File Processing Command Execution VulnerabilitiesCVE-2007-2402 (+7)2007-07-12CriticalNo
FlashBB phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-36972007-07-12HighYes
Sun Java JDK and JRE XSLT Stylesheets Processing Code Execution VulnerabilityCVE-2007-37162007-07-11CriticalNo
3Com TippingPoint IPS Extended Unicode Processing Security Bypass VulnerabilityCVE-2007-37012007-07-11MediumYes
Sun Java Secure Socket Extension SSL/TLS Handshake Denial of Service IssueCVE-2007-36982007-07-11LowNo
Aigaion topic_id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-36832007-07-10MediumYes
Sun Java JRE Web Start JNLP File Processing Remote Buffer Overflow VulnerabilityCVE-2007-36552007-07-10CriticalNo
OpenLD id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-36822007-07-10MediumYes
Mozilla Firefox FirefoxURL URI Handler Registration Code Execution VulnerabilityCVE-2007-36702007-07-10CriticalNo
LimeSurvey homedir Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-36322007-07-09HighYes
GameSiteScript params Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-36312007-07-09MediumYes
FlashGameScript user Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-36462007-07-09MediumYes
Webmatic Security Update Fixes Multiple Remote SQL Query Injection VulnerabilitiesCVE-2007-3727 (+1)2007-07-09MediumYes
Vastal I-Tech phpVID cat Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-36102007-07-06MediumYes
eMeeting Dating Software id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-36092007-07-06MediumYes
SAP Internet Graphics PARAMS Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-36132007-07-06LowYes
Maia Mailguard Multiple Parameter Processing Local File Inclusion VulnerabilitiesCVE-2007-3620 (+1)2007-07-06MediumYes
SAP Message Server HTTP Request Handling Remote Buffer Overflow VulnerabilityCVE-2007-36242007-07-06HighYes
SAP Web Application Server Internet Communication Manager DoS VulnerabilityCVE-2007-36152007-07-06MediumYes
Girlserv Ads idnew Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-35832007-07-04MediumYes
SuperCali PHP Event Calendar o Parameter Remote SQL Injection VulnerabilityCVE-2007-35822007-07-04MediumYes
PPhlogger username Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-35952007-07-04MediumYes
phpEventCalendar id Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-35192007-07-02MediumYes
Ripe Wepsite Manager level Parameter Remote PHP File Inclusion VulnerabilitiesCVE-2007-35242007-07-02HighYes
Easybe 1-2-3 Music Store CategoryID Parameter Remote SQL Injection VulnerabilityCVE-2007-35202007-07-02MediumYes
AV Arcade id and ava_userid Parameters Remote SQL Injection VulnerabilitiesCVE-2007-3643 (+1)2007-07-02MediumYes
Wheatblog wb_class_dir File Inclusion and login SQL Query Injection VulnerabilitiesCVE-2007-35572007-07-02HighYes
Claroline PHP_SELF Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-35172007-07-02LowYes
XCMS Lang Parameter Processing Arbitrary Local File Inclusion VulnerabilityCVE-2007-35232007-07-02MediumYes
sPHPell SpellIncPath Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-35222007-07-02HighYes
PHP Director id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-35622007-07-02MediumYes
Youtube Clone id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-35182007-07-02MediumYes
TotalCalendar id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-35152007-07-02MediumYes
Sun Java Web Start Arbitrary File Overwrite and Command Execution VulnerabilityCVE-2007-35042007-06-29CriticalNo
3Com IntelliJack Switch NJ220 Loopback Packet Handling Denial of Service IssueCVE-2007-35332007-06-29LowYes
Novell Access Manager Fullwidth/Halfwidth Unicode Data Security Bypass VulnerabilityCVE-2007-35702007-06-29MediumYes
QuickTicket Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-35392007-06-28MediumYes
Check Point VPN-1 UTM Edge Management Interface Cross Site Scripting VulnerabilityCVE-2007-34892007-06-28LowYes
QuickTalk Forum lang Parameter Processing Local File Inclusion VulnerabilitiesCVE-2007-35052007-06-28MediumYes
Tenable Network Security Nessus Windows GUI Cross Site Scripting VulnerabilityCVE-2007-35462007-06-28LowYes
Apple Safari for Windows Bookmark Handling Remote Code Execution VulnerabilityCVE-2007-3743 (+1)2007-06-26CriticalNo
SiteDepth CMS name Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-34042007-06-26MediumYes
eDocStore doc_id Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-34522007-06-26MediumYes
KVIrc parseIrcUrl() IRC URI Handler Remote Command Execution VulnerabilityCVE-2007-29512007-06-26MediumNo
D-Link DPH-540/DPH-541 Wi-Fi Phones Spoofing and Denial of Service VulnerabilitiesCVE-2007-3348 (+1)2007-06-26LowYes
Calendarix Multiple Parameter Handling SQL Injection and Cross Site Scripting IssuesCVE-2007-3183 (+1)2007-06-26MediumYes
B1G Bulletin Board tfooter Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-34012007-06-26HighYes
6ALBlog Multiple Parameter Processing Remote SQL Query Injection VulnerabilitiesCVE-2007-3451 (+2)2007-06-26MediumYes
BugMall Shopping Cart Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-3448 (+1)2007-06-26MediumYes
Polycom SoundPoint IP SIP Header Processing Remote Denial of Service VulnerabilityCVE-2007-33692007-06-26LowYes
Nortel PC Client SIP Soft Phone Headers Processing Denial of Service VulnerabilitiesCVE-2007-3438 (+1)2007-06-26LowYes
Stephen Ostermiller Contact Form Unspecified Cross Site Scripting Vulnerability2007-06-26LowYes
Apple Safari for Windows Code Execution and Cross Domain Scripting VulnerabilitiesCVE-2007-2401 (+3)2007-06-26CriticalNo
Sun Board sunPath and dir Parameters Remote PHP File Inclusion VulnerabilitiesCVE-2007-33702007-06-25HighYes
Simple Invoices submit Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-34302007-06-25MediumYes
phpTrafficA pageid and lang SQL Injection and Local File Inclusion VulnerabilitiesCVE-2007-3427 (+1)2007-06-25MediumYes
Pharmacy System ID Parameter Processing Remote SQL Injection VulnerabilityCVE-2007-34332007-06-25MediumYes
Dagger dir_edge_lang Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-34312007-06-25HighYes
Powl _POWL[installPath] Parameter Processing Remote File Inclusion VulnerabilityCVE-2007-33712007-06-25HighYes
SERWeb _SERWEB[serwebdir] Parameter Handling File Inclusion VulnerabilityCVE-2007-33582007-06-22HighYes
VideoLAN VLC Media Player Multiple Plugins Remote Format String VulnerabilitiesCVE-2007-33162007-06-20CriticalNo
Jasmine CMS Local File Inclusion and Remote SQL Query Injection VulnerabilitiesCVE-2007-3313 (+1)2007-06-20MediumYes
LiveCMS viewCategory() Function Remote SQL Query Injection VulnerabilityCVE-2007-3293 (+1)2007-06-20MediumYes
McAfee IntruShield Full/Half Width Unicode Characters Detection Evasion Vulnerability2007-06-20MediumYes
PHP Hosting Biller PHP_SELF Variable Handling Cross Site Scripting VulnerabilityCVE-2007-32812007-06-19LowYes
Cerulean Studios Trillian UTF-8 Word Wrap Remote Buffer Overflow VulnerabilityCVE-2007-33052007-06-19CriticalNo
Site@School Multiple VulnerabilitiesCVE-2008-0129 (+1)2007-06-18HighYes
Utopia News Pro password Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-31292007-06-18LowYes
WSPortal page Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-3128 (+1)2007-06-18MediumYes
bbPress bb_autop() Function Remote SQL Query Injection VulnerabilityCVE-2007-32442007-06-15MediumYes
dotProject Unspecified Data Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-32262007-06-15LowYes
Debian Security Update Fixes Iceweasel Code Execution and Security BypassCVE-2007-2871 (+5)2007-06-15CriticalNo
PHP::HTML htmlclass_path Parameter Handling Remote File Inclusion Vulnerability2007-06-15HighYes
Ruby on Rails to_json Function Data Processing Cross Site Scripting VulnerabilityCVE-2007-32272007-06-15LowYes
Apache MyFaces Tomahawk autoscroll Parameter Cross Site Scripting VulnerabilityCVE-2007-31012007-06-15LowYes
Apple Safari for Windows Code Execution and Cross Domain Scripting VulnerabilitiesCVE-2007-3186 (+2)2007-06-14CriticalNo
PHP Real Estate Classifieds loc Parameter Remote PHP File Inclusion Vulnerability2007-06-13HighYes
Horoscope Module for Xoops xoopsConfig[root_path] File Inclusion VulnerabilityCVE-2007-32362007-06-13HighYes
Sporum view and mode Parameters Handling Cross Site Scripting Vulnerabilities2007-06-12LowYes
Beehive Forum Multiple Parameter Processing Cross Site Scripting VulnerabilitiesCVE-2007-32122007-06-12LowYes
Maran PHP Blog id Parameter Processing Cross Site Scripting VulnerabilityCVE-2007-31982007-06-12LowYes
GeometriX Download Portal id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-31882007-06-11MediumYes
e-Vision CMS Multiple Parameter SQL Injection and Local File Inclusion VulnerabilitiesCVE-2007-3251 (+1)2007-06-11MediumYes
Webmin pam_login.cgi Multiple Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-31562007-06-11LowYes
Free PayPal Shopping Cart news_id Parameter Remote SQL Injection Vulnerability2007-06-07MediumYes
3Com OfficeConnect Secure Router tk Parameter Cross Site Scripting VulnerabilityCVE-2006-39742007-06-07LowYes
Kravchuk Letter Script scdir Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-31182007-06-07HighYes
All In One Control Panel aiocp_dp Parameter Cross Site Scripting VulnerabilityCVE-2007-31202007-06-07LowYes
WordPress XML-RPC Interface wp_suggestCategories() SQL Injection VulnerabilityCVE-2007-31402007-06-07MediumYes
Gaya Design ComicSense epi Parameter Remote SQL Query Injection VulnerabilityCVE-2007-30882007-06-07MediumYes
PHP Live! Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-30602007-06-06LowYes
MPlayer CDDB HTTP Protocol Entries Parsing Multiple Buffer Overflow VulnerabilitiesCVE-2007-29482007-06-06CriticalNo
PHP php_chunk_split() Long Arguments Processing Integer Overflow VulnerabilityCVE-2007-28722007-06-05MediumNo
SSL-Explorer Multiple Parameter Cross Site Scripting and Header Injection VulnerabilitiesCVE-2007-29072007-06-05LowYes
RainbowSoft Z-Blog zblog.mdb Database Remote Information Disclosure VulnerabilityCVE-2007-30832007-06-05MediumYes
EQdkp rank Parameter Processing Remote SQL Query Injection VulnerabilityCVE-2007-30772007-06-05MediumYes
MeAlex My DataBook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-3064 (+1)2007-06-05LowYes
PNphpBB2 Module for PostNuke c Parameter Remote SQL Injection VulnerabilityCVE-2007-30522007-06-04MediumYes
Codelib Linker cat Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-30552007-06-04LowYes
Particle Gallery editcomment Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-30652007-06-04MediumYes
iContent Module for XOOPS spaw_root Parameter Remote File Inclusion VulnerabilityCVE-2007-30572007-06-04HighYes
RevokeSoft RevokeBB revokebb_user Parameter Remote SQL Injection VulnerabilityCVE-2007-30512007-06-04MediumYes
Quick.Cart sLanguage Parameter Processing Arbitrary Local File Inclusion VulnerabilityCVE-2007-31382007-06-04MediumYes
Attunement and Key Tracker for EQdkp Multiple Parameter Cross Site Scripting IssuesCVE-2007-30672007-06-04LowYes
CAPTCHA Plugin for Geeklog _CONF[path] Parameter File Inclusion Vulnerability2007-05-30HighYes
Invision Power Board editorid Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2007-29632007-05-30LowYes
DGNews Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-0694 (+1)2007-05-30MediumYes
Mozilla Products Multiple Remote Code Execution and Security Bypass VulnerabilitiesCVE-2007-2871 (+6)2007-05-30CriticalNo
Apple QuickTime Remote Code Execution and Information Disclosure VulnerabilitiesCVE-2007-2389 (+1)2007-05-29CriticalNo
cpCommerce id_category Parameter Handling Remote SQL Injection Vulnerability2007-05-28MediumYes
Digirez Room_name and curYear Parameters Cross Site Scripting VulnerabilitiesCVE-2007-28802007-05-28LowYes
Mazen PHP Chat basepath Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-29392007-05-28HighYes
My Little Forum id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-29422007-05-28MediumYes
WebAvis root Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-29432007-05-28HighYes
FlaP pachtofile Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-29402007-05-28HighYes
FirmWorx Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-28912007-05-28HighYes
gCards newsid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-29712007-05-28MediumYes
OpenBASE root_prefix Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-29472007-05-28HighYes
GMTT Music Distro st Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-29162007-05-25LowYes
Scallywag path and skin_name Parameters Remote and Local File Inclusion IssuesCVE-2007-2960 (+1)2007-05-24HighYes
PHPEcho CMS Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-28662007-05-24MediumYes
Dokeos Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-2902 (+1)2007-05-24MediumYes
2z Project rating and post_id Parameters Handling SQL Injection VulnerabilitiesCVE-2007-2905 (+1)2007-05-23MediumYes
Cisco CallManager Multiple Parameter Processing Cross Site Scripting VulnerabilitiesCVE-2007-28322007-05-23MediumYes
BtitTracker Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-28542007-05-23MediumYes
OlBookmarks root Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-28162007-05-21HighYes
CandyPress Store brand and Msg Parameters Cross Site Scripting VulnerabilitiesCVE-2007-28042007-05-21LowYes
Zomplog speler Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-27732007-05-21MediumYes
SunLight CMS root Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-27742007-05-21HighYes
Libstats rInfo[content] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-27792007-05-21HighYes
WordPress cookie Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-28212007-05-21MediumYes
Gnatsweb database Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-28082007-05-21LowYes
VP-ASP Shopping Cart type Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-27902007-05-18LowYes
RunawaySoft Haber Portal id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-27522007-05-17MediumYes
Glossword sys[path_addon] Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-27432007-05-17HighYes
PHPGlossar format_menue Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-27512007-05-17HighYes
SimpNews newsnr Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-27502007-05-17MediumYes
Media Gallery for Geeklog _MG_CONF[path_html] Remote File Inclusion VulnerabilityCVE-2007-27062007-05-16HighYes
Linksnet Newsfeed dirpath_linksnet_newsfeed Remote PHP File Inclusion VulnerabilityCVE-2007-27072007-05-16HighYes
Resmanager for Xoops id_reserv Parameter Remote SQL Query Injection VulnerabilityCVE-2007-27352007-05-16MediumYes
MyConference for Xoops sid and cid Parameters Remote SQL Injection VulnerabilityCVE-2007-27372007-05-16MediumYes
Sun Java Development Kit ICC and BMP Parsing Buffer Overflow and DoS VulnerabilitiesCVE-2007-3005 (+3)2007-05-16CriticalNo
Jetbox CMS Multiple Cross Site Scripting and Arbitrary Email Injection VulnerabilitiesCVE-2007-2732 (+2)2007-05-16MediumYes
ADempiere insert() SQL Injection and canUpdate() Security Bypass VulnerabilitiesCVE-2007-2760 (+1)2007-05-16MediumYes
Glossaire Module for Xoops id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-27382007-05-16MediumYes
3Com TippingPoint IPS Products Unicode Characters Detection Evasion VulnerabilityCVE-2007-27342007-05-15MediumYes
SonicBB Multiple Parameter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-1903 (+2)2007-05-15MediumYes
Beacon languagePath Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-26632007-05-14HighYes
BlogMe var Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-26612007-05-14MediumYes
W1L3D4 Philboard forumid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-26412007-05-14MediumYes
NagiosQL SETS[path][physical] and SETS[path][IT] PHP File Inclusion VulnerabilityCVE-2007-2710 (+1)2007-05-14HighYes
Feindt News-Script action Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-27082007-05-14HighYes
PHP Advanced Transfer Manager directory and filename Directory Traversal IssueCVE-2007-26592007-05-14MediumYes
YAAP root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-26642007-05-14HighYes
cjgExplorerPro g_pcltar_lib_dir Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-26602007-05-14HighYes
Cisco IPS Full/Half Width Unicode Characters Handling Detection Evasion VulnerabilityCVE-2007-26882007-05-14MediumYes
EfesTECH Haber id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-26622007-05-14MediumYes
phpMUR Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-26322007-05-14LowYes
TaskDriver username and taskid Parameters Remote SQL Injection VulnerabilitiesCVE-2007-26222007-05-11MediumYes
Jimmac Original Photo Gallery x[1] Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-26202007-05-11HighYes
rdiffWeb path Parameter Handling Directory Traversal Arbitrary File Access VulnerabilityCVE-2007-27472007-05-11MediumYes
eXtrovert Software Thyme eid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-26212007-05-11MediumYes
AForum CommonAbsDir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25962007-05-09HighYes
SimpleNews news_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-25982007-05-09MediumYes
SquirrelMail Multiple Cross Site Scripting and Cross Site Request Forgery VulnerabilitiesCVE-2007-2589 (+1)2007-05-09MediumYes
telltarget CMS tt_docroot Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-25972007-05-09HighYes
CGX pathCGX Parameter Processing Remote PHP File Inclusion VulnerabilitiesCVE-2007-26112007-05-09HighYes
Miplex2 system[smarty][dir] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-26082007-05-09HighYes
WavelinkMedia TutorialCMS Multiple SQL Injection and Cross Site Scripting IssuesCVE-2007-2600 (+1)2007-05-09MediumYes
GNU Edu ETCDIR and LIBSDIR Parameters Remote File Inclusion VulnerabilitiesCVE-2007-26092007-05-09HighYes
phpMyPortal GLOBALS[CHEMINMODULES] Parameter PHP File Inclusion VulnerabilityCVE-2007-25942007-05-09HighYes
PHPLojaFacil path_local Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-26152007-05-09HighYes
LaVague views_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-26072007-05-09HighYes
WikkaWiki Multiple Information Disclosure and Cross Site Scripting VulnerabilitiesCVE-2007-2613 (+3)2007-05-09MediumYes
OpenLD Search Module term Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2007-26102007-05-09LowYes
Advanced Guestbook Information Disclosure and Cross Site Scripting VulnerabilitiesCVE-2007-0609 (+2)2007-05-09MediumYes
Microsoft Exchange Code Execution and Denial of Service Vulnerabilities (MS07-026)CVE-2007-0221 (+3)2007-05-08CriticalNo
Open source Ticket Request System Subaction Cross Site Scripting VulnerabilityCVE-2007-25242007-05-08LowYes
PHP TopTree BBS right_file Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-25442007-05-07HighYes
Workbench path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25422007-05-07HighYes
Versado CMS urlModulo Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25412007-05-07HighYes
E-GADS! locale Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25212007-05-07HighYes
PHPtree s_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25732007-05-07HighYes
NoAh tpls[1] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25722007-05-07HighYes
FlashGames Module for Xoops lid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-25432007-05-07MediumYes
RunCms Debug Class show_queries() Function Remote SQL Injection VulnerabilityCVE-2007-2539 (+1)2007-05-07MediumYes
Persism CMS system[path] Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-25452007-05-07HighYes
PMECMS config[pathMod] Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-25402007-05-07HighYes
Berylium beryliumroot Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25312007-05-07HighYes
Tropicalm Crowell Resource RESPATH Parameter Remote File Inclusion VulnerabilitiesCVE-2007-25302007-05-07HighYes
DynamicPAD HomeDir Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-25272007-05-07HighYes
Wikivi5 sous_rep Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-25702007-05-07HighYes
Watermark for Gallery GALLERY_BASEDIR Remote PHP File Inclusion VulnerabilityCVE-2007-25752007-05-07HighYes
Friendly friendly_path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-25692007-05-07HighYes
Wfquotes Module for Xoops c Parameter Remote SQL Query Injection VulnerabilityCVE-2007-25712007-05-07MediumYes
DVDdb movieid and s Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2007-24992007-05-04LowYes
PHPChain catid Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-2670 (+1)2007-05-04LowYes
Open Translation Engine ote_home Parameter Handling File Inclusion VulnerabilityCVE-2007-26762007-05-04HighYes
phpChess Community Edition Root_Path Parameter PHP File Inclusion VulnerabilitiesCVE-2007-26772007-05-04HighYes
Pre Classified Listings PHP category Parameter Remote SQL Injection Vulnerability2007-05-04MediumYes
Php Coupon Script bus Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-26722007-05-04MediumYes
Concordia Censura vendorid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-26732007-05-04MediumYes
CMS Made Simple templateid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-24732007-05-03MediumYes
AIOCP cp_authorization.php and cp_config.php Cross Site Scripting VulnerabilitiesCVE-2007-2625 (+1)2007-05-03LowYes
v4bJournal Module for PostNuke id Parameter Remote SQL Injection VulnerabilityCVE-2007-24922007-05-03MediumYes
FileRun Multiple Parameter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-2470 (+1)2007-05-03MediumYes
Treble Designs 1024 CMS item Parameter Handling Directory Traversal VulnerabilityCVE-2007-25072007-05-03MediumYes
Mx Faq and Rules for mxBB module_root_path Remote File Inclusion VulnerabilityCVE-2007-24932007-05-03HighYes
myFlash Plugin for WordPress wppath Parameter Remote File Inclusion VulnerabilityCVE-2007-24852007-05-02HighYes
wordTube Plugin for WordPress wppath Parameter Remote File Inclusion VulnerabilityCVE-2007-2482 (+1)2007-05-02HighYes
WP-Table Plugin for WordPress wppath Parameter Remote File Inclusion VulnerabilityCVE-2007-2484 (+1)2007-05-02HighYes
Cerulean Studios Trillian Code Execution and Information Disclosure VulnerabilitiesCVE-2007-2479 (+2)2007-05-01CriticalNo
Sun Java Web Start System Classes Security Bypass and Code Execution VulnerabilityCVE-2007-24352007-05-01HighNo
pnFlashGames Module for PostNuke cid Parameter SQL Query Injection VulnerabilityCVE-2007-24272007-04-30MediumYes
LAN Management System OD Parameter Handling Cross Site Scripting Vulnerability2007-04-30LowYes
Imageview album Parameter Handling Local Arbitrary File Inclusion VulnerabilityCVE-2007-24252007-04-30MediumYes
SWsoft Plesk locale_id Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-2269 (+1)2007-04-30MediumYes
The Merchant show Parameter Handling Multiple Remote File Inclusion VulnerabilityCVE-2007-24242007-04-30HighYes
Psi-labs Photo Upload Share Script SQL Injection and Profile Manipulation Vulnerabilities2007-04-30MediumYes
AOL Nullsoft Winamp libmp4v2 MP4 File Handling Command Execution VulnerabilityCVE-2007-24982007-04-30CriticalNo
myGallery Plugin for Wordpress myPath Parameter Remote File Inclusion VulnerabilityCVE-2007-24262007-04-30HighYes
Invision Power Board class_upload.php Client-Side Cross Site Scripting VulnerabilityCVE-2007-23492007-04-27LowYes
FireFly doc_root and DOCUMENT_ROOT Parameters File Inclusion VulnerabilitiesCVE-2007-2460 (+1)2007-04-27HighYes
burnCMS root Parameter Handling Multiple Remote PHP File Inclusion VulnerabilitiesCVE-2007-23642007-04-27HighYes
PHP Band Manager pg Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-23412007-04-27HighYes
SineCMS stringa Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-23572007-04-27LowYes
phpOracleView page_dir and inc_dir Parameters Remote File Inclusion VulnerabilitiesCVE-2007-23402007-04-27HighYes
Wavewoo path_include Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-22732007-04-25HighYes
freePBX Interface Remote Command Injection and Cross Site Scripting VulnerabilitiesCVE-2007-2350 (+1)2007-04-25MediumYes
CA CleverPath Portal Lite Search Multiple Remote SQL Query Injection VulnerabilitiesCVE-2007-22302007-04-25MediumYes
GPB theme and root_path Parameters Multiple Remote File Inclusion VulnerabilitiesCVE-2007-22042007-04-24HighYes
Ripe Website Manager ripeformpost SQL Injection and Cross Site Scripting IssuesCVE-2007-2207 (+1)2007-04-24MediumYes
Big Blue Guestbook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-22032007-04-24LowYes
Joomla g_pcltar_lib_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-21992007-04-24HighYes
PHPmySpace Gold item_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-22472007-04-24MediumYes
Post Revolution dir Parameter Handling Multiple Remote File Inclusion VulnerabilitiesCVE-2007-22012007-04-24HighYes
phpMyAdmin PMA_sanitize() and fieldkey Handling Cross Site Scripting VulnerabilitiesCVE-2007-22452007-04-24LowYes
TJSChat user Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-22562007-04-24LowYes
ACVS WebServices CheminInclude Parameter Remote File Inclusion VulnerabilityCVE-2007-22022007-04-24HighYes
MyBB Calendar Module day Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-22112007-04-24MediumYes
Sinato Jmuffin relPath and folder Parameters Remote File Inclusion VulnerabilitiesCVE-2007-22622007-04-24HighYes
EditeurScripts EsForum idsalon Parameter Remote SQL Query Injection VulnerabilityCVE-2007-22592007-04-24MediumYes
Apple QuickTime Java Extension toQTPointer() Remote Code Execution VulnerabilityCVE-2007-21752007-04-24CriticalNo
Supasite supa[db_path] and supa[include_path] Remote File Inclusion VulnerabilitiesCVE-2007-21852007-04-23HighYes
WEBinsta FM Manager absolute_path Parameter Remote File Inclusion VulnerabilityCVE-2007-21812007-04-23HighYes
Creascripts Creadirectory id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-23422007-04-20MediumYes
Sylpheed Security Update Fixes APOP Protocol Information Disclosure Security WeaknessCVE-2007-15582007-04-20LowNo
Phorum Multiple Parameter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-2339 (+4)2007-04-20MediumYes
PHP-Nuke Multiple Security Bypass and Remote SQL Query Injection Vulnerabilities2007-04-20MediumYes
NuclearBB root_path Parameter Handling Remote PHP File Inclusion Vulnerability2007-04-19HighYes
OpenSurveyPilot cfgPathToProjectAdmin and cfgPathToConf Inclusion VulnerabilitiesCVE-2007-21662007-04-19HighYes
Rezervi Generic root Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-21562007-04-18HighYes
jGallery G_JGALL[inc_path] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-21582007-04-18HighYes
Cabron Connector CabronServiceFolder Parameter Remote File Inclusion VulnerabilityCVE-2007-21542007-04-18HighYes
Novell GroupWise WebAccess Agent Authentication Remote Code Execution VulnerabilityCVE-2007-21712007-04-18CriticalYes
JoomlaPack for Joomla mosConfig_absolute_path PHP File Inclusion VulnerabilityCVE-2007-21442007-04-18HighYes
AjPortal PagePrefix Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-21422007-04-18HighYes
Anthologia ads_file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-20942007-04-18HighYes
StoreFront for Gallery GALLERY_BASEDIR Parameter PHP File Inclusion VulnerabilitiesCVE-2007-20682007-04-17HighYes
Oracle Products Multiple Remote Command Execution and SQL Injection VulnerabilitiesCVE-2007-2170 (+28)2007-04-17HighYes
Turnkey Web Tools SunShop abs_path Parameter Remote File Inclusion VulnerabilitiesCVE-2007-2474 (+1)2007-04-17HighYes
Tsdisplay4xoops xoops_url Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-20912007-04-17HighYes
oe2edit CMS q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-20852007-04-17LowYes
MailBee WebMail Pro username Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-20612007-04-17LowYes
Frogss CMS Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-22992007-04-16MediumYes
WebSlider path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-20672007-04-16HighYes
Article for Joomla absolute_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-20892007-04-16HighYes
audioCMS arash arashlib_dir Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-23012007-04-16HighYes
FloweRS Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-2309 (+1)2007-04-16LowYes
WebKalk2 absolute_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-23072007-04-16HighYes
AutoStand for Joomla mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2007-23192007-04-16HighYes
Shotcast Module for mxBB mx_root_path Parameter Remote File Inclusion VulnerabilityCVE-2007-23132007-04-16HighYes
Pixaria Gallery cfg[sys][base_path] Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-2458 (+1)2007-04-16HighYes
Garennes repertoire_config Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-22982007-04-16HighYes
Open-gorotto Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-20712007-04-16LowYes
Quick and Dirty Blog Remote SQL Query Injection and Local File Inclusion VulnerabilitiesCVE-2007-2305 (+1)2007-04-16MediumYes
Mephisto Search q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-18732007-04-13LowYes
TuMusika Evolution msg Parameter Handling Client-Side Cross Site Scripting IssueCVE-2007-20902007-04-13LowYes
toendaCMS searchword Parameter Handling Client-Side Cross Site Scripting IssueCVE-2007-18722007-04-13LowYes
chCounter login_name Parameter Handling Client-Side Cross Site Scripting IssueCVE-2007-18712007-04-13LowYes
Clam AntiVirus (ClamAV) cab_unstore() and chm_decompress_stream() VulnerabilitiesCVE-2007-2029 (+2)2007-04-13CriticalNo
CodeBreak process_method Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-19962007-04-12HighYes
TOSMO/Mambo absolute_path Parameter Remote PHP File Inclusion VulnerabilitiesCVE-2007-23172007-04-12HighYes
MOSMedia Lite for Mambo mosConfig_absolute_path PHP File Inclusion VulnerabilitiesCVE-2007-2043 (+1)2007-04-12HighYes
zOOm Media Gallery for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2007-19922007-04-12HighYes
PunBB redirect_url and cat_name Parameters Handling Cross Site Scripting IssuesCVE-2007-2236 (+1)2007-04-12MediumYes
Wetter Module for Mambo absolute_path Parameter Remote File Inclusion VulnerabilityCVE-2007-20442007-04-12HighYes
Crea-Book pseudo and passe Parameters Remote SQL Injection VulnerabilitiesCVE-2007-2314 (+2)2007-04-11HighYes
Weatimages ini[langpack] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-19992007-04-11HighYes
phpGalleryScript include_class Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-20192007-04-11HighYes
SimpCMS Light site Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-20092007-04-11HighYes
AlstraSoft Video Share Enterprise SQL Injection and User Manipulation VulnerabilitiesCVE-2007-2018 (+1)2007-04-11MediumYes
DotClear Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-19892007-04-11LowYes
TaskHopper for Joomla mosConfig_absolute_path PHP File Inclusion VulnerabilitiesCVE-2007-20052007-04-11HighYes
PHP121 php121dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-19082007-04-10HighYes
MyNews myNewsConf[path][sys][index] Parameter Remote File Inclusion VulnerabilityCVE-2007-20142007-04-10HighYes
Song Request System id Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-20152007-04-10HighYes
Battle.net Clan Script for PHP user Parameter Remote SQL Injection VulnerabilityCVE-2007-19092007-04-10MediumYes
DeskPRO username Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-20112007-04-10LowYes
JEX-Treme Einfacher Passworschutz msg Parameter Cross Site Scripting VulnerabilityCVE-2007-20132007-04-10LowYes
QuizShock forward_to Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-19052007-04-10LowYes
Pathos CMS file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-19072007-04-10HighYes
Scorp Book config Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-19372007-04-09HighYes
Scar4U ScarNews sn_admin_dir Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-19322007-04-09HighYes
MyBlog id and scoreid Parameters Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-1990 (+2)2007-04-09HighYes
SmodBIP zoom Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-19202007-04-09MediumYes
SmodCMS ssid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-19312007-04-09MediumYes
AOL Nullsoft Winamp Multiple File Format Processing Memory Corruption VulnerabilitiesCVE-2007-1922 (+1)2007-04-06CriticalNo
Jobs for Xoops cid Parameter Handling Remote SQL Query Injection Vulnerability2007-04-06MediumYes
Sisplet CMS site_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-23472007-04-06HighYes
WF-Links for Xoops cid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-23732007-04-06MediumYes
CodeWand phpBrowse include_path Parameter Remote File Inclusion VulnerabilityCVE-2007-23452007-04-06HighYes
PHP-Generics _APP_RELATIVE_PATH Parameter PHP File Inclusion VulnerabilitiesCVE-2007-23462007-04-06HighYes
WF-Snippets for Xoops c Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19622007-04-05MediumYes
Kuato Mutant phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-19612007-04-05HighYes
Rha7 Downloads for Xoops cid and lid Parameters SQL Query Injection VulnerabilitiesCVE-2007-2107 (+1)2007-04-05MediumYes
MySpeach my_ms[root] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-1896 (+1)2007-04-05HighYes
AROUNDMe Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-19862007-04-05HighYes
HP Mercury Quality Center RunQuery Command SQL Query Execution VulnerabilityCVE-2007-18822007-04-04MediumYes
WordPress XML-RPC Module Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2007-1897 (+1)2007-04-04MediumYes
Camportail for Xoops camid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-18082007-04-03MediumYes
Zmagazine for Xoops articleid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19742007-04-03MediumYes
MapLab gszAppPath Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-18432007-04-03HighYes
XFsection for Xoops articleid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19742007-04-03MediumYes
Arcade for PHP-Fusion cid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19782007-04-03MediumYes
WFSection for Xoops articleid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19742007-04-03MediumYes
Kshop for Xoops id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-18102007-04-03MediumYes
myAlbum-P for Xoops cid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-18072007-04-03MediumYes
Topliste for PHP-Fusion cid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-19802007-04-03MediumYes
PopnupBlog for Xoops postid Parameter Handling SQL Query Injection VulnerabilityCVE-2007-1979 (+1)2007-04-03MediumYes
Lykos Reviews Module for Xoops uid Parameter Handling SQL Injection VulnerabilityCVE-2007-18172007-04-02MediumYes
Kaqoo Auction install_root Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-17902007-04-02HighYes
Softerra Time-Assistant inc_dir and lib_dir Parameters File Inclusion VulnerabilitiesCVE-2007-17872007-04-02HighYes
Forum Picture and Meta Tags for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2007-18182007-04-02HighYes
Really Simple PHP and Ajax (RSPA) Multiple Parameter File Inclusion VulnerabilitiesCVE-2007-1982 (+1)2007-04-02HighYes
Advanced Login root Parameter Handling Remote PHP File Inclusion Vulnerability2007-04-02HighYes
BT-Sondage repertoire_visiteur Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-18122007-04-02HighYes
Expanded Calendar for PHP-Fusion m_month Parameter SQL Injection VulnerabilityCVE-2007-18452007-04-02MediumYes
IronMail Administrative Interface Multiple Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-17232007-03-30LowYes
Overlay Weaver DHT Shell owdhtshell Client-Side Cross Site Scripting VulnerabilityCVE-2007-17802007-03-30LowYes
MangoBery Site_Path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-18372007-03-29HighYes
CodeBB phpbb_root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-18392007-03-29HighYes
FriendFinder for Xoops id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-18382007-03-29MediumYes
Eve-Nuke Forums phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-17782007-03-28HighYes
IBM Lotus Domino Multiple Remote Buffer Overflow and Cross Site Scripting VulnerabilitiesCVE-2007-1739 (+2)2007-03-28CriticalNo
aBitWhizzy d Parameter Directory Listing and Cross Site Scripting VulnerabilitiesCVE-2007-1774 (+1)2007-03-28LowYes
FlexBB flexbb_lang_id Cookie Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-17292007-03-28MediumYes
D4J eZine Module for Joomla article Parameter Remote SQL Injection Vulnerability2007-03-28MediumYes
Articles Module for Xoops id Parameter Handling Remote SQL Injection Vulnerability2007-03-28MediumYes
Ay System Web Content System path[JavascriptEdit] PHP File Inclusion VulnerabilityCVE-2007-17712007-03-28HighYes
CcCounter dir Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-17142007-03-27LowYes
C-Arbre root_path Parameter Handling Multiple Remote PHP File Inclusion VulnerabilitiesCVE-2007-17212007-03-27HighYes
IceBB Avatar Handling Remote SQL Injection and Arbitrary File Upload VulnerabilitiesCVE-2007-1726 (+1)2007-03-27HighYes
Active Trade catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-17052007-03-26MediumYes
Active Auction Pro catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-17122007-03-26MediumYes
swMenuFree mosConfig_absolute_path Parameter Remote File Inclusion VulnerabilityCVE-2007-16992007-03-26HighYes
Active Newsletter NewsPaperID Parameter Remote SQL Query Injection VulnerabilityCVE-2007-16962007-03-26MediumYes
eWebquiz QuizID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-17062007-03-26MediumYes
RWCards for Mambo category_id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-17032007-03-26MediumYes
Webformatique Car Manager id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-17042007-03-26MediumYes
FlatMenu mosConfig_absolute_path Parameter Remote File Inclusion VulnerabilityCVE-2007-17022007-03-26HighYes
aspWebCalendar eventid Parameter Handling Remote SQL Injection Vulnerability2007-03-26MediumYes
Philex Multiple Parameter PHP File Inclusion and Arbitrary File Disclosure VulnerabilitiesCVE-2007-1698 (+1)2007-03-26HighYes
Active Buy and Sell catid Parameter Handling Remote SQL Query Injection Vulnerability2007-03-26MediumYes
ttCMS lib_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-17082007-03-26HighYes
LAN Management System Multiple Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-16432007-03-23HighYes
ClassWeb BASE Parameter Handling Multiple Remote PHP File Inclusion VulnerabilitiesCVE-2007-16402007-03-23HighYes
PHPX Multiple Parameter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-1551 (+1)2007-03-23MediumYes
realGuestbook Multiple Parameter Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2007-1625 (+2)2007-03-22MediumYes
Active Link Engine catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-16302007-03-22MediumYes
Digital Eye CMS menu Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-16002007-03-22HighYes
Study Planner SPL_CFG[dirroot] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-16282007-03-22HighYes
Oracle Application Server table Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-16092007-03-22MediumYes
Web Wiz Forums formatSQLInput() Function Remote SQL Query Injection VulnerabilityCVE-2007-15482007-03-22MediumYes
Active Photo Gallery catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-16292007-03-22MediumYes
NFN Address Book for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2007-15962007-03-22HighYes
Glue Software NewsGlue Feed Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-16102007-03-22MediumYes
Mozilla Firefox nsFtpState::R_pasv() FTP PASV Response Port Scanning VulnerabilityCVE-2007-15622007-03-21LowYes
DirectAdmin RESULT Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-15082007-03-21LowYes
Atrium MERCUR Messaging NTLM Authentication Remote Buffer Overflow VulnerabilityCVE-2007-15782007-03-21CriticalNo
Minerva c Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-15552007-03-20MediumYes
WBBlog e_id Parameter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-1482 (+1)2007-03-19MediumYes
GroupIT c_basepath Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-14722007-03-19HighYes
Absolute Image Gallery categoryid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-14692007-03-19MediumYes
ScriptMagix FAQ Builder catid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-16182007-03-19MediumYes
PHP DB Designer Multiple Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2007-16202007-03-19HighYes
Particle Blogger postid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-15102007-03-19MediumYes
Php-Stats Multiple Remote SQL Query Injection and Command Execution VulnerabilitiesCVE-2006-7173 (+1)2007-03-19HighYes
ScriptMagix Photo Rating phid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-16192007-03-19MediumYes
Katalog Plyt Audio Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2007-1656 (+1)2007-03-19MediumYes
ScriptMagix Jokes catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-16152007-03-19MediumYes
WordPress PHP_SELF Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-16222007-03-19LowYes
CcMail functions_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-15162007-03-19HighYes
ScriptMagix Lyrics recid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-16162007-03-19MediumYes
GraFX Company WebSite Builder INCLUDE_PATH Remote File Inclusion VulnerabilityCVE-2007-15132007-03-19HighYes
ScriptMagix Recipes catid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-16172007-03-19MediumYes
Active PHP Bookmark Notes APB_SETTINGS[template_path] Inclusion VulnerabilityCVE-2007-16212007-03-19HighYes
Horde IMP Subject Field and edit_query Parameter Cross Site Scripting VulnerabilitiesCVE-2007-15152007-03-16MediumYes
Horde Arbitrary File Deletion and new_lang Parameter Cross Site Scripting VulnerabilitiesCVE-2007-1474 (+1)2007-03-16MediumYes
WSN Guest id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-15172007-03-16MediumYes
Microsoft Internet Explorer navcancl.htm Cross Site Scripting and Phishing VulnerabilityCVE-2007-14992007-03-15LowYes
CARE2X root_path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-14582007-03-14HighYes
War FTP Daemon Unspecified Command Handling Remote Buffer Overflow VulnerabilityCVE-2007-15672007-03-14HighNo
JGBBS search.asp Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2007-1572 (+1)2007-03-14MediumYes
GestArt aide Parameter Handling Remote PHP File Inclusion Vulnerability2007-03-14HighYes
MySQL Commander home Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-14392007-03-14HighYes
X-ice Haber Sistemi id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-15702007-03-14MediumYes
WebCreator moddir Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-14592007-03-14HighYes
Radical Designs AMP base_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-15712007-03-14HighYes
Open Educational System Multiple Parameter Remote PHP File Inclusion VulnerabilitiesCVE-2007-14462007-03-13HighYes
PHP Labs JobSitePro salary Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-14282007-03-13MediumYes
WordPress wp_title() and single_month_title() Cross Site Scripting Vulnerability2007-03-13LowYes
PMB Multiple Parameter Handling Remote File Inclusion and Code Execution VulnerabilitiesCVE-2007-14152007-03-13HighYes
Grayscale Blog Multiple Security Bypass and Remote SQL Query Injection VulnerabilitiesCVE-2007-1434 (+2)2007-03-13MediumYes
BP Blog layout Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-14452007-03-13MediumYes
JCcorp URLshrink formurl Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-14162007-03-12HighYes
Triexa SonicMailer Pro list Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-14252007-03-12MediumYes
DekiWiki message Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-14182007-03-12LowYes
Trac download wiki page as text Feature Client-Side Cross Site Scripting VulnerabilityCVE-2007-1406 (+1)2007-03-12LowYes
HC Newssystem ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-14172007-03-12MediumYes
WORK System E-commerce g_include Parameter Remote File Inclusion VulnerabilityCVE-2007-14232007-03-12HighYes
GeoSoft Magic CMS file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-13932007-03-09HighYes
Web Organizer baseDir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-13912007-03-09HighYes
Gazi YapBoz kategori Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-14102007-03-09MediumYes
PostGuestbook Module for PostNuke tpl_pgb_moddir PHP File Inclusion VulnerabilityCVE-2007-13722007-03-09HighYes
Woltlab Burning Board Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-14432007-03-07LowYes
Ipswitch Collaboration Suite and IMail Multiple Remote Code Execution VulnerabilitiesCVE-2007-16372007-03-07CriticalNo
Links Management Application lcnt Parameter Remote SQL Injection VulnerabilityCVE-2007-13392007-03-07MediumYes
Multiple Email Clients GnuPG Missing Status Interface Security Checks Bypass IssueCVE-2007-1269 (+6)2007-03-06MediumNo
AJ Classifieds postingid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-12962007-03-06MediumYes
RRDBrowse file Parameter Handling Directory Traversal and File Disclosure VulnerabilityCVE-2007-13032007-03-06MediumYes
ANGEL Learning Management Suite id Parameter Remote SQL Injection VulnerabilityCVE-2007-12502007-03-05MediumYes
AJ Forum td_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-12952007-03-05MediumYes
VirtueMart virtuemart_parser.php and ps_cart.php Cross Site Scripting VulnerabilitiesCVE-2007-13612007-03-05LowYes
Tyger Bug Tracking System Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2007-1291 (+1)2007-03-05MediumYes
aWebNews path_to_news Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-12472007-03-05HighYes
Built2go News Manager uid and nid Parameters Cross Site Scripting VulnerabilitiesCVE-2007-12482007-03-05LowYes
WordPress comment_text_phpfilter() and get_theme_mcommand() Vulnerabilities2007-03-05HighYes
Apache Tomcat Connector mod_jk Library URL Handling Buffer Overflow VulnerabilityCVE-2007-07742007-03-05CriticalYes
Rigter Portal System categoria Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-12932007-03-05MediumYes
AJ Auction Pro cate_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-12982007-03-05MediumYes
AJDating user_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-12972007-03-05MediumYes
Apple QuickTime Multiple File Format Handling Remote Command Execution VulnerabilitiesCVE-2007-0718 (+7)2007-03-05CriticalNo
Mozilla Firefox and SeaMonkey IMG Tag Handling Remote Code Execution VulnerabilityCVE-2007-09942007-03-05CriticalNo
MPlayer and Xine-lib DMO_VideoDecoder() and DS_VideoDecoder_Open() IssuesCVE-2007-1387 (+1)2007-03-01HighNo
PhpForums Admin Phorum include_path Parameter Remote File Inclusion VulnerabilityCVE-2007-12192007-02-28HighYes
Webmin and Usermin Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-12762007-02-28LowYes
PhotoStand Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-1102 (+1)2007-02-27LowYes
ActiveCalendar Multiple Remote File Disclosure and Cross Site Scripting VulnerabilitiesCVE-2007-1111 (+1)2007-02-27MediumYes
STWC-Counter stwc_counter_verzeichniss Parameter PHP File Inclusion VulnerabilityCVE-2007-12332007-02-27HighYes
Putmail putmail.py TLS Authentication Error Detection Security Bypass WeaknessCVE-2007-11372007-02-27LowYes
WordPress wp-includes/functions.php Client-Side Cross Site Scripting VulnerabilityCVE-2007-12302007-02-27LowYes
Pagesetter pagesetter_file_preview() Function Remote Directory Traversal VulnerabilityCVE-2007-11582007-02-27MediumYes
Sinapis Gastebuch fuss Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11302007-02-26HighYes
Sinapis Forum fuss Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11312007-02-26HighYes
Extreme phpBB phpbb_root_path Parameter Handling PHP File Inclusion VulnerabilityCVE-2007-11052007-02-26HighYes
FCRing s_fuss Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11332007-02-26HighYes
NoMoKeTo Module for phpBB phpbb_root_path Remote File Inclusion VulnerabilityCVE-2007-11062007-02-26HighYes
CS-Gallery album Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11082007-02-26HighYes
PHP Module Implementation Project laypath Parameter PHP File Inclusion VulnerabilityCVE-2007-11042007-02-26HighYes
XeroXer Simple One-file Gallery f Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-11252007-02-26LowYes
WordPress wp_explain_nonce() Function Client-Side Cross Site Scripting VulnerabilityCVE-2007-10492007-02-26LowYes
Pickle file Parameter Handling Directory Traversal and File Disclosure VulnerabilityCVE-2007-11002007-02-26MediumYes
Mozilla Thunderbird Multiple Command Execution and Denial of Service VulnerabilitiesCVE-2007-0777 (+4)2007-02-24CriticalNo
Mozilla Products Multiple Remote Code Execution and Security Bypass VulnerabilitiesCVE-2007-0995 (+11)2007-02-24CriticalNo
ZPanel body and page Parameters Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11232007-02-23HighYes
webSPELL topic Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-11632007-02-23MediumYes
ZephyrSoft Toolbox ABC updateRow() and deleteRow() SQL Injection VulnerabilitiesCVE-2007-1122 (+1)2007-02-23MediumYes
Kayako eSupport Multiple Parameter Handling Client-Side Cross Site Scripting IssuesCVE-2007-11452007-02-23LowYes
eFiction path_to_smf Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-11182007-02-23HighYes
LoveCMS Multiple Parameter Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2007-1149 (+1)2007-02-23MediumYes
FlashGameScript func Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-10782007-02-23HighYes
deV!Lz ClanPortal file Parameter Handling Arbitrary File Disclosure VulnerabilityCVE-2007-11672007-02-22MediumYes
DBImageGallery donsimg_base_path Parameter Remote File Inclusion VulnerabilitiesCVE-2007-11642007-02-22HighYes
DBGuestbook dbs_base_path Parameter Remote PHP File Inclusion VulnerabilitiesCVE-2007-11652007-02-22HighYes
CedStat hier Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-10202007-02-21LowYes
SendStudio ROOTDIR Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-10602007-02-21HighYes
Online Web Building art_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-10582007-02-21MediumYes
Ultimate Fun Board gbpfad Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-10592007-02-21HighYes
MyCalendar Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-10502007-02-21LowYes
Emporium Module for PHP-Nuke category_id Remote SQL Injection VulnerabilityCVE-2007-10342007-02-20MediumYes
VS-Gastebuch gb_pfad Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-10112007-02-19HighYes
VS-Link-Partner script_pfad Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-10252007-02-19HighYes
XLAtunes album Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-10262007-02-19MediumYes
webSPELL showonly Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-10192007-02-19MediumYes
Htaccess Passwort Generator ht_pfad Parameter Remote File Inclusion VulnerabilityCVE-2007-10132007-02-19HighYes
VS-News-System newsordner Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-10172007-02-19HighYes
CodeAvalanche News CAT_ID Parameter Remote SQL Query Injection VulnerabilityCVE-2007-10212007-02-15MediumYes
ZebraFeeds zf_path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-10102007-02-15HighYes
Aktueldownload Script id and kid Parameters Remote SQL Injection VulnerabilitiesCVE-2007-1016 (+1)2007-02-15MediumYes
IP3 NetAccess filename Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-08832007-02-15MediumYes
Mozilla Firefox location.hostname Property Handling Cross Domain Scripting VulnerabilityCVE-2007-09812007-02-15MediumNo
AT Contenator Root_To_Script Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-09832007-02-14HighYes
Philboard forumid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-09202007-02-14MediumYes
phpCC npid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-09852007-02-14MediumYes
@Mail keywords Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-09532007-02-14LowYes
PollMentor id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-09842007-02-14MediumYes
cPanel WebHost Manager password Parameter Cross Site Scripting VulnerabilityCVE-2007-08902007-02-13LowYes
phpMyVisites URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-08912007-02-13LowYes
eWay pid Parameter Handling Client-Side Cross Site Scripting Vulnerability2007-02-13LowYes
Seitenschutz Plugin for OPENi-CMS config[oi_dir] Remote File Inclusion VulnerabilityCVE-2007-08812007-02-12HighYes
MoinMoin Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-2423 (+1)2007-02-12LowYes
TagIt! Tagboard Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-09002007-02-12HighYes
Quick Digital Image Gallery Qwd Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-08762007-02-12LowYes
LushiNews id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-08652007-02-09MediumYes
PHP Multiple Function and Extension Buffer Overflow and Security Bypass VulnerabilitiesCVE-2007-0988 (+6)2007-02-09HighNo
Site-Assistant paths[version] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-08672007-02-09HighYes
LushiWarPlaner id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-08642007-02-09MediumYes
Maian Recipe path_to_folder Parameter Handling Remote File Inclusion Vulnerability2007-02-09HighYes
WebMatic P_LIB and P_INDEX Parameters Remote PHP File Inclusion Vulnerabilities2007-02-09HighYes
cPanel objcache WebHost Manager Module Cross Site Scripting Vulnerability2007-02-09LowYes
LightRO CMS ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-09042007-02-09MediumYes
MySQLNewsEngine newsenginedir Parameter Remote File Inclusion VulnerabilityCVE-2007-08282007-02-07HighYes
LightRO CMS dateien[news] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-08242007-02-07HighYes
AgerMenu rootdir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-08372007-02-07HighYes
Kisisel Site 2007 forumid Parameter Remote SQL Query Injection VulnerabilityCVE-2007-08262007-02-07MediumYes
Woltlab Burning Board Lite pmid[0] Parameter Remote SQL Injection VulnerabilityCVE-2007-08122007-02-06MediumYes
SMA-DB pfad_z Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-07972007-02-06HighYes
Categories hierarchy for phpBB phpbb_root_path Remote File Inclusion VulnerabilityCVE-2007-08092007-02-06HighYes
FlashChat info.php Room Name Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-08072007-02-06LowYes
DreamStats rootpath Parameter Handling Remote PHP File Inclusion Vulnerability2007-02-05HighYes
ezConvert ezconvert_dir Parameter Handling Remote PHP File Inclusion Vulnerability2007-02-05HighYes
Flipsource Flip inc_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-07852007-02-05HighYes
dB Masters Curium CMS c_id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-07652007-02-05MediumYes
Simple Invoices module and view Parameters Local File Inclusion VulnerabilitiesCVE-2007-07872007-02-05MediumYes
phpBB++ phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-07622007-02-05HighYes
Noname Media Photo Galerie id Parameter Remote SQL Query Injection VulnerabilityCVE-2007-07862007-02-05MediumYes
phpEventMan level Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2007-07022007-02-02HighYes
WebBuilder GLOBALS[core][module_path] Parameter PHP File Inclusion VulnerabilityCVE-2007-07032007-02-02HighYes
Portail Web Php site_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-06992007-02-02HighYes
Epistemon inc_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-07012007-02-02HighYes
Fullaspsite Asp Hosting Sitesi kategori_id Remote SQL Query Injection VulnerabilityCVE-2007-06782007-02-01MediumYes
Cerulean Portal System phpbb_root_path Parameter Remote File Inclusion VulnerabilityCVE-2007-06842007-02-01HighYes
Hunkaray Duyuru Scripti id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-06882007-02-01MediumYes
Omegaboard phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-06832007-02-01HighYes
Hailboards phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-06622007-02-01HighYes
JV2 Folder Gallery galleryfilesdir Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-06822007-02-01HighYes
PHPMyRing fichier Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-06792007-02-01HighYes
Cadre GLOBALS[config][framework_path] Remote PHP File Inclusion VulnerabilityCVE-2007-06772007-02-01HighYes
EXO PHPDesk id Parameter Handling Remote SQL Query Injection Vulnerability2007-02-01MediumYes
Phpbb Tweaked phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-06802007-02-01HighYes
GuppY error.php Multiple Parameter Handling Remote Code Execution VulnerabilitiesCVE-2007-06392007-01-31HighYes
MuddyDogPaws FileDownload download.php Arbitrary File Download VulnerabilityCVE-2007-06592007-01-31MediumYes
phpBB2-MODificat phpbb_root_path Parameter Remote File Inclusion VulnerabilityCVE-2007-06562007-01-31HighYes
EncapsCMS config[path] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-06352007-01-31HighYes
MyNews myNewsConf[path][sys][index] Parameter Remote File Inclusion VulnerabilityCVE-2007-06332007-01-31HighYes
CascadianFAQ catid and qid Parameters Remote SQL Query Injection VulnerabilityCVE-2007-0663 (+1)2007-01-31MediumYes
Phorum Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-0767 (+1)2007-01-30LowYes
MAXdev MD-Pro startrow Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-06232007-01-30MediumYes
Xt-Stats server_base_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05762007-01-29HighYes
FD Script fname Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-06202007-01-29MediumYes
nsGalPHP racineTBS Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05732007-01-29HighYes
Webfwlog conffile Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-05852007-01-29MediumYes
MyPHPCommander gl_root Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-05682007-01-29HighYes
Foro Domus sesion_idioma Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-05802007-01-29HighYes
Drunken:Golem Gaming Portal root_path Parameter Remote File Inclusion VulnerabilityCVE-2007-05722007-01-29HighYes
X-dev xNews generate_csv() Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2007-0630 (+1)2007-01-29MediumYes
AINS ains_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05702007-01-29HighYes
ACGVannu id Parameter Handling Arbitrary User Profile Manipulation VulnerabilityCVE-2007-0698 (+1)2007-01-29MediumYes
EclipseBB phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-05812007-01-29HighYes
PhP Generic Library and Framework for Comm include_path File Inclusion VulnerabilityCVE-2007-05842007-01-29HighYes
ACGVclick path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05772007-01-29HighYes
phpMyReports cfgPathModule Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-05712007-01-29HighYes
High 5 Review Site q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-05952007-01-26LowYes
DokuWiki media Parameter Security Bypass and Cross Site Scripting VulnerabilityCVE-2006-69652007-01-26LowYes
Virtual Path for phpBB phpbb_root_path Parameter Remote File Inclusion VulnerabilityCVE-2007-05912007-01-26HighYes
GPS Content Management System id Parameter Remote SQL Injection VulnerabilityCVE-2007-05542007-01-26MediumYes
Makit Newsposter Script uid Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-06002007-01-26MediumYes
Xero Portal phpbb_root_path Parameter Multiple Remote File Inclusion VulnerabilitiesCVE-2007-05612007-01-25HighYes
ISC BIND Unspecified Denial of Service and ANY Response Handling VulnerabilitiesCVE-2007-0494 (+1)2007-01-25MediumNo
Onnac error_url Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-05522007-01-25LowYes
PHProxy Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-05532007-01-25LowYes
ASP EDGE Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-0632 (+1)2007-01-25MediumYes
Inter7 vHostAdmin MODULES_DIR Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-05582007-01-25HighYes
Planetgraphic ASP News id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-05662007-01-25MediumYes
RPW sql_language Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05592007-01-25HighYes
Acidfree Module for Drupal Node Title Handling Remote SQL Injection VulnerabilityCVE-2007-05072007-01-24MediumYes
BBClone BBC_LIB_PATH Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-05082007-01-24HighYes
FreeWebshop.org lang_file Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-05312007-01-24HighYes
phpXD path Parameter Handling Multiple Remote PHP File Inclusion VulnerabilitiesCVE-2007-05112007-01-24HighYes
Openads admin-search.php and affiliate-search.php Cross Site Scripting IssuesCVE-2007-04772007-01-24LowYes
VisoHotlink mosConfig_absolute_path Parameter Remote File Inclusion VulnerabilityCVE-2007-04892007-01-23HighYes
Vote! Pro poll_id Parameter Handling Remote PHP Code Injection VulnerabilityCVE-2007-0535 (+1)2007-01-23HighYes
Mini Web Server Multiple Request Handling Remote Buffer Overflow VulnerabilitiesCVE-2007-05252007-01-23CriticalNo
Upload-Service maindir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-04972007-01-22HighYes
phpIndexPage env[inc_path] Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-04992007-01-22HighYes
Bradabra include_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05002007-01-22HighYes
Mafia Scum Tools gen Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-05012007-01-22HighYes
Neon Labs Website g_strRootDir Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-04962007-01-22HighYes
MySpeach my_ms[root] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-04912007-01-22HighYes
ComVironment inc_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-03952007-01-22HighYes
PhpSherpa racine Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-04952007-01-22HighYes
webSPELL gallery.php Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2007-0502 (+1)2007-01-22MediumYes
Oreon file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-03602007-01-18HighYes
Uberghey CMS setup_folder Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-03592007-01-18HighYes
MGB id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-03542007-01-18MediumYes
Plain Black WebGUI username Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-04072007-01-18LowYes
PHPMyphorum chem Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-03612007-01-18HighYes
InstantForum.NET Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2007-03022007-01-18LowYes
AVM Fritz!DSL Software AR7 Web Server Remote Directory Traversal VulnerabilityCVE-2007-03572007-01-18MediumYes
myWebland myBloggie PHP_SELF Variable Handling Cross Site Scripting Vulnerabilities2007-01-18LowYes
SmE FileMailer Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2007-0350 (+2)2007-01-17MediumYes
Indexu Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-03642007-01-17LowYes
Sun Java Runtime Environment GIF Image Handling Remote Code Execution VulnerabilityCVE-2007-02432007-01-17CriticalNo
Oracle Products Multiple Remote Command Execution and SQL Injection VulnerabilitiesCVE-2007-0297 (+30)2007-01-17CriticalYes
DT guestbook error Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-64872007-01-16LowYes
MiNT Haber Sistemi id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-03042007-01-15MediumYes
TLM CMS chemin Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-03002007-01-15HighYes
J2V Folder Gallery file Parameter Handling Remote Directory Traversal VulnerabilityCVE-2007-03292007-01-15MediumYes
Poplar Gedcom Viewer env[rootPath] Parameter Remote File Inclusion VulnerabilityCVE-2007-03072007-01-15HighYes
Digiappz DigiAffiliate id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-03062007-01-15MediumYes
Neon ne_uri_parse() Non-ASCII Characters Handling Denial of Service VulnerabilityCVE-2007-01572007-01-15LowYes
All In One Control Panel xuser_name and did Parameters SQL Injection VulnerabilitiesCVE-2007-03162007-01-15MediumYes
LunarPoll PollDir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-02982007-01-15HighYes
FdWeB Espace Membres path Parameter Handling Remote File Inclusion VulnerabilityCVE-2007-03012007-01-15HighYes
OpenSolution Quick.Cart p Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-02582007-01-12LowYes
Edit-X ECOMMERCE include_dir Parameter Remote PHP File Inclusion VulnerabilityCVE-2007-01902007-01-12HighYes
@lex Guestbook lang Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-02022007-01-11MediumYes
Magic Photo Storage _config[site_path] Parameter Remote File Inclusion VulnerabilityCVE-2007-01812007-01-11HighYes
MOTIONBORG Web Real Estate txtUserName Parameter SQL Injection VulnerabilityCVE-2007-01962007-01-11MediumYes
Microsoft Outlook Multiple Code Execution and Denial of Service Vulnerabilities (MS07-003)CVE-2007-0034 (+2)2007-01-09CriticalNo
Axiom Photo Gallery baseAxiomPath Parameter Remote File Inclusion VulnerabilityCVE-2007-02002007-01-09HighYes
Yet Another Link Directory search Parameter Handling Cross Site Scripting VulnerabilityCVE-2007-01412007-01-08LowYes
Novell Access Manager Identity Server IssueInstant Cross Site Scripting VulnerabilityCVE-2007-01102007-01-08MediumYes
NUNE News Script custom_admin_path Parameter Remote File Inclusion VulnerablitiesCVE-2007-01432007-01-08HighYes
Omni Group OmniWeb Browser JavaScript alert() Remote Format String VulnerabilityCVE-2007-01482007-01-08CriticalNo
ShopStoreNow CatID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-01422007-01-08MediumYes
Fix and Chips CMS Multiple Parameter Handling Client-Side Cross Site Scripting IssuesCVE-2007-01462007-01-08LowYes
Kolayindir Download id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-01402007-01-08MediumYes
RI Blog q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2007-01212007-01-08LowYes
Locazolist Classifieds subcatID Parameter Remote SQL Query Injection VulnerabilityCVE-2007-01292007-01-05MediumYes
Opera JPEG Image and JavaScript Handling Remote Command Execution VulnerabilitiesCVE-2007-0127 (+1)2007-01-05CriticalNo
iG Shop Multiple Parameter Remote Code Execution and SQL Injection VulnerabilitiesCVE-2007-0134 (+2)2007-01-05HighYes
Apache HTTP Server Denial Of Service VulnerabilityCVE-2007-6750 (+2)2007-01-05HighNo
DigiRez book_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-01282007-01-05MediumYes
iG Calendar id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-01302007-01-05MediumYes
Aratix current_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2007-01352007-01-05HighYes
Drupal Filter and System Modules Multiple Arguments Cross Site Scripting IssuesCVE-2007-01362007-01-05LowYes
Simple Web Content Management System id Parameter SQL Injection VulnerabilityCVE-2007-00932007-01-04MediumYes
E-SMART CART product_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2007-00922007-01-04MediumYes
AShop Deluxe Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2007-00562007-01-03LowYes
OpenOffice ReadEnhWMF() and ReadRecordParams() Buffer Overflow VulnerabilitiesCVE-2006-58702007-01-03CriticalNo
CMS Made Simple searchinput Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-68452007-01-03LowYes
VideoLAN VLC cdio_log_handler() and vcd_log_handler() Format String VulnerabilitiesCVE-2007-00172007-01-03CriticalNo
Hosting Controller BrowsePath Parameter Handling Directory Traversal VulnerabilityCVE-2006-68142007-01-03MediumYes
Apple QuickTime Player rtsp URI Handling Remote Command Execution VulnerabilityCVE-2007-00152007-01-02CriticalNo
CMX Acronym Module for phpBB id Parameter Remote SQL Injection VulnerabilityCVE-2006-68422007-01-02MediumYes
Click -N- Print Coupons key Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-68592007-01-02MediumYes
Fersch Formbankserver Name Parameter Remote Directory Traversal VulnerabilityCVE-2007-00552007-01-02MediumYes
autoDealer iPro Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-00532007-01-02MediumYes
SoftArtisans FileUp path Parameter Handling Remote Directory Traversal VulnerabilityCVE-2006-68652007-01-02MediumYes
Vizayn Haber id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2007-00522007-01-02MediumYes
ASPTicker Password Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-68482006-12-29MediumYes
Joomla! Multiple Parameter Handling Cross Site Scripting and Unspecified VulnerabilitiesCVE-2006-6834 (+2)2006-12-29MediumYes
PWP Classified Ad System main Parameter Remote SQL Query Injection VulnerabilityCVE-2006-67682006-12-27MediumYes
Character Roster for Shadowed Portal mod_root Remote File Inclusion VulnerabilityCVE-2006-68502006-12-27HighYes
HLstats killLimit Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-67802006-12-27MediumYes
Irokez CMS Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-67712006-12-27HighYes
Jinzora include_path Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-67702006-12-27HighYes
Ciberia Content Federator path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-67742006-12-27HighYes
Ananda Real Estate agent Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-68072006-12-27MediumYes
MTCMS ins_file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67962006-12-27HighYes
Mxmania File Upload Manager ID Parameter Remote SQL Injection VulnerabilityCVE-2006-68132006-12-27MediumYes
PhpbbXtra phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-67892006-12-27HighYes
Yrch! path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-68232006-12-27HighYes
Event Calendar for Limbo CMS lm_absolute_path Remote File Inclusion VulnerabilityCVE-2006-68002006-12-27HighYes
Newsletter MX ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-67872006-12-27MediumYes
Bubla bu_config[dir] and bu_dir Parameters Remote PHP File Inclusion VulnerabilitiesCVE-2006-6867 (+1)2006-12-27HighYes
Chatwm txtUse and txtPas Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-67912006-12-27MediumYes
Okul Merkezi Portal page Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67932006-12-27HighYes
eNdonesia Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6873 (+2)2006-12-27MediumYes
Enthrallweb eCars Type_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-68032006-12-26MediumYes
Microsoft Windows Workstation Service NetrWkstaUserEnum() Denial of Service IssueCVE-2006-67232006-12-26MediumYes
TimberWolf CMS nid Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-67782006-12-26LowYes
Calendar MX BASIC ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-6825 (+1)2006-12-26MediumYes
Pagetool ptconf[src] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67652006-12-26HighYes
Xt-News Multiple Parameter Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6747 (+1)2006-12-26MediumYes
Dragon Business Directory ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-68042006-12-26MediumYes
W3m Browser inputAnswer() SSL Certificate Handling Remote Format String VulnerabilityCVE-2006-67722006-12-26CriticalNo
Efkan Forum Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2006-6829 (+2)2006-12-26MediumYes
Enthrallweb ePages Biz_ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-68022006-12-26MediumYes
Enthrallweb eMates ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-68062006-12-26MediumYes
Enthrallweb ePhotos SUB_ID Parameter Handling Remote SQL Injection Vulnerability2006-12-26MediumYes
Enthrallweb eJobs ID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-68052006-12-26MediumYes
SH-News news_cfg[path] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-68012006-12-26HighYes
KISGB default_path_for_themes Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-6764 (+1)2006-12-26HighYes
Oracle Application Server Portal tc Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-67032006-12-26LowYes
Dream FTP Server PORT Command Handling Remote Denial of Service VulnerabilityCVE-2006-67242006-12-22LowYes
Oracle Application Server Portal enc Parameter HTTP Response Splitting VulnerabilityCVE-2006-66972006-12-22LowYes
Inertianews Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-6727 (+1)2006-12-22HighYes
Http Explorer Request Handling Directory Traversal and File Disclosure VulnerabilityCVE-2006-67582006-12-22MediumYes
PHPBuilder filename Parameter Handling Remote Directory Traversal VulnerabilityCVE-2006-67252006-12-22MediumYes
iXprim CMS story_id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-67542006-12-22MediumYes
cwmExplorer show_file Parameter Handling Remote Directory Traversal VulnerabilityCVE-2006-6766 (+1)2006-12-21MediumYes
TextSend Multiple Parameter Remote File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-6695 (+1)2006-12-21HighYes
Newxooper-php chemin Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-6748 (+1)2006-12-21HighYes
PowerClan settings[footer] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67152006-12-21HighYes
PgmReloaded Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-67102006-12-21HighYes
Valdersoft Shopping Cart commonIncludePath Remote PHP File Inclusion VulnerabilitiesCVE-2006-66912006-12-21HighYes
cwmVote abs Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67322006-12-20HighYes
Mini Web Shop catname Parameter Handling Client-Side Cross Site Scripting IssueCVE-2006-67342006-12-20LowYes
HP Printers FTP Server LIST Command Handling Remote Denial of Service VulnerabilityCVE-2006-67422006-12-20LowYes
Burak Yylmaz Download Portal Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-6672 (+1)2006-12-20MediumYes
Novell NetWare Welcome Web-app Module Client-Side Cross Site Scripting VulnerabilityCVE-2006-66752006-12-20MediumYes
Sun Java Runtime Environment Multiple Remote Integer and Buffer Overflow VulnerabilitiesCVE-2006-67312006-12-20CriticalNo
Sun Java Runtime Environment Applets Handling Information Disclosure VulnerabilitiesCVE-2006-6737 (+1)2006-12-20MediumNo
cwmCounter path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67382006-12-20HighYes
WinFtp Server Multiple Command Handling Remote Denial of Service VulnerabilityCVE-2006-66732006-12-20LowYes
Sun Java Runtime Environment Serialization Applets Privilege Escalation VulnerabilitiesCVE-2006-67452006-12-20CriticalNo
Paristemi SERVER_DIRECTORY Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-66892006-12-20HighYes
phpProfiles Multiple Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-67402006-12-20HighYes
Azucar CMS _VIEW Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-67202006-12-19HighYes
RateMe pathtoscript Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-66482006-12-19HighYes
WebCalendar format Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-66692006-12-19LowYes
HyperVM frm_action Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-66492006-12-19LowYes
VerliAdmin Multiple Parameter Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2006-6668 (+2)2006-12-19HighYes
Mozilla Products Multiple Remote Command Execution and Security Bypass VulnerabilitiesCVE-2006-6507 (+10)2006-12-19CriticalNo
MySite Module for Drupal Titles Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-66472006-12-18LowYes
Star FTP Server RETR Command Handling Remote Denial of Service VulnerabilityCVE-2006-66432006-12-18LowYes
MailEnable Products PASS Command Handling Remote Buffer Overflow VulnerabilityCVE-2006-66052006-12-18CriticalNo
Project and Project Issue Tracking for Drupal Multiple Cross Site Scripting VulnerabilitiesCVE-2006-66462006-12-18LowYes
Meeting Module for mxBB module_root_path Remote PHP File Inclusion VulnerabilityCVE-2006-66442006-12-17HighYes
Web Links Module for mxBB module_root_path Remote File Inclusion VulnerabilityCVE-2006-66452006-12-17HighYes
PhpMyCms basepath Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-66122006-12-17HighYes
Linux Kernel Bluetooth CAPI cmtp_recv_interopmsg() Memory Corruption VulnerabilityCVE-2006-61062006-12-17HighNo
Charts Module for mxBB module_root_path Remote PHP File Inclusion VulnerabilityCVE-2006-66502006-12-17HighYes
Contra Haber Sistemi id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-66422006-12-17MediumYes
ScriptMate User Manager Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6595 (+3)2006-12-15MediumYes
Newssuite Module for mxBB module_root_path Remote PHP File Inclusion VulnerabilityCVE-2006-65532006-12-13HighYes
BLOG:CMS DIR_ADMIN Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-65522006-12-13HighYes
ShopSite prevlocation Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-64852006-12-13LowYes
phpMiX Modsdb for mxBB module_root_path Remote PHP File Inclusion VulnerabilityCVE-2006-65602006-12-13HighYes
Knowledge Base for mxBB module_root_path Remote PHP File Inclusion VulnerabilityCVE-2006-65672006-12-13HighYes
Microsoft Outlook Express Windows Address Book Contact Record Vulnerability (MS06-076)CVE-2006-23862006-12-12HighNo
Bluetrait Trackback Function Unspecified Parameter Remote SQL Injection VulnerabilityCVE-2006-65402006-12-12MediumYes
Activity Games Module for mxBB mx_root_path Variable Remote File Inclusion VulnerabilityCVE-2006-66152006-12-11HighYes
Golden FTP Server PASS Command Handling Remote Denial of Service VulnerabilityCVE-2006-65762006-12-11MediumYes
AppIntellect SpotLight CRM login and password Remote SQL Injection VulnerabilitiesCVE-2006-65432006-12-11MediumYes
Annoncescripthp Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6480 (+2)2006-12-11MediumYes
Fantastic News displayOneNews() Function Remote SQL Query Injection VulnerabilityCVE-2006-65422006-12-11MediumYes
b2evolution inc_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-64172006-12-11HighYes
KDPics Multiple Parameter Handling File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-6517 (+1)2006-12-11HighYes
Adobe Macromedia ColdFusion Information Disclosure and Cross Site Scripting IssuesCVE-2006-6483 (+1)2006-12-11MediumYes
ErrorDocs Module for mxBB module_root_path Remote File Inclusion VulnerabilityCVE-2006-65452006-12-11HighYes
Lotfian Request For Travel PID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-65592006-12-11MediumYes
Barman basepath Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-66112006-12-11HighYes
Profile Control Panel for mxBB module_root_path Remote File Inclusion Vulnerability2006-12-11HighYes
Gizzar basePath Variable Handling Multiple Script Remote File Inclusion VulnerabilitiesCVE-2006-6527 (+1)2006-12-11HighYes
Messageriescripthp Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-65202006-12-11MediumYes
Help Tip for Drupal Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6531 (+1)2006-12-11MediumYes
EzHRS HR Assist Uname Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-65242006-12-11MediumYes
Profile Control Panel for mxBB module_root_path Remote File Inclusion VulnerabilityCVE-2006-65662006-12-11HighYes
CM68News Remote PHP File Inclusion and Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-6544 (+1)2006-12-09HighYes
ThinkEdit template_file Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-64262006-12-08HighYes
DUware DUdirectory password Parameter Remote SQL Query Injection VulnerabilityCVE-2006-64552006-12-08MediumYes
J-OWAMP Web Interface Remote File Inclusion and Command Injection VulnerabilitiesCVE-2006-6454 (+1)2006-12-08HighYes
WikiTimeScale Forum and Event Descriptions Multiple Cross Site Scripting VulnerabilitiesCVE-2006-65222006-12-08LowYes
JCE Admin Component for Joomla File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-6420 (+1)2006-12-08MediumYes
Amateras sns Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-64132006-12-08LowYes
Microsoft Windows Media Player Remote Command Execution Vulnerabilities (MS06-078)CVE-2006-6134 (+1)2006-12-07CriticalNo
CVS management/tracker for Drupal motivation Field Cross Site Scripting VulnerabilityCVE-2006-6386 (+1)2006-12-06LowYes
Publicera Php5 Framework Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6394 (+1)2006-12-06MediumYes
Cerberus Helpdesk js Parameter Handling Client-Side Cross-Site Scripting VulnerabilityCVE-2006-63662006-12-06LowYes
Vt-Forum Lite Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6532 (+3)2006-12-05MediumYes
Inside Systems Mail error Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-63642006-12-05LowYes
Online-Bookmarks Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6359 (+1)2006-12-05MediumYes
AlternC Multiple Parameter Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2006-6259 (+3)2006-12-05MediumYes
Novell ZENworks Patch Management agentid and pass SQL Injection VulnerabilityCVE-2006-64502006-12-05MediumYes
BlueSecure Controller ad_name Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-63632006-12-05LowYes
Aj-fork for CuteNews cutepath Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-65462006-12-05HighYes
Simple Machines Forum image Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-63752006-12-05LowYes
DUware DUdownload iFile Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-63672006-12-05MediumYes
DUware DUpaypal iPro and iType Parameters Remote SQL Injection VulnerabilitiesCVE-2006-63652006-12-05MediumYes
PHP Upload Center footerpage and language PHP File Inclusion VulnerabilitiesCVE-2006-63602006-12-04HighYes
Mx_tinies for mxBB module_root_path Parameter Remote File Inclusion VulnerabilityCVE-2006-62952006-12-04HighYes
DUware DUnews Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-63542006-12-04MediumYes
Awrate toroot Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-63682006-12-04HighYes
Aspee Ziyaretçi Defteri kullanici and parola Remote SQL Injection Vulnerabilities2006-12-02MediumYes
PHPNews Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-6357 (+1)2006-12-02LowYes
Ultimate HelpDesk Remote Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2006-6381 (+1)2006-12-02MediumYes
Microsoft Windows Print Spooler Service GetPrinterData Denial of Service VulnerabilityCVE-2006-62962006-12-02MediumYes
SquirrelMail Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-61422006-12-02MediumYes
Invision Blog eid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-63692006-12-02MediumYes
WikyBlog Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-64662006-12-02MediumYes
deV!Lz Clanportal Multiple Remote SQL Injection and Arbitrary File Upload VulnerabilitiesCVE-2006-6339 (+1)2006-12-02HighYes
Seditio Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2006-6344 (+1)2006-12-01MediumYes
@lex Guestbook skin Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-6279 (+1)2006-12-01LowYes
ContentServ src Parameter Handling Remote Directory Traversal VulnerabilityCVE-2006-62772006-12-01MediumYes
Sun Java System Proxy and Web Servers HTTP Request Smuggling VulnerabilityCVE-2006-62762006-11-30LowYes
Campware Campsite g_documentRoot Parameter PHP File Inclusion VulnerabilitiesCVE-2006-59102006-11-30HighYes
fipsASP fipsShop did Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-62432006-11-30MediumYes
MyArticles Module for RunCMS Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2006-64522006-11-30LowYes
Puntal Installation Scripts GLOBALS Array Handling Remote File Inclusion VulnerabilityCVE-2006-62242006-11-29HighYes
Blogn Unspecified Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-61762006-11-29LowYes
Photo Organizer Multiple Parameter SQL Injection and Security Bypass VulnerabilitiesCVE-2006-6246 (+1)2006-11-29MediumYes
PHP-Nuke News Module sid Parameter Handling SQL Injection VulnerabilityCVE-2006-62002006-11-28MediumYes
WarHound General Shopping Cart ItemID Parameter SQL Injection VulnerabilityCVE-2006-62062006-11-28MediumYes
ClickContact AlphaSort and orderby Parameters SQL Injection VulnerabilitiesCVE-2006-61812006-11-28MediumYes
ClickGallery Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6188 (+1)2006-11-28MediumYes
ProFTPD Mod_tls Module tls_x509_name_oneline() Buffer Overflow VulnerabilityCVE-2006-61702006-11-28HighNo
SimpleBlog id Variable SQL Injection and Authentication Bypass VulnerabilitiesCVE-2006-6192 (+1)2006-11-28MediumYes
tDiary conf Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-61742006-11-27LowYes
Sisfo Kampus slnt and fn File Inclusion and Directory Traversal VulnerabilitiesCVE-2006-6140 (+3)2006-11-27HighYes
NukeAI Module for PHP-Nuke AIbasedir Variable Remote File Inclusion VulnerabilityCVE-2006-62022006-11-26HighYes
a-ConMan cm_basedir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-60782006-11-26HighYes
Expinion iNews Publisher ex and hl Parameters Cross Site Scripting VulnerabilityCVE-2006-6274 (+1)2006-11-26LowYes
TikiWiki Multiple Parameter Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2006-6168 (+2)2006-11-26LowYes
Ultimate Survey Pro cat and did Parameters Remote SQL Injection VulnerabilitiesCVE-2006-61942006-11-26MediumYes
Basic Forum id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-61932006-11-26MediumYes
Liberum Help Desk id and uid Parameters Multiple SQL Injection VulnerabilitiesCVE-2006-6161 (+1)2006-11-26MediumYes
Anna IRC Bot Unspecified Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-61902006-11-26MediumYes
OWLLib OWLLIB_ROOT Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-61502006-11-24HighYes
HIOX Star Rating System Script Remote File Inclusion and SQL Injection VulnerabilitiesCVE-2006-6156 (+2)2006-11-24HighYes
Recipes Website Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-62202006-11-24MediumYes
Woltlab Burning Board Lite threadvisit Parameter Remote SQL Injection VulnerabilityCVE-2006-62372006-11-24MediumYes
Wallpaper Website Multiple Parameter Remote SQL Query Injection VulnerabilitiesCVE-2006-6215 (+1)2006-11-24MediumYes
JiRo FAQ Manager tID Variable Handling Remote SQL Query Injection VulnerabilityCVE-2006-61492006-11-24MediumYes
Site News page Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-62122006-11-24HighYes
Messagerie Locale page Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-61512006-11-24HighYes
DeskPRO message and subject Parameters Cross Site Scripting VulnerabilitiesCVE-2006-61592006-11-23LowYes
PMOS Help Desk id and email Parameters Cross Site Scripting VulnerabilitiesCVE-2006-61582006-11-23LowYes
MailEnable Invalid IMAP Command Handling Remote Buffer Overflow VulnerabilityCVE-2006-62902006-11-23CriticalNo
Ace Helpdesk id and email Parameters Cross Site Scripting VulnerabilitiesCVE-2006-61582006-11-23LowYes
fipsForum kat Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-61162006-11-23MediumYes
fipsCMS fid Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-61152006-11-23MediumYes
InverseFlow Help Desk System id and email Cross Site Scripting VulnerabilitiesCVE-2006-61582006-11-23LowYes
fipsGallery which Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-61172006-11-23MediumYes
e-Ark cfg_pear_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-60862006-11-22HighYes
ContentNow pageid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-61572006-11-22MediumYes
GrimBB Unspecified Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-60912006-11-22LowYes
Multiple Web Browser Password Manager Feature Credentials Disclosure VulnerabilityCVE-2006-6238 (+1)2006-11-22LowNo
Photo Cart admin_folder and path Parameters PHP File Inclusion VulnerabilitiesCVE-2006-60932006-11-22HighYes
cPanel dns Parameter Handling Client-Side Cross Site Scripting Vulnerability2006-11-22LowYes
aBitWhizzy f Parameter Handling Remote Directory Traversal VulnerabilityCVE-2006-6384 (+1)2006-11-22MediumYes
T.G.S. Content Management myauthorid Variable Remote SQL Injection Vulnerability2006-11-22MediumYes
Neocrome Seditio id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-61772006-11-22MediumYes
CreaDirectory Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6083 (+1)2006-11-22MediumYes
SoftAcid Link Exchange Lite url and psearch Remote SQL Injection VulnerabilitiesCVE-2006-61322006-11-22MediumYes
JiRo Link Manager Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6148 (+1)2006-11-22MediumYes
Enthrallweb eHomes Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6205 (+1)2006-11-21MediumYes
Rialto Multiple Variable Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6928 (+1)2006-11-21MediumYes
My Little Weblog action Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-60872006-11-21LowYes
Rapid Classified Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6930 (+1)2006-11-21MediumYes
mAlbum gal Parameter Handling Remote Information Disclosure VulnerabilityCVE-2006-60682006-11-21LowYes
Wabbit Gallery Script dir Parameter Handling Information Disclosure VulnerabilityCVE-2006-61852006-11-21LowYes
mod_auth_kerb for Apache der_get_oid() Off-By-One Buffer Overflow VulnerabilityCVE-2006-59892006-11-21HighNo
Enthrallweb eClassifieds Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-62082006-11-21MediumYes
20/20 Auto Gallery Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-60922006-11-20MediumYes
BLOG:CMS FADDR Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-60352006-11-20LowYes
Oliver conf[motdfile] Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-60432006-11-20HighYes
Active News Manager query Parameter Handling SQL Injection VulnerabilityCVE-2006-60942006-11-20MediumYes
phpWebThings editor_insert_bottom Parameter PHP File Inclusion VulnerabilityCVE-2006-60422006-11-20HighYes
CalSnails Module for MxBB Portal module_root_path File Inclusion VulnerabilityCVE-2006-60652006-11-20HighYes
PHPQuickGallery textFile Parameter Handling PHP File Inclusion VulnerabilityCVE-2006-60442006-11-20HighYes
Powies PSCRIPT pMM edit Parameter Remote SQL Injection VulnerabilityCVE-2006-60392006-11-20MediumYes
vBulletin prefs and navprefs Parameters Cross Site Scripting VulnerabilitiesCVE-2006-60402006-11-20LowYes
PSCRIPT Forum id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-60382006-11-20MediumYes
Travelsized CMS page and language Parameters Cross Site Scripting IssuesCVE-2006-60372006-11-20LowYes
Comdev One Admin Pro path[docroot] and path[skin] File Inclusion VulnerabilitiesCVE-2006-60452006-11-17HighYes
OpenHuman Unspecified Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-60362006-11-17MediumYes
Enthrallweb eShopping Cart Multiple Parameter SQL Query Injection VulnerabilitiesCVE-2006-6074 (+1)2006-11-17MediumYes
WORK system e-commerce g_include Parameter File Inclusion VulnerabilitiesCVE-2006-60412006-11-17HighYes
BaalASP Smart Form Portal SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6090 (+2)2006-11-17MediumYes
CandyPress Store policy and brand Parameters SQL Injection VulnerabilitiesCVE-2006-61092006-11-17MediumYes
E-commerce Kit-1 PayPal Edition Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-60342006-11-17MediumYes
i-Gallery d and myquery Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-60882006-11-17LowYes
EC-CUBE Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-61082006-11-17LowYes
phpMyAdmin comment Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-6944 (+1)2006-11-17LowYes
ASPCart Multiple Parameter Handling Remote SQL Query Injection VulnerabilitiesCVE-2006-60312006-11-17MediumYes
Dragon Internet Events Listing Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-60662006-11-16MediumYes
E-Calendar Pro Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-60302006-11-16MediumYes
Etomite id and f Remote SQL Injection and Local File Inclusion VulnerabilitiesCVE-2006-6048 (+1)2006-11-16MediumYes
Helm Web Hosting Control Panel Multiple Cross Site Scripting VulnerabilitiesCVE-2006-59842006-11-16LowYes
Hpecs Shopping Cart Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-59622006-11-16MediumYes
Estate Agent Manager Username Parameter Remote SQL Injection VulnerabilityCVE-2006-59342006-11-15MediumYes
Car Site Manager Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6012 (+2)2006-11-15MediumYes
ASP Smiley Username Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-59522006-11-15MediumYes
SiteXpress E-Commerce System id Parameter Remote SQL Injection VulnerabilityCVE-2006-59362006-11-15MediumYes
Extreme CMS Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-5986 (+1)2006-11-15LowYes
WWWeb Concepts CactuShop Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-59912006-11-15MediumYes
BPG Easy Publisher and Smart Publisher vjob Remote SQL Injection VulnerabilityCVE-2006-60722006-11-15MediumYes
ShopSystem sessid Parameter Handling Remote SQL Injection Vulnerability2006-11-15MediumYes
phpPeanuts Include Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-59482006-11-15HighYes
NetVIOS NewsID Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-59542006-11-15MediumYes
20/20 DataShed Multiple Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-6067 (+1)2006-11-15MediumYes
Evolve Shopping Cart zoneid Parameter Remote SQL Injection VulnerabilityCVE-2006-59532006-11-15MediumYes
FunkyASP Glossary alpha Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-59462006-11-15MediumYes
Simple PHP Forum username Parameter Remote SQL Injection vulnerabilitiesCVE-2006-70882006-11-14MediumYes
AVG Anti-Virus File Parsing Code Execution and Denial of Service VulnerabilitiesCVE-2006-5940 (+3)2006-11-14CriticalNo
Nucleus Unspecified Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-69202006-11-14LowYes
Ecommercemax INFINICART SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-5958 (+1)2006-11-14MediumYes
ASP Scripter Easy Portal and Live Support Remote SQL Injection VulnerabilityCVE-2006-59272006-11-14MediumYes
Vallheru id and to Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-59262006-11-14MediumYes
CPanel dir and user Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-58832006-11-14LowYes
Shambo2 for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-60492006-11-14HighYes
Aigaion DIR Parameter Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-5931 (+1)2006-11-14HighYes
PHPWind AdminUser Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-71012006-11-13MediumYes
NuRealestate PropID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58862006-11-13MediumYes
myStats Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6402 (+1)2006-11-13MediumYes
BrewBlogger id Parameter Handling Remote SQL Query Injection VulnerabilityCVE-2006-58892006-11-13MediumYes
NuCommunity cl_cat_ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58812006-11-13MediumYes
NuSchool NewsID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58872006-11-13MediumYes
NuStore SubCatagoryID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58852006-11-13MediumYes
bitweaver Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6925 (+2)2006-11-13MediumYes
StoryStream baseDir Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-58932006-11-13HighYes
ASPPortal Poll_ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58792006-11-13MediumYes
xenis.creator Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities2006-11-13MediumYes
Marshal MailMarshal ARJ Archive Client-Side Directory Traversal VulnerabilityCVE-2006-54872006-11-12CriticalNo
Sage Extension for Firefox img Tag Handling Cross Site Scripting VulnerabilityCVE-2006-69192006-11-10LowYes
LandShop Multiple Parameter SQL Injection Cross Site Scripting VulnerabilitiesCVE-2006-5915 (+1)2006-11-10MediumYes
OmniStar Article Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-59172006-11-10MediumYes
MyAlbum langs_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-58652006-11-10HighYes
ProFTPD sreplace() and cmd_loop() Code Execution and DoS VulnerabilitiesCVE-2006-58152006-11-10HighNo
SpeedyWiki Arbitrary PHP File Upload And Cross Site Scripting VulnerabilitiesCVE-2006-5845 (+2)2006-11-09HighYes
abarcar Realty Portal Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-58402006-11-09MediumYes
FreeWebshop page and cat Local File Inclusion and Cross Site Scripting IssuesCVE-2006-5847 (+1)2006-11-09MediumYes
PHP Classifieds user_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-58282006-11-08MediumYes
War FTP Daemon CWD Command Remote Denial Of Service Vulnerability2006-11-08LowYes
OpenSSH Privilege Separation Monitor Key Signature Authentication BypassCVE-2006-57942006-11-08LowNo
Advanced Guestbook include_path Parameter PHP File Inclusion VulnerabilityCVE-2006-58042006-11-07HighYes
Essentia Web Server Requests Handling Remote Buffer Overflow VulnerabilityCVE-2006-58502006-11-07CriticalNo
iWare Professional PostMessage() Remote Command Injection VulnerabilityCVE-2006-58372006-11-07HighYes
Mozilla Products Client-Side Code Execution and Security Bypass VulnerabilitiesCVE-2006-5748 (+4)2006-11-07CriticalNo
All In One Control Panel Multiple SQL Injection and Cross Site Scripting IssuesCVE-2006-5830 (+1)2006-11-07MediumYes
iPrimal Forums Remote File Inclusion and SQL Injection Multiple VulnerabilitiesCVE-2006-5788 (+1)2006-11-07HighYes
Article Script category Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-57652006-11-06MediumYes
Hyper NIKKI System Unspecified Parameter Cross Site Scripting VulnerabilityCVE-2006-57742006-11-06LowYes
If-CMS rns Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-5761 (+1)2006-11-06LowYes
Webdrivers Simple Forum id Parameter Remote SQL Injection VulnerabilityCVE-2006-58022006-11-06MediumYes
FunkBoard name Parameter Handling Client-Side Cross Site Scripting IssueCVE-2006-57752006-11-06LowYes
XM Easy Personal FTP Server NLST Remote Denial Of Service VulnerabilityCVE-2006-57282006-11-06LowYes
Drake CMS d_root Variable Handling Remote PHP File Inclusion VulnerabilitiesCVE-2006-57672006-11-06HighYes
MODx base_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-57302006-11-06HighYes
FreeWebshop Remote Script SQL Injection and Local File Inclusion VulnerabilitiesCVE-2006-5773 (+1)2006-11-03MediumYes
Arkoon SSL360 Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-57712006-11-03MediumYes
PHP Remote Command Execution and Multiple Security Bypass VulnerabilitiesCVE-2006-54652006-11-03CriticalNo
TikiWiki Database Information Disclosure and Cross Site Scripting VulnerabilitiesCVE-2006-5703 (+1)2006-11-02LowYes
DataparkSearch Engine Hostname Handling Remote SQL Injection VulnerabilityCVE-2006-57232006-11-02MediumYes
ELOG Remote Format String and Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-5791 (+1)2006-11-02CriticalYes
Spider Friendly Module for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-56652006-11-01HighYes
phpMyAdmin UTF-7 Characters Client-Side Cross Site Scripting VulnerabilityCVE-2006-57182006-11-01LowYes
Sun Java System Messaging Server error Parameter Cross Site Scripting VulnerabilityCVE-2007-2904 (+1)2006-10-31LowYes
Sun Java System Messenger Express error Cross-Site ScriptingCVE-2007-2904 (+1)2006-10-31LowYes
Techno Dreams Guestbook key Parameter Remote SQL Injection VulnerabilityCVE-2006-56402006-10-31MediumYes
Techno Dreams Announcement key Variable Remote SQL Injection VulnerabilityCVE-2006-56412006-10-31MediumYes
foresite CMS query Parameter Handling Client-Side Cross Site Scripting IssueCVE-2006-56432006-10-31LowYes
MySource Classic INCLUDE_PATH Variable Remote File Inclusion Vulnerability2006-10-31HighYes
PunBB Multiple Remote SQL Injection and Local File Inclusion VulnerabilitiesCVE-2006-5738 (+2)2006-10-30HighYes
phpFaber CMS URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-56262006-10-30LowYes
Pentaho BI Suite Unspecified Parameter Handling SQL Injection VulnerabilitiesCVE-2006-56752006-10-30MediumYes
BytesFall Explorer username Parameter Handling SQL Injection VulnerabilitiesCVE-2006-56062006-10-30MediumYes
PHPMyRing limite and mots Parameters Remote SQL Injection VulnerabilitiesCVE-2006-56382006-10-30MediumYes
PHPEasyData Pro cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-57072006-10-30MediumYes
PhpLeague champ Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-56762006-10-29MediumYes
Coppermine Photo Gallery aid Parameter Remote SQL Injection VulnerabilityCVE-2006-56222006-10-29MediumYes
LedgerSMB Unspecified Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-55892006-10-26MediumYes
PacPoll Multiple Variable Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2006-5592 (+1)2006-10-26MediumYes
Discuz! GBK cdb_auth Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-55612006-10-26MediumYes
Extended Tracker for Drupal Unspecified Parameter SQL Injection VulnerabilityCVE-2006-56082006-10-26MediumYes
MAXdev MD-Pro HTTP Response Splitting and Cross Site Scripting VulnerabilitiesCVE-2006-5565 (+1)2006-10-25LowYes
Sun Java System and iPlanet Messaging Servers Cross Site Scripting VulnerabilityCVE-2006-54862006-10-25LowYes
Intelimen InteliEditor sys_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-55272006-10-25HighYes
D-Link DSL-G624T Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2006-5537 (+1)2006-10-25MediumYes
cPanel theme and template Parameters Cross Site Scripting VulnerabilitiesCVE-2006-55352006-10-25LowYes
Bösch ProgSys URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-55602006-10-25LowYes
RMSOFT Gallery System kw Variable Handling Cross Site Scripting VulnerabilityCVE-2006-55322006-10-24LowYes
Simpnews Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-55302006-10-24LowYes
Zwahlen Online Shop Multiple Parameter Handling Cross Site Scripting IssuesCVE-2006-5534 (+1)2006-10-24LowYes
WikiNi name and email Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-55162006-10-24LowYes
QK SMTP Server RCPT TO Command Handling Buffer Overflow VulnerabilityCVE-2006-55512006-10-24CriticalYes
Open Meetings Filing Application PROJECT_ROOT File Inclusion VulnerabilityCVE-2006-55172006-10-23HighYes
RSSonate PROJECT_ROOT Parameter Remote File Inclusion VulnerabilitiesCVE-2006-55182006-10-23HighYes
Virtual Law Office phpc_root_path Parameter PHP File Inclusion Vulnerabilities2006-10-23HighYes
GeoNetwork Opensource Unspecified Parameters SQL Injection VulnerabilityCVE-2006-55132006-10-23MediumYes
phpAdsNew lib-history.inc.php Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-55152006-10-23LowYes
phpPgAds lib-history.inc.php Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-55152006-10-23LowYes
MambWeather for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-55192006-10-23HighYes
Kinesis Interactive Cinema System SQL Injection Vulnerabilities VulnerabilitiesCVE-2006-54502006-10-20MediumYes
Casinosoft Casino Script cfam Parameter Handling SQL Injection VulnerabilityCVE-2006-54462006-10-20MediumYes
Highwall Enterprise and Endpoint SQL Injection and Cross Site Scripting IssuesCVE-2006-5409 (+1)2006-10-20MediumYes
Drupal Multiple Cross Site Scripting and Cross Site Request Forgery VulnerabilitiesCVE-2006-5477 (+2)2006-10-20LowYes
Serendipity Multiple Parameter Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-54992006-10-20LowYes
XchangeBoard userNick and password Remote SQL Injection VulnerabilityCVE-2006-55002006-10-20MediumYes
dbc CMS needle Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-54302006-10-19LowYes
News Defilante Horizontale for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-54152006-10-18HighYes
FirePass 1000 SSL VPN sid Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-54162006-10-18LowYes
Php AMX plug_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-54272006-10-18HighYes
BSQ Sitestats for Joomla SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-7126 (+1)2006-10-18MediumYes
phplist p Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-55242006-10-18LowYes
Oracle Products Multiple Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2006-5599 (+47)2006-10-17HighNo
WoltLab Burning Book Remote SQL Injection and Code Execution VulnerabilitiesCVE-2006-5509 (+1)2006-10-17HighYes
Opera Browser Security Update Fixes URL Parsing Buffer Overflow VulnerabilityCVE-2006-48192006-10-17CriticalNo
Mod_tcl Module for Apache HTTP Server Remote Format String VulnerabilityCVE-2006-41542006-10-16CriticalNo
Clam AntiVirus PE Rebuilding and CHM Unpacker Code Execution and DoS IssuesCVE-2006-52952006-10-16CriticalNo
phpBB PlusXL phpbb_root_path Parameter Remote File Inclusion VulnerabilityCVE-2006-53872006-10-16HighYes
SpamOborona for phpBB phpbb_root_path Parameter File Inclusion VulnerabilityCVE-2006-53852006-10-16HighYes
phpMyConference lvc_include_path Parameter PHP File Inclusion VulnerabilityCVE-2006-53102006-10-16HighYes
TorrentFlux torrent Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-54512006-10-16LowYes
Bugzilla Multiple Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-5455 (+2)2006-10-16MediumYes
phpBB Archive for Search Engines phpbb_root_path File Inclusion VulnerabilityCVE-2006-54182006-10-16HighYes
IncCMS Core inc_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-53042006-10-16HighYes
French Language Pack for phpBB Prillian phpbb_root_path File Inclusion IssueCVE-2006-5326 (+1)2006-10-16HighYes
Lat2cyr for phpBB phpbb_root_path Parameter Remote File Inclusion VulnerabilityCVE-2006-53052006-10-16HighYes
Softerra PHP Developer Library lib_dir Variable PHP File Inclusion VulnerabilitiesCVE-2006-54722006-10-13HighYes
Journals System phpbb_root_path Variable Remote File Inclusion VulnerabilitiesCVE-2006-53062006-10-13HighYes
phplist unsubscribeemail Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-52942006-10-13LowYes
Download-Engine spaw_root Parameter Handling PHP File Inclusion VulnerabilityCVE-2006-52912006-10-13HighYes
phpht Topsites phpht_real_path Parameter Handling File Inclusion VulnerabilityCVE-2006-54582006-10-13HighYes
SpamBlockerMod for phpBB phpbb_root_path Remote File Inclusion VulnerabilityCVE-2006-53012006-10-13HighYes
Leicestershire Community Portals cp_root_path PHP File Inclusion VulnerabilityCVE-2006-52802006-10-12HighYes
Softerra PHPLibrary lib_dir Parameter Handling PHP File Inclusion VulnerabilitiesCVE-2006-54712006-10-11HighYes
4images search_user Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-52362006-10-10MediumYes
eXpBlog captcha_session_code and PHP_SELF Cross Site Scripting IssuesCVE-2006-52392006-10-10LowYes
Etomite Unspecified Parameter Handing Remote SQL Injection VulnerabilitiesCVE-2006-52422006-10-10MediumYes
Blue Smiley Organizer Unspecified SQL Injection and File Upload VulnerabilitiesCVE-2006-5238 (+1)2006-10-09HighYes
Cahier de Texte classe_ID and matiere_ID Remote SQL Injection VulnerabilitiesCVE-2006-52212006-10-09MediumYes
AAIportal Unspecified Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-52252006-10-09MediumYes
Interspire FastFind query Parameter Handling Cross Site Scripting Vulnerability2006-10-09LowYes
Emek Portal kulad and sifre Parameters Remote SQL Injection VulnerabilitiesCVE-2006-52172006-10-09MediumYes
User Viewed Posts Tracker for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-52232006-10-09HighYes
PhpGreetz PHPGREETZ_INCLUDE_DIR Parameter File Inclusion VulnerabilityCVE-2006-51922006-10-05HighYes
Invision Power Board avatar Variable Handling Cross Site Scripting VulnerabilityCVE-2006-52042006-10-05LowYes
osCommerce page and zpage Parameters Cross Site Scripting VulnerabilitiesCVE-2006-51902006-10-05LowYes
Nivisec Static Topics phpBB Module phpbb_root_path File Inclusion VulnerabilityCVE-2006-51912006-10-05HighYes
Dimension of phpBB phpbb_root_path Remote PHP File Inclusion VulnerabilitiesCVE-2006-5235 (+1)2006-10-05HighYes
PHP ecalloc() Function Data Handling Remote Integer Overflow VulnerabilityCVE-2006-48122006-10-05HighNo
phpMyTeam smileys_dir Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-52072006-10-05HighYes
PHP Classifieds catid_search and catid Remote SQL Injection VulnerabilitiesCVE-2006-52082006-10-05MediumYes
Mambo passwd Variable SQL Injection and Authentication Bypass Vulnerability2006-10-05HighYes
Security Suite IP Logger for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-52242006-10-05HighYes
phpMyProfiler pmp_rel_path Parameter Handling File Inclusion VulnerabilityCVE-2006-51862006-10-04HighYes
Mercury SiteScope Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-51222006-10-03LowYes
BBaCE phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-51872006-10-03HighYes
ConPresso CMS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-5128 (+1)2006-10-03MediumYes
OpenBiblio Multiple Local File Inclusion and Remote SQL Injection VulnerabilitiesCVE-2006-5150 (+1)2006-10-03MediumYes
net2ftp username Parameter Handling Client-Side Cross Site Scripting IssueCVE-2006-51942006-10-03LowYes
SAP Internet Transaction Server WGate Component Cross Site Scripting IssuesCVE-2006-51142006-10-03LowYes
Minerva phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-50772006-10-03HighYes
digiSHOP sortBy and search Parameters Cross Site Scripting VulnerabilitiesCVE-2006-51642006-10-03LowYes
WWWthreads Cat Variable Handling Client-Side Cross Site Scripting Vulnerabilities2006-10-02LowYes
VirtueMart Joomla! eCommerce Edition Itemid Cross Site Scripting VulnerabilityCVE-2006-50962006-09-30LowYes
Zen Cart Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-51192006-09-30LowYes
phpBB XS phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-50942006-09-29HighYes
OpenSSL Multiple Remote Denial of Service and Buffer Overflow VulnerabilitiesCVE-2006-4343 (+3)2006-09-28MediumNo
FacileForms Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-51062006-09-28LowYes
CubeCart Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-51082006-09-28LowYes
PHP Invoice alert and msg Parameters Cross Site Scripting VulnerabilitiesCVE-2006-5110 (+1)2006-09-27LowYes
Pie Cart Pro Site Builder Inc_Dir Parameter Remote File Inclusion VulnerabilitiesCVE-2006-49692006-09-27HighYes
eyeOS Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-50712006-09-26LowYes
IM Portal phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-50832006-09-26HighYes
TYPO3 Indexed Search Module Client-Side Cross Site Scripting VulnerabilityCVE-2006-50692006-09-26LowYes
Movable Type Search Functionality Client-Side Cross Site Scripting VulnerabilityCVE-2006-50802006-09-26LowYes
PhotoStore gid and photogid Parameters Cross Site Scripting VulnerabilitiesCVE-2006-50572006-09-26LowYes
paBugs path_to_bt_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-50792006-09-26HighYes
OpenSSH Multiple Denial of Service and Information Disclosure VulnerabilitiesCVE-2006-5052 (+3)2006-09-26MediumNo
Opial Audio/Video Download Management destination Cross Site Scripting IssueCVE-2006-50562006-09-26LowYes
e-Vision CMS Remote SQL Injection and Arbitrary PHP File Upload VulnerabilitiesCVE-2006-5017 (+1)2006-09-25HighYes
syntaxCMS init_path Variable Handling Remote PHP File Inclusion VulnerabilityCVE-2006-50552006-09-25HighYes
Php Blue Dragon CMS Multiple Remote File Inclusion and SQL Injection IssuesCVE-2006-4962 (+2)2006-09-21HighYes
MAXdev MD-Pro pnVarCleanFromInput() Client-Side Cross Site Scripting IssueCVE-2006-49642006-09-21LowYes
Sun Secure Global Desktop Cross Site Scripting and Information Disclosure IssuesCVE-2006-4959 (+1)2006-09-21MediumYes
eSyndiCat Directory Software what Parameter Cross Site Scripting VulnerabilityCVE-2006-49232006-09-20LowYes
Search Keywords Module for Drupal Client-Side Cross Site Scripting VulnerabilityCVE-2006-49472006-09-20LowYes
Cisco Guard Anti-spoofing Feature URL Handling Cross Site Scripting VulnerabilityCVE-2006-49092006-09-20LowYes
RssReader Atom and RSS Feeds Handling Cross Site Scripting VulnerabilityCVE-2006-47622006-09-20LowYes
Tekman Portal uye_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-49162006-09-20MediumYes
NextAge Cart CatId and SearchWd Parameters Cross Site Scripting IssuesCVE-2006-49672006-09-20LowYes
BCWB root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-49462006-09-20HighYes
more.groupware new_calendarid Parameter Remote SQL Injection VulnerabilityCVE-2006-49062006-09-20MediumYes
Techno Dreams FAQ Manager Package key Remote SQL Injection VulnerabilityCVE-2006-48922006-09-19MediumYes
EShoppingPro order Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-48712006-09-19MediumYes
FeedDemon Atom Feed Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-47102006-09-19LowYes
Charon Cart ProductID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-48822006-09-19MediumYes
BizDirectory message Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-48832006-09-19LowYes
PHP-Post Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4881 (+4)2006-09-19MediumYes
phpBB XS phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-48932006-09-18HighYes
Roller Weblogger Multiple Parameter Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-48562006-09-18LowYes
ClickBlog username and form_codeword Remote SQL Injection VulnerabilitiesCVE-2006-48572006-09-18MediumYes
PNphpBB phpbb_root_path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-49682006-09-18HighYes
MyBB Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-4972 (+1)2006-09-18LowYes
ReviewPost PHP Pro RP_PATH Parameter Remote File Inclusion VulnerabilitiesCVE-2006-48642006-09-18HighYes
Nuked-Klan Cross Site Scripting and Cross Site Request Forgery Vulnerabilities2006-09-15LowYes
Blojsom Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-48292006-09-15LowYes
Mozilla Products Remote Code Execution and Cross Site Scripting VulnerabilitiesCVE-2006-4571 (+7)2006-09-15CriticalNo
Dokeos extAuthSource[newUser] Parameter Remote File Inclusion VulnerabilityCVE-2006-48442006-09-15HighYes
Userreview Module for Drupal Unspecified Parameter Cross Site Scripting VulnerabilityCVE-2006-48212006-09-14LowYes
Serverstat for Mambo mosConfig_absolute_path PHP File Inclusion VulnerabilityCVE-2006-48582006-09-14HighYes
emuCMS query and page Variables Handling Cross Site Scripting VulnerabilitiesCVE-2006-48222006-09-14LowYes
Moodle Multiple Modules Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2006-4943 (+11)2006-09-13MediumYes
Phpunity.postcard gallery_path Parameter Handling File Inclusion VulnerabilityCVE-2006-48692006-09-13HighYes
Magic News Pro script_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-48232006-09-13HighYes
CMS.R adminname and adminpass Parameters SQL Injection VulnerabilitiesCVE-2006-47362006-09-12MediumYes
Signkorn Guestbook dir_path Parameter Handling File Inclusion VulnerabilityCVE-2006-47882006-09-12HighYes
Vitrax Premodded phpbb_root_path Variable Remote File Inclusion VulnerabilityCVE-2006-47792006-09-12HighYes
XHP CMS errcode Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-4752 (+1)2006-09-12LowYes
Apple QuickTime Media Files Handling Buffer and Integer Overflow VulnerabilitiesCVE-2007-0754 (+7)2006-09-12CriticalNo
phpMyDirectory letter Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4756 (+1)2006-09-12MediumYes
Adobe Macromedia ColdFusion Error Page Cross Site Scripting VulnerabilityCVE-2006-47262006-09-12LowYes
phpBB XS phpbb_root_path Parameter Handling PHP File Inclusion VulnerabilityCVE-2006-47802006-09-12HighYes
Open Bulletin Board root_path Parameter Handling File Inclusion VulnerabilityCVE-2006-47222006-09-11HighYes
Sage Extension for Firefox RSS File Client-Side Cross Site Scripting VulnerabilityCVE-2006-47122006-09-11LowYes
Socketwiz Bookmarks root_dir Parameter Handling File Inclusion VulnerabilityCVE-2006-70692006-09-11HighYes
RaidenHTTPD SoftParserFileXml Parameter Remote File Inclusion VulnerabilityCVE-2006-47232006-09-11HighYes
Vivvo Article Management CMS SQL Injection and PHP File Inclusion VulnerabilitiesCVE-2006-4715 (+1)2006-09-11HighYes
Timesheet PHP username Variable Handling Remote SQL Injection VulnerabilityCVE-2006-47052006-09-11MediumYes
photokorn dir_path Variable Handling Multiple Remote File Inclusion VulnerabilitiesCVE-2006-46702006-09-08HighYes
phpBB Premod Shadow phpbb_root_path Parameter File Inclusion VulnerabilityCVE-2006-46642006-09-08HighYes
PHP-Fusion maincore.php Super Globals Extraction SQL Injection VulnerabilityCVE-2006-46732006-09-08MediumYes
ICQ Toolbar Configuration Manipulation and RSS Cross Site Scripting VulnerabilitiesCVE-2006-4661 (+1)2006-09-08LowYes
MKPortal URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-46652006-09-08LowYes
ackerTodo task_id Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-46682006-09-08LowYes
Fantastic News CONFIG[script_path] Variable Remote File Inclusion VulnerabilitiesCVE-2006-46712006-09-08HighYes
Ipswitch IMail Server and Collaboration Suite SMTP Code Execution VulnerabilityCVE-2006-43792006-09-07CriticalYes
Beautifier BEAUT_PATH Parameter Handling Remote File Inclusion Vulnerability2006-09-07HighYes
Attachment Module for phpBB Attachments Handling Cross Site Scripting VulnerabilityCVE-2006-70732006-09-07LowYes
PhpLeague id_joueur Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-46432006-09-07MediumYes
VCD-db Comments Handling Script Insertion and Cross Site Scripting VulnerabilityCVE-2006-46282006-09-06LowYes
Pathauto Module for Drupal Unspecified Parameter Cross Site Scripting VulnerabilityCVE-2006-46462006-09-06LowYes
ISC BIND SIG and Excessive Recursive Queries Denial of Service VulnerabilitiesCVE-2006-4096 (+1)2006-09-06MediumNo
Tr Forum id2 Variable SQL Injection and Administrative Account Creation VulnerabilitiesCVE-2006-4586 (+2)2006-09-05MediumYes
SimpleBlog id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-45922006-09-05MediumYes
OpenSSL RSA Key Handling PKCS #1 v1.5 Signature Forgery VulnerabilityCVE-2006-43392006-09-05LowNo
vtiger CRM Multiple Module Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2006-4617 (+2)2006-09-04MediumYes
Autentificator user Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-45992006-09-04MediumYes
Simple Machines Forum cur_cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-45642006-09-04LowYes
ICBlogger yid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-45972006-09-04MediumYes
MyHeadlines Module for PHP-Nuke myh_op Parameter Cross Site Scripting VulnerabilityCVE-2006-45632006-09-04LowYes
ssLinks id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-45982006-09-04MediumYes
Annuaire 1Two id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-46012006-09-04MediumYes
Mailman Multiple Cross Site Scripting and Remote Denial of Service VulnerabilitiesCVE-2006-4624 (+2)2006-09-04MediumYes
LearnCenter id Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-45402006-09-01LowYes
Webmin and Usermin Cross Site Scripting and Source Code Disclosure VulnerabilitiesCVE-2006-45422006-09-01MediumYes
Membrepass Multiple Parameter Remote Code Execution and SQL Injection VulnerabilitiesCVE-2006-4530 (+2)2006-09-01HighYes
ezContents Multiple Parameter Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2006-4479 (+2)2006-08-31HighYes
MyBB url BBcode Tag and Administrative Section Cross Site Scripting VulnerabilitiesCVE-2006-4707 (+1)2006-08-31LowYes
JS ASP Faq Manager uid and pwd Parameters Handling SQL Injection VulnerabilitiesCVE-2006-4590 (+1)2006-08-30MediumYes
phpECard include_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-4457 (+1)2006-08-30HighYes
Web3news PHPSECURITYADMIN_PATH Variable Remote File Inclusion VulnerabilityCVE-2006-44522006-08-29HighYes
Fotopholder path Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-42592006-08-28LowYes
Cybozu Garoon Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-4491 (+2)2006-08-28MediumYes
AlberT-EasySite PSA_PATH Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-44262006-08-28HighYes
Xoops user_avatar Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-44172006-08-28MediumYes
Mambo id Parameter and Administrative Section Multiple SQL Injection Vulnerabilities2006-08-28MediumYes
Community Builder for Joomla mosConfig_absolute_path File Inclusion Vulnerability2006-08-28HighYes
Content Management Module for PHProjekt pre_path Local File Inclusion VulnerabilityCVE-2006-46092006-08-24MediumYes
VistaBB phpbb_root_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-43652006-08-24HighYes
PHP iAddressBook cat_name Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-44422006-08-24LowYes
Empire CMS check_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-43542006-08-23HighYes
Alt-N MDaemon POP3 USER and APOP Commands Buffer Overflow VulnerabilitiesCVE-2006-43642006-08-23CriticalNo
Cool Messenger Server and Cool Manager username Remote SQL Injection VulnerabilityCVE-2006-43472006-08-23MediumYes
E-commerce for Drupal Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-43602006-08-23LowYes
Diesel Paid Mail ps Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-43622006-08-23LowYes
Sun Java Plugin and Web Start JRE Version Specification Security Bypass IssueCVE-2006-43022006-08-23LowNo
Easylinks for Drupal Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4356 (+1)2006-08-23MediumYes
TikiWiki highlight Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-42992006-08-23LowYes
BlackBoard Learning System Posts Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-43082006-08-23LowYes
Diesel Pay read Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-43582006-08-22LowYes
Doika Guestbook page Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-43252006-08-22LowYes
XennoBB icon_topic Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-42792006-08-22MediumYes
Diesel Job Site uname and SEmail Parameters Cross Site Scripting VulnerabilitiesCVE-2006-43612006-08-22LowYes
Tutti Nova TNLIB_DIR Parameter Handling Multiple Remote File Inclusion VulnerabilitiesCVE-2006-4277 (+1)2006-08-21HighYes
phpCodeGenie BEAUT_PATH Parameter Handling Remote File Inclusion Vulnerability2006-08-21HighYes
CubeCart Multiple Parameter Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4268 (+1)2006-08-18MediumYes
Coppermine Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-43212006-08-18HighYes
MambelFish Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-42702006-08-18HighYes
a6MamboCredits Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-42882006-08-18HighYes
Horde IMP Webmail Client Folder Name Handling Cross Site Scripting VulnerabilityCVE-2006-42552006-08-18LowYes
JIM Component for Joomla mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2006-42422006-08-18HighYes
Horde Application Framework Cross Site Scripting and Frameset Phishing VulnerabilitiesCVE-2006-42562006-08-17LowYes
Owl Intranet Engine Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4212 (+1)2006-08-16MediumYes
Zen Cart Multiple Parameter Handling Remote File Inclusion and SQL Injection VulnerabilitiesCVE-2006-4218 (+2)2006-08-16HighYes
PHProjekt path_pre and lib_path Parameters Remote File Inclusion VulnerabilitiesCVE-2006-42042006-08-16HighYes
PeopleBook Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-41952006-08-15HighYes
MMP Component for Mambo mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2006-42032006-08-15HighYes
WEBInsta CMS templates_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-41962006-08-15HighYes
Webring Component for Joomla component_dir Remote PHP File Inclusion VulnerabilityCVE-2006-41292006-08-14HighYes
Thatware root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-42132006-08-11HighYes
Remository Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilitiesCVE-2006-41302006-08-11HighYes
BlogHoster nickname Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-40902006-08-10LowYes
PHPMyRing idsite Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-41142006-08-10MediumYes
MojoGallery username and password Parameters Cross Site Scripting VulnerabilitiesCVE-2006-4104 (+1)2006-08-09LowYes
CLUB-Nuke [XP] haber_id and menu_id Parameters Remote SQL Injection VulnerabilitiesCVE-2006-40722006-08-09MediumYes
docpile:we INIT_PATH Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-4076 (+1)2006-08-09HighYes
Bibliography Module for Drupal Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4109 (+1)2006-08-09MediumYes
Recipe Module for Drupal Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-41202006-08-08LowYes
phpCC base_dir Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40732006-08-08HighYes
XennoBB profile.php Multiple Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-40252006-08-08MediumYes
Visual Events Calendar cfg_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-40602006-08-08HighYes
SAPID Shop root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40622006-08-08HighYes
SAPID Blog root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40632006-08-08HighYes
PHP Live Helper abs_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40512006-08-08HighYes
SAPID CMS root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40262006-08-08HighYes
JD-Wiki Component for Joomla mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2006-40742006-08-08HighYes
Drupal Jobsearch Module Unspecified Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-41072006-08-08MediumYes
NEWSolved Lite abs_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40592006-08-08HighYes
SAPID Gallery root_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-40652006-08-08HighYes
YenerTurk Haber Script id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-40642006-08-08MediumYes
phpCodeCabinet BEAUT_PATH Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-40442006-08-07HighYes
Clam AntiVirus pefromupx() Function UPX File Handling Remote Buffer Overflow VulnerabilityCVE-2006-40182006-08-07CriticalNo
The Address Book username and password Parameters Remote SQL Injection Vulnerabilities2006-08-07MediumYes
CakePHP error.php Invalid ULR Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-40672006-08-07LowYes
Netious CMS Remote SQL Injection and Administrative Session Hijacking VulnerabilitiesCVE-2006-4048 (+1)2006-08-07MediumYes
PHP Simple Shop abs_path Parameter Handling Remote PHP File Inclusion Vulnerability2006-08-07HighYes
myBloggie trackback.php Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-4043 (+1)2006-08-07MediumYes
Simplog keyw Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-40582006-08-07LowYes
The Address Book Reloaded username and password Remote SQL Injection VulnerabilitiesCVE-2006-40562006-08-07MediumYes
CounterChaos Referer HTTP Header Handling Remote SQL Injection VulnerabilityCVE-2006-40352006-08-04MediumYes
GeheimChaos Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-4119 (+1)2006-08-04MediumYes
GästeChaos Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-4039 (+1)2006-08-04MediumYes
ZoneX Publishers Gold Edition phpbb_root_path Parameter File Inclusion VulnerabilityCVE-2006-40362006-08-04HighYes
GeoAuctions Premier and Basic b Variable Handling Remote SQL Injection VulnerabilityCVE-2006-38232006-08-03MediumYes
Drupal User Module msg Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-40022006-08-03LowYes
GeoAuctions Enterprise d Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-38222006-08-03MediumYes
OZJournals Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-4086 (+1)2006-08-03LowYes
toendaCMS s Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-40162006-08-03LowYes
INM AG CMS G3 search_string Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-40172006-08-03LowYes
circeOS SaveWeb Portal SITE_Path Parameter Remote PHP File Inclusion VulnerabilityCVE-2006-40122006-08-02HighYes
XMB u2u_send() and u2u_send_recp() Functions Remote SQL Injection VulnerabilityCVE-2006-39942006-08-01MediumYes
ATutor desc and asc Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-39962006-08-01MediumYes
MyNewsGroups myng_root Parameter Handling Remote PHP File Inclusion Vulnerability2006-08-01HighYes
Voodoo Chat file_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-39912006-08-01HighYes
Knusperleicht newsReporter news_include_path Parameter PHP File Inclusion VulnerabilityCVE-2006-39882006-08-01HighYes
Novell GroupWise WebAccess Unspecified Tags Handling Cross Site Scripting VulnerabilitiesCVE-2006-3819 (+2)2006-08-01MediumYes
Knusperleicht FileManager dwl_include_path Parameter Remote File Inclusion VulnerabilityCVE-2006-39872006-08-01HighYes
Knusperleicht Newsletter NL_PATH Variable Handling Remote File Inclusion VulnerabilityCVE-2006-39862006-08-01HighYes
MySQL MERGE Table Revoked Privileges Security Bypass and Unauthorized Access VulnerabilityCVE-2006-40312006-08-01LowNo
Knusperleicht Shoutbox sb_include_path Parameter Remote File Inclusion VulnerabilityCVE-2006-39892006-08-01HighYes
LMO Component for Joomla mosConfig_absolute_path PHP File Inclusion VulnerabilityCVE-2006-39702006-07-31HighYes
Mambatstaff Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-39472006-07-31HighYes
AWBS Name and AccountUsername Parameters Cross Site Scripting VulnerabilitiesCVE-2006-39562006-07-31LowYes
Taskjitsu Unspecified Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-39582006-07-31LowYes
X-Statistics User-Agent HTTP Header Handling Remote SQL Injection VulnerabilityCVE-2006-39502006-07-31MediumYes
Security Images Component for Joomla mosConfig_absolute_path File Inclusion IssueCVE-2006-50482006-07-31HighYes
Ajax Chat chatid and userid Parameters Cross Site Scripting and Information DisclosureCVE-2006-3972 (+1)2006-07-31MediumYes
UHP Component for Mambo and Joomla mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-39952006-07-31HighYes
Gallery Manager (MGM) for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-3981 (+1)2006-07-31HighYes
Colophon Component for Joomla mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-39692006-07-31HighYes
X-Protection username and password Parameters Remote SQL Injection VulnerabilitiesCVE-2006-39592006-07-31MediumYes
GeoClassifieds Enterprise Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-70722006-07-31LowYes
xpoll poll Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-39602006-07-31MediumYes
Apache mod_rewrite LDAP URI Handling Remote Off-By-One Buffer Overflow VulnerabilityCVE-2006-37472006-07-28HighYes
ZyXEL Prestige 660H-61 a Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-39292006-07-27LowYes
WWWthreads week Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-39092006-07-27LowYes
Mozilla Products Multiple Remote Command Execution and Cross Site Scripting VulnerabilitiesCVE-2006-3811 (+12)2006-07-26CriticalNo
LinksCaffe Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3932 (+2)2006-07-26MediumYes
SD Studio CMS Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-39192006-07-26MediumYes
Professional Home Page Tools Login Script Multiple Cross Site Scripting VulnerabilitiesCVE-2006-70782006-07-26LowYes
TP-Book name Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-39002006-07-26LowYes
sNews search_query Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-39162006-07-25LowYes
Fire-Mouse Toplist Seitenname Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-39232006-07-25LowYes
Apache HTTPd Expect Header Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-39182006-07-25LowNo
Etomite username Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-39042006-07-25MediumYes
Mam-moodle Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-39512006-07-24HighYes
Micro Guestbook name and comment Parameters Cross Site Scripting VulnerabilityCVE-2006-38522006-07-24LowYes
X7 Chat old_prefix Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-38512006-07-24MediumYes
MyBulletinBoard avatarurl Parameter Handling Client-Side Cross Site Scripting Vulnerability2006-07-24LowYes
PHP Live css_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-39112006-07-24HighYes
IP Calculator actionurl Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-38482006-07-24LowYes
Loudblog id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-38322006-07-24MediumYes
MultiBanners Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-38462006-07-24HighYes
phpFaber TopSites i_cat Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3902 (+1)2006-07-21MediumYes
SiteDepth CMS SD_DIR Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-37932006-07-21HighYes
Loudblog page Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-38202006-07-20LowYes
Eskolar CMS Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-37272006-07-19MediumYes
Professional Home Page Tools Guestbook Multiple Remote SQL Injection VulnerabilitiesCVE-2006-37522006-07-19MediumYes
DeluxeBB Multiple Variable Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3799 (+2)2006-07-19MediumYes
Cisco Security Monitoring Analysis and Response System Command Execution VulnerabilitiesCVE-2006-3734 (+2)2006-07-19CriticalYes
hwdeGUEST Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-37652006-07-19LowYes
osDate txtcomment Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-37672006-07-19LowYes
Geeklog lib-comment.php Comments Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-37562006-07-19LowYes
OWASP WebScarab URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-38412006-07-19LowYes
Mail2Forum Module for phpBB m2f_root_path Parameter Remote File Inclusion VulnerabilityCVE-2006-37352006-07-18HighYes
Oracle Products Multiple Components SQL Injection and Security Bypass VulnerabilitiesCVE-2006-3724 (+26)2006-07-18HighNo
PollXT Component for Joomla! mosConfig_absolute_path Remote File Inclusion Vulnerability2006-07-18HighYes
VideoDB Component for Mambo mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2006-37362006-07-18HighYes
LoudMouth Component for Mambo mosConfig_absolute_path PHP File Inclusion VulnerabilityCVE-2006-37482006-07-18HighYes
boastMachine Multiple Parameter Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3828 (+2)2006-07-18MediumYes
Mambo-SMF Forum Component for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-37732006-07-18HighYes
FlushCMS class_path Parameter Handling Remote PHP File Inclusion VulnerabilityCVE-2006-3755 (+1)2006-07-17HighYes
Francisco Charrua Photo-Gallery id Variable Handling Remote SQL Injection VulnerabilityCVE-2006-36882006-07-17MediumYes
VisNetic Mail Server Multiple Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-0818 (+1)2006-07-17HighNo
IceWarp Web Mail Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities2006-07-17HighNo
MyBulletinBoard (MyBB) CLIENT_IP Variable Handling Remote SQL Injection VulnerabilityCVE-2006-37752006-07-15MediumYes
Invision Power Board CLIENT_IP Variable Handling Remote SQL Injection VulnerabilityCVE-2006-70712006-07-15MediumYes
Joomlaboard Component for Joomla! mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-50432006-07-14HighYes
OrbitMATRIX page_name Variable SQL Injection and Cross Site Scripting VulnerabilityCVE-2006-3614 (+1)2006-07-14MediumYes
SiteMap Component for Mambo mosConfig_absolute_path PHP File Inclusion VulnerabilityCVE-2006-37492006-07-14HighYes
Hashcash Component for Joomla! mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-37502006-07-14HighYes
CMS Mundo Modules Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-31352006-07-13MediumYes
perForms Component for Joomla! mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-37742006-07-13HighYes
Lazarus Guestbook show and img Variables Handling Cross Site Scripting VulnerabilitiesCVE-2006-36162006-07-13LowYes
Fantastic Guestbook Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-35682006-07-12LowYes
Drupal webform Module Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-35702006-07-12LowYes
HiveMail Multiple Parameter Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3565 (+1)2006-07-12MediumYes
Juniper Networks DX Logs Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-35672006-07-11MediumYes
PcCookBook Component for Joomla! mosConfig_absolute_path File Inclusion IssueCVE-2006-35302006-07-11HighYes
Webvizyon Portal 2006 ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-35182006-07-11MediumYes
Blue Dojo Studios Graffiti Forums f Parameter Remote SQL Injection VulnerabilityCVE-2006-35602006-07-11MediumYes
Pivot Multiple Parameter Handling File Upload and Cross Site Scripting VulnerabilitiesCVE-2006-3533 (+1)2006-07-11HighYes
PHP-Blogger Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities2006-07-10LowYes
MIMEsweeper for Web Remote Denial of Service and Cross Site Scripting VulnerabilitiesCVE-2006-3523 (+1)2006-07-10MediumYes
ATutor Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-38212006-07-10LowYes
ExtCalendar Module for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-35562006-07-09HighYes
phpBB Module for Mambo phpbb_root_path Parameter File Inclusion Vulnerabilities2006-07-09HighYes
MyioSoft AjaxPortal username and password Remote SQL Injection VulnerabilityCVE-2006-35152006-07-09MediumYes
Papoo Multiple Variable Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3572 (+1)2006-07-09MediumYes
Simpleboard Module for Mambo sbp Parameter Remote File Inclusion VulnerabilitiesCVE-2006-35282006-07-09HighYes
PHP-Blogger Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-35142006-07-09LowYes
Glendown Shopping Cart Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-35422006-07-06LowYes
TTCalc Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-3429 (+1)2006-07-06LowYes
PHPMailList email Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-34822006-07-06LowYes
ATutor Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-34842006-07-06LowYes
Horde Application Framework Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-3549 (+1)2006-07-06LowYes
Galleria Module for Mambo mosConfig_absolute_path File Inclusion VulnerabilityCVE-2006-33962006-07-05HighYes
F5 FirePass Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-35502006-07-05LowYes
PHPWebGallery keyword Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-34762006-07-05LowYes
Hitachi Products Unspecified Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-35742006-07-05LowYes
The banner Engine Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-35192006-07-04LowYes
AutoRank Pro Username Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-33772006-07-04LowYes
PHP-Fusion Avatar Images Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-35552006-07-04LowYes
AutoRank PHP Keyword Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-33772006-07-04LowYes
Taskjitsu Task title and description Handling Cross Site Scripting VulnerabilitiesCVE-2006-3398 (+1)2006-07-04LowYes
BXCP where Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-33942006-07-03MediumYes
Vincent Leclercq News Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3385 (+1)2006-07-03MediumYes
deV!Lz Clanportal DZCP id Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-33472006-07-03MediumYes
Buddy Zone Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-34942006-07-03MediumYes
MoniWiki wiki.php URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33992006-07-03LowYes
MyNewsGroups grp_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-33462006-07-03MediumYes
NewsPHP words and tim Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-33582006-07-03LowYes
mAds Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-3383 (+1)2006-07-03LowYes
phpMyAdmin table Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33882006-06-30LowYes
Some Chess Unspecified Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-34852006-06-30MediumYes
Invision Power Board (IPB) Cross Site Scripting and Security Bypass Vulnerabilities2006-06-30MediumYes
Joomla! Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-7010 (+3)2006-06-30MediumYes
FineShop Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3235 (+1)2006-06-30MediumYes
phpRaid Multiple Parameter Remote SQL Injection and File Inclusion VulnerabilitiesCVE-2006-3322 (+2)2006-06-29HighYes
MyAds Module for Xoops lid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-33412006-06-29MediumYes
phpMySms ROOT_PATH Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-33002006-06-29HighYes
PHP iCalendar cal Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33192006-06-29LowYes
phpRaid Multiple Parameter Remote SQL Injection and File Inclusion VulnerabilitiesCVE-2006-3317 (+1)2006-06-29HighYes
PatchLink Update Remote SQL Injection and Information Manipulation VulnerabilitiesCVE-2006-3430 (+2)2006-06-29MediumYes
OpenOffice Document Handling Multiple Client-Side Command Execution VulnerabilitiesCVE-2006-3117 (+2)2006-06-29CriticalNo
Apple iTunes Advanced Audio Coding File Handling Integer Overflow VulnerabilityCVE-2006-14672006-06-29CriticalNo
MyBB Multiple Variable Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-34202006-06-29MediumYes
PHP/MySQL Classifieds Script Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-33302006-06-29LowYes
RsGallery2 for Joomla! mosConfig_absolute_path PHP File Inclusion VulnerabilitiesCVE-2006-69622006-06-28HighYes
Metalhead Usenet Script group Variable Handling Cross Site Scripting VulnerabilityCVE-2006-32992006-06-28LowYes
Hostflow Help Desk desc Parameter Client-Side Cross Site Scripting VulnerabilityCVE-2006-33282006-06-28LowYes
SiteBar command Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33202006-06-28LowYes
BLOG:CMS id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-33642006-06-28MediumYes
H-Sphere Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-32782006-06-27LowYes
Phorum common.php URL Handling Client-Side Cross Site Scripting Vulnerability2006-06-27LowYes
cPanel file Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33372006-06-27LowYes
Scout Portal Toolkit (SPT) forumid Parameter Remote SQL Injection VulnerabilityCVE-2006-33092006-06-27MediumYes
Jaws Multiple Parameter Handling SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-32922006-06-27MediumYes
Claroline Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-32572006-06-27LowYes
Open Guestbook Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities2006-06-27MediumYes
dotProject login Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-32402006-06-26LowYes
XennoBB tid Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-32412006-06-26LowYes
Softbiz Dating Script Multiple Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-32712006-06-26MediumYes
Qdig Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-32652006-06-26LowYes
Namo DeepSearch p Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-32642006-06-26LowYes
MailEnable SMTP HELO Command Handling Remote Denial of Service VulnerabilityCVE-2006-32772006-06-26MediumYes
Anthill order and bug Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-32442006-06-26MediumYes
Trend Micro Control Manager Access Log Client-Side Cross Site Scripting VulnerabilityCVE-2006-32612006-06-26MediumYes
aeDating Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-32792006-06-26LowYes
phpQLAdmin domain Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-33012006-06-26LowYes
DeluxeBB Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3304 (+1)2006-06-26MediumYes
Custom Dating Biz Dating Script Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-33272006-06-26LowYes
GL-SH Deaf Forum Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-3247 (+1)2006-06-26LowYes
Dating Agent PRO Multiple Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-3284 (+1)2006-06-26LowYes
Infinite Core Technologies (ICT) post Parameter Remote SQL Injection VulnerabilityCVE-2006-32672006-06-26MediumYes
THoRCMS Multiple Parameter Remote File Inclusion and SQL Injection VulnerabilitiesCVE-2006-3270 (+1)2006-06-26HighYes
UebiMiau Multiple Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-3305 (+1)2006-06-26LowYes
MyBB showcodebuttons Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32432006-06-26MediumYes
mvnForum member and activatecode Variables Cross Site Scripting VulnerabilitiesCVE-2006-32452006-06-26LowYes
Sun ONE and Java System Application Server Cross Site Scripting VulnerabilityCVE-2006-32252006-06-23LowYes
Opera Browser JPEG Image Handling Remote Integer Overflow VulnerabilityCVE-2006-31982006-06-23CriticalNo
vlbook message Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-32602006-06-23LowYes
BNBT EasyTracker Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-32582006-06-23LowYes
YaBB SE user Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32752006-06-23MediumYes
BlueDragon Server Remote Denial of Service and Cross Site Scripting VulnerabilitiesCVE-2006-2311 (+1)2006-06-23MediumYes
Project EROS bbsengine Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3308 (+2)2006-06-23MediumYes
Open WebMail openwebmail-read.pl Multiple Cross Site Scripting VulnerabilitiesCVE-2006-32332006-06-22LowYes
cjGuestbook Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-3212 (+1)2006-06-22LowYes
DataLife Engine user Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32212006-06-22MediumYes
Azureus Tracker search Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-32302006-06-22LowYes
Enterprise Groupware System module Parameter Cross Site Scripting VulnerabilityCVE-2006-32372006-06-22LowYes
V3 Chat Multiple Variable Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6995 (+2)2006-06-21MediumYes
Ultimate eShop subid Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-31562006-06-21LowYes
IMGallery start and sort Variables Handling Remote SQL Injection VulnerabilitiesCVE-2006-31632006-06-21MediumYes
Atlassian JIRA Cross Site Scripting and System Information Disclosure VulnerabilityCVE-2006-3339 (+1)2006-06-21LowYes
thinkWMS id and catid Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2006-32362006-06-21MediumYes
Ultimate Estate Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3154 (+1)2006-06-21MediumYes
Thinkfactory UltimateGoogle REQ Parameter Cross Site Scripting VulnerabilityCVE-2006-31572006-06-21LowYes
Invision Power Board Hexadecimal HTML Entities Cross Site Scripting VulnerabilityCVE-2006-31972006-06-21MediumYes
phpTRADER Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-31522006-06-21MediumYes
myPHP Guestbook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30632006-06-21LowYes
VBZooM QuranID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32382006-06-21MediumYes
Simple File Manager msg Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-31602006-06-20LowYes
Maximus SchoolMAX error_msg Variable Handling Cross Site Scripting VulnerabilityCVE-2006-31432006-06-20LowYes
WeBBoA Hosting Script id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32132006-06-20MediumYes
VUBB Multiple Variable Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6231 (+1)2006-06-20MediumYes
e107 ep and subject Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-32592006-06-20LowYes
BandSite CMS root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-31932006-06-20HighYes
Clubpage Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3131 (+1)2006-06-20MediumYes
Arctic Search Module query Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-33422006-06-20LowYes
CavoxCms page Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-31502006-06-20MediumYes
QTOFileManager msg Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-31322006-06-20LowYes
Free Realty sort Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-31652006-06-20MediumYes
NC LinkList cat and view Variables Handling Cross Site Scripting VulnerabilitiesCVE-2006-31292006-06-20LowYes
Micro CMS microcms_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-31442006-06-20HighYes
phpMyForum highlight Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-31492006-06-20LowYes
Open-Realty sorttype Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-31482006-06-20MediumYes
Dragon Kingdom Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-35392006-06-20LowYes
Cisco CallManager Web Interface Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2006-31092006-06-20LowYes
BtitTracker by and order Variables Handling Remote SQL Injection VulnerabilitiesCVE-2006-69722006-06-20MediumYes
AssoCIateD menu Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-31512006-06-20LowYes
phpMyDirectory Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-31382006-06-19LowYes
ASP Stats Generator Remote SQL Injection and Code Execution VulnerabilitiesCVE-2006-3580 (+1)2006-06-19HighYes
Mambo Weblinks title Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-32622006-06-19MediumYes
TPL Design tplShop first_row Parameter Remote SQL Injection VulnerabilityCVE-2006-31642006-06-19MediumYes
phazizGuestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities2006-06-19LowYes
Nullsoft Winamp Midi File Header Handling Client-Side Buffer Overflow VulnerabilityCVE-2006-32282006-06-19CriticalNo
Tradingeye Shop image Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-31412006-06-19LowYes
Xarancms xarancms_haupt.php Script Remote SQL Injection VulnerabilityCVE-2006-31762006-06-19MediumYes
Confixx Pro Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-3180 (+1)2006-06-19LowYes
Sharky e-shop Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3188 (+1)2006-06-19MediumYes
Edge eCommerce Shop cart_id Variable Handling Cross Site Scripting VulnerabilityCVE-2006-31372006-06-19LowYes
Bitweaver Multiple Arbitrary File Upload and Cross Site Scripting VulnerabilitiesCVE-2006-3104 (+2)2006-06-17HighYes
phpBannerExchange login and pass Parameters SQL Injection VulnerabilitiesCVE-2006-30122006-06-17MediumYes
HotPlug CMS Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3190 (+1)2006-06-17MediumYes
APBoard Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-30782006-06-17MediumYes
aXentForum II startrow Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-30802006-06-17LowYes
Cisco Secure Access Control Server LogonProxy Cross Site Scripting VulnerabilityCVE-2006-31012006-06-16LowYes
Chipmailer anfang Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-31112006-06-16MediumYes
SixCMS page Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30512006-06-16LowYes
Wikkawiki Remote Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-7050 (+1)2006-06-16MediumYes
Calendarix Basic id Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-30942006-06-16MediumYes
MP3 Search/Archive keywords and res Variables Cross Site Scripting VulnerabilitiesCVE-2006-30712006-06-16LowYes
Virtual War war.php Multiple Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-31392006-06-16MediumYes
iPostMX 2005 RETURNURL Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30952006-06-16LowYes
Horde Application Framework Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-21952006-06-16LowYes
phpBannerExchange email Parameter Handling SQL Injection VulnerabilityCVE-2006-30132006-06-16MediumYes
Flipper Poll root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-36832006-06-15HighYes
Car Classifieds make_id Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-30882006-06-14LowYes
Realty Room Rent sel_menu Variable Handling Cross Site Scripting VulnerabilityCVE-2006-30382006-06-14LowYes
Cisco WebVPN dnserror.html and connecterror.html Cross Site Scripting IssueCVE-2006-30732006-06-14LowYes
CMS Mundo Multiple Variable Handling SQL Injection and File Upload VulnerabilitiesCVE-2006-2931 (+1)2006-06-14HighYes
Blursoft blur6ex ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-30652006-06-14MediumYes
Event Registration Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30522006-06-14LowYes
Realty Home Rent sel_menu Variable Handling Cross Site Scripting VulnerabilityCVE-2006-30392006-06-14LowYes
DeluxeBB Multiple Variable Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2006-2915 (+1)2006-06-14HighYes
TikiWiki Unspecified Variable Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2006-3048 (+1)2006-06-14MediumYes
Five Star Review Script Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-30612006-06-14LowYes
fipsGallery path Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30222006-06-13LowYes
EZGallery Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-30872006-06-13LowYes
ClickGallery Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30262006-06-13LowYes
iFoto file Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30062006-06-13LowYes
EvGenius Counter page Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-30242006-06-13LowYes
Microsoft Exchange Server OWA Cross Site Scripting Vulnerability (MS06-029)CVE-2006-11932006-06-13MediumYes
CS-Forum Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-3171 (+3)2006-06-13MediumYes
Uphotogallery Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30232006-06-13LowYes
i-Gallery Multiple Variable Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-30212006-06-13LowYes
AWF CMS spaw_root Parameter Handling Remote File Inclusion Vulnerability2006-06-13HighYes
Xtreme ASP Photo Gallery Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-30322006-06-13LowYes
ST AdManager Lite Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-30372006-06-13LowYes
WS-Album FullPhoto.asp Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-30202006-06-13LowYes
Mole Group Ticket Booking Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-30492006-06-13LowYes
P.A.I.D read Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30602006-06-13LowYes
MyScrapbook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-3035 (+2)2006-06-13LowYes
L0j1k tinyMuw comments Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-2970 (+1)2006-06-13LowYes
myPHP Guestbook lang Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-30622006-06-13LowYes
Coppermine Photo Gallery add_hit() Function Remote SQL Injection VulnerabilityCVE-2006-30642006-06-13MediumYes
Mobile Space Community Multiple SQL Injection and Cross Site Scripting IssuesCVE-2006-3183 (+2)2006-06-13MediumYes
Minerva phpbb_root_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-30282006-06-13HighYes
Enthrallwebe ePhotos Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-30272006-06-13MediumYes
DwZone Shopping Cart Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-30302006-06-13LowYes
ClickCart cat Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30292006-06-13LowYes
fipsCMS index.asp Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-30312006-06-13LowYes
ZMS Search Module raw Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29972006-06-12LowYes
QuickLinks q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-29992006-06-12LowYes
Ringlink ringid Parameter Handling Client-Side Cross Site Scripting VulnerabilitiesCVE-2006-29912006-06-12LowYes
free QBoard qb_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-29982006-06-12HighYes
OkArticles q Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30002006-06-12LowYes
CFXe CMS voltext_suche Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-30432006-06-12LowYes
Cabacos Web CMS suchtext Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29632006-06-12LowYes
OkMall page and q Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-30012006-06-12LowYes
WinSCP scp and sftp Protocol Handlers Remote Command Injection VulnerabilityCVE-2006-30152006-06-12CriticalNo
LogiSphere Error Page URL Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-30442006-06-12LowYes
ViArt Shop Free Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-29792006-06-09LowYes
Chemical Directory keyword Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29882006-06-09LowYes
SelectaPix Multiple Parameter SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2913 (+1)2006-06-09MediumYes
NPDS Multiple Parameter Local File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-2952 (+2)2006-06-09MediumYes
Easy Ad-Manager mbid Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-3003 (+1)2006-06-09LowYes
My Photo Scrapbook Multiple Variable SQL Injection and Cross Site Scripting IssuesCVE-2006-2993 (+1)2006-06-09MediumYes
ASP ListPics Info Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-29892006-06-09LowYes
IntegraMOD STYLE_URL Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29842006-06-09LowYes
vSCAL and vsREAL lid and title Parameters Cross Site Scripting VulnerabilitiesCVE-2006-29862006-06-09LowYes
Mafia Moblog Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-2978 (+1)2006-06-09MediumYes
OfficeFlow Multiple Variable Handling SQL Injection and Cross Site Scripting IssuesCVE-2006-2954 (+1)2006-06-09MediumYes
VanillaSoft Helpdesk username Variable Handling Cross Site Scripting VulnerabilityCVE-2006-29902006-06-09LowYes
i.List Multiple Parameter Handling Script Insertion and Cross Site Scripting IssuesCVE-2006-2957 (+1)2006-06-09LowYes
Ez Ringtone Manager id and keyword Parameters Cross Site Scripting IssuesCVE-2006-30042006-06-09LowYes
KAPhotoservice Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-29552006-06-09LowYes
MyBB do Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-29492006-06-08LowYes
Enigma Haber il Parameter Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-28732006-06-08LowYes
iBWd Guestbook offset Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28542006-06-08MediumYes
CMS-Bandits spaw_root Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-29282006-06-08HighYes
Pike Unspecified Parameter Handling Remote PostgreSQL SQL Injection VulnerabilityCVE-2006-40412006-06-08MediumYes
Maidensoul xueBook start Variable Handling Remote SQL Injection VulnerabilityCVE-2006-28552006-06-08MediumYes
PBL Guestbook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-29752006-06-08LowYes
tekno.Portal id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28172006-06-08MediumYes
abarcar Realty Portal cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28532006-06-08MediumYes
Calendar Express catid and cid Parameters Remote SQL Injection VulnerabilityCVE-2006-29732006-06-08MediumYes
Particle Gallery imageid Parameter Handling Cross Site Scripting Vulnerability2006-06-07LowYes
GANTTy Multiple Variable Cross Site Scripting and Path Disclosure VulnerabilitiesCVE-2006-2893 (+1)2006-06-07LowYes
Ingate Firewall and SIParator Denial of Service and Cross Site Scripting VulnerabilitiesCVE-2006-2925 (+1)2006-06-07MediumYes
Sylpheed-Claws Space Character Handling URI Check Bypass Security WeaknessCVE-2006-29202006-06-07LowNo
Particle Links username Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-2905 (+1)2006-06-07LowYes
Particle Wiki page Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29662006-06-07LowYes
Qbik WinGate WWW Proxy Server Request Handling Buffer Overflow VulnerabilityCVE-2006-29262006-06-07CriticalNo
Kmita FAQ Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2884 (+1)2006-06-07MediumYes
Particle Whois target Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-29652006-06-07LowYes
myNewsletter UserName Variable Handling Remote SQL Injection VulnerabilityCVE-2006-28872006-06-06MediumYes
Mozilla Firefox Keystroke Events Handling Client-Side Arbitrary File Upload IssueCVE-2006-28942006-06-06MediumNo
Contributed Packages for PyBlosxom url and author Cross Site Scripting IssuesCVE-2006-28802006-06-06LowYes
MediaWiki Edit Form Variable Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-28952006-06-06LowYes
TIBCO Rendezvous HTTP Administrative Interface Buffer Overflow VulnerabilityCVE-2006-28302006-06-06CriticalNo
ASPScriptz Guest Book Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-28822006-06-06LowYes
FunkBoard Remote Authentication Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-2897 (+1)2006-06-06MediumYes
DreamAccount da_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-6232 (+1)2006-06-06HighYes
KnowledgeTree Open Source Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-28852006-06-06LowYes
Alex News-Engine newsid Variable Handling Remote SQL Injection VulnerabilityCVE-2006-28792006-06-06MediumYes
LabWiki Cross-Site Scripting VulnerabilitiesCVE-2006-2968 (+1)2006-06-05LowYes
Particle Wiki version Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28612006-06-05MediumYes
LifeType articleId Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28572006-06-05MediumYes
dotProject Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-28512006-06-05LowYes
OSADS Board Comments Handling Client-Side Cross Site Scripting VulnerabilityCVE-2006-28742006-06-05LowYes
PHP Pro Publish catname Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-28762006-06-05LowYes
Particle Gallery imageid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28622006-06-05MediumYes
DotClear blog_dc_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-28662006-06-05HighYes
dotWidget CMS file_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-28522006-06-05HighYes
LocazoList Classifieds msgid Parameter Remote SQL Injection VulnerabilityCVE-2006-28582006-06-05MediumYes
CS-Cart classes_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-28632006-06-05HighYes
PHP ManualMaker id and s Parameters Cross Site Scripting VulnerabilitiesCVE-2006-28032006-06-05LowYes
PHP Labware LabWiki help Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-28502006-06-05LowYes
Mozilla Products Remote Code Execution and Cross Site Scripting VulnerabilitiesCVE-2006-2787 (+13)2006-06-02CriticalNo
ACID CMS root_path Parameter Handling Remote File Inclusion Vulnerabilities2006-06-02HighYes
ASP Discussion Forum search Parameter Cross Site Scripting VulnerabilityCVE-2006-28702006-06-02LowYes
AssoCIateD root_path Parameter Handling File Inclusion VulnerabilitiesCVE-2006-28412006-06-02HighYes
SimpleBoard sb_authorname Parameter Cross Site Scripting VulnerabilityCVE-2006-28152006-06-02LowYes
aspWebLinks linkID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28472006-06-02MediumYes
Unak-CMS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2801 (+1)2006-06-02MediumYes
Drupal Taxonomy Module name Parameter Cross Site Scripting VulnerabilityCVE-2006-28332006-06-02LowYes
CodeAvalanche FreeForum SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2927 (+1)2006-06-02MediumYes
TAL RateMyPic Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2987 (+1)2006-06-02MediumYes
Goss iCM keyword Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-28042006-06-01LowYes
Techno Dreams Guest Book x_Comments Cross Site Scripting VulnerabilityCVE-2006-28372006-06-01LowYes
Hogstorps Guestbook Authentication Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-2773 (+2)2006-06-01MediumYes
QontentOne CMS search_phrase Parameter Cross Site Scripting VulnerabilityCVE-2006-27742006-06-01LowYes
Ottoman default_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-27672006-06-01HighYes
METAjour system_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-27682006-06-01HighYes
Gnopaste root_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-28342006-06-01HighYes
Lore article_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-28362006-06-01MediumYes
toendaCMS print_url Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-27992006-06-01LowYes
PmWiki Uploads and Links Modules Cross Site Scripting VulnerabilitiesCVE-2006-28402006-06-01LowYes
4nForum tid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-27602006-05-31MediumYes
Hitachi HITSENSER3 SQL Injection and Authentication Bypass VulnerabilityCVE-2006-27612006-05-31MediumYes
Omegasoft Insel WCE Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26402006-05-31LowYes
Geeklog Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2701 (+3)2006-05-30MediumYes
Photoalbum B&W gal and pic Parameters Cross Site Scripting VulnerabilitiesCVE-2006-2729 (+1)2006-05-30LowYes
Activity Mod Plus for phpBB phpbb_root_path Variable File Inclusion VulnerabilityCVE-2006-27352006-05-30HighYes
EVA-Web Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26892006-05-30LowYes
Achievo atkselector Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-26882006-05-30LowYes
Blend Portal System for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-27362006-05-30HighYes
UBB.threads Multiple Remote File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-2755 (+1)2006-05-30HighYes
F@cile Interactive Web Multiple File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-2746 (+2)2006-05-29HighYes
qjForum uName Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-26382006-05-29MediumYes
ASPBB search Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26482006-05-29LowYes
Enigma Haber Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-27312006-05-29MediumYes
PHPSimpleChoose phpsimplechoose.php Cross Site Scripting VulnerabilityCVE-2006-26392006-05-29LowYes
tinyBB Multiple Variable Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2006-2740 (+1)2006-05-29HighYes
D-Link Airspot DSA-3100 Gateway uname Cross Site Scripting VulnerabilityCVE-2006-26532006-05-29LowYes
PHP-AGTC Membership System useremail Cross Site Scripting VulnerabilityCVE-2006-26872006-05-29LowYes
TikiWiki Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26352006-05-29LowYes
Vacation Rental Script obj Variable Handling Cross Site Scripting VulnerabilityCVE-2006-26512006-05-29LowYes
Morris Guestbook pagina Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26372006-05-29LowYes
Pretty Guestbook pagina Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26372006-05-29LowYes
Smile Guestbook pagina Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26372006-05-29LowYes
Assetman Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26412006-05-29LowYes
php-residence Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26422006-05-29LowYes
Hot Open Tickets GLOBALS[CLASS_PATH] Variable File Inclusion VulnerabilityCVE-2006-27302006-05-29HighYes
Seditio HTTP_REFERER Header Handling Cross Site Scripting VulnerabilityCVE-2006-26342006-05-29LowYes
Eggblog id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-27252006-05-29MediumYes
Mini-NUKE Your_Account.asp Multiple Remote SQL Injection VulnerabilitiesCVE-2006-27322006-05-29MediumYes
ByteHoard infolder and description File Overwrite and Cross Site ScriptingCVE-2006-2633 (+1)2006-05-29MediumYes
eSyndiCat Directory Software path_to_config Local File Inclusion VulnerabilityCVE-2006-25782006-05-26MediumYes
SocketMail site_path Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-26812006-05-26HighYes
iFdate Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26642006-05-26LowYes
Realty Pro One Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-26722006-05-26MediumYes
iFlance Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26632006-05-26LowYes
Elite-Board search Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26732006-05-26LowYes
CMS Mundo searchstring Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26842006-05-26LowYes
CosmicShoppingCart Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2650 (+1)2006-05-26MediumYes
Pre Shopping Mall Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-26692006-05-26MediumYes
ActionApps GLOBALS[AA_INC_PATH] Parameter File Inclusion VulnerabilitiesCVE-2006-26862006-05-26HighYes
AZ Photo Album Script Pro gazpart Parameter Cross Site Scripting VulnerabilityCVE-2006-26802006-05-26LowYes
Pre News Manager Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2763 (+1)2006-05-26MediumYes
ChatPat Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2671 (+1)2006-05-26MediumYes
Publicist Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities2006-05-25MediumYes
Diesel Joke Site id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-37632006-05-25MediumYes
AlstraSoft Web Host Directory uri Parameter Remote SQL Injection VulnerabilityCVE-2006-2617 (+1)2006-05-25MediumYes
Drupal Remote SQL Injection and Arbitrary Script Execution VulnerabilitiesCVE-2006-2743 (+1)2006-05-25MediumYes
HyperStop Web Host Directory uri Parameter Remote SQL Injection VulnerabilityCVE-2006-2617 (+1)2006-05-25MediumYes
DGBook Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2573 (+1)2006-05-24MediumYes
Chatty username Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-26062006-05-24LowYes
SkyeBox name and message Parameters Cross Site Scripting VulnerabilityCVE-2006-25842006-05-24LowYes
DSChat Remote Command Execution and Cross Site Scripting VulnerabilitiesCVE-2006-2605 (+1)2006-05-24HighYes
RWiki Remote Ruby Code Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2582 (+1)2006-05-24HighYes
AlstraSoft Article Manager SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2567 (+2)2006-05-24MediumYes
AlstraSoft E-Friends Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-25642006-05-24LowYes
e107 Unspecified Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-2591 (+1)2006-05-24MediumYes
MediaWiki Unspecified Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-26112006-05-23LowYes
JemScripts DownloadControl Cross Site Scripting and Path Disclosure IssuesCVE-2006-2553 (+1)2006-05-23LowYes
Hiox Guestbook Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-25152006-05-23LowYes
Alkacon OpenCms query Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-25712006-05-23LowYes
phpwcms Multiple Local File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-6886 (+2)2006-05-23HighYes
Docebo Multiple Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-3107 (+2)2006-05-23HighYes
Destiney Rated Images Cross Site Scripting and Path Disclosure VulnerabilitiesCVE-2006-2533 (+1)2006-05-23LowYes
Destiney Links Script Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2585 (+3)2006-05-23MediumYes
4R Linklist cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-25692006-05-23MediumYes
Fujitsu MyWeb Products Unspecified Variable Handling SQL Injection VulnerabilityCVE-2006-25172006-05-22MediumYes
Stylish Text Ads Script id Variable Handling Remote SQL Injection Vulnerability2006-05-22MediumYes
Xtreme Topsites Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2545 (+2)2006-05-22MediumYes
phpMyDirectory ROOT_PATH Parameter Remote File Inclusion VulnerabilityCVE-2006-25212006-05-22HighYes
UseBB Multiple Modules SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2525 (+1)2006-05-22MediumYes
Cyrus IMAP Server popsubfolders Option Remote Code Execution VulnerabilityCVE-2006-25022006-05-21HighNo
Zix Forum layid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-25412006-05-21MediumYes
CodeAvalanche News password Variable Handling SQL Injection VulnerabilityCVE-2006-24992006-05-20MediumYes
Sun ONE and Sun Java System Applications Cross Site Scripting VulnerabilityCVE-2006-25012006-05-19LowYes
Spymac WebOS Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-24882006-05-18LowYes
Bitrix Site Manager Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-2479 (+3)2006-05-18LowYes
BoastMachine PHP_SELF Variable Handling Cross Site Scripting VulnerabilityCVE-2006-24912006-05-18LowYes
Mobotix IP Network Cameras M1/M10 Multiple Cross Site Scripting VulnerabilitiesCVE-2006-24902006-05-18LowYes
Sphider Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-7058 (+2)2006-05-17MediumYes
NewsPortal Remote PHP File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-2557 (+1)2006-05-17HighYes
Quezza quezza_root_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-24852006-05-17HighYes
phpRemoteView Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-24252006-05-17LowYes
Hitachi EUR Unspecified Variable Handling Remote SQL Injection VulnerabilityCVE-2006-25122006-05-17MediumYes
Website Baker display_name Parameter Cross Site Scripting VulnerabilityCVE-2006-23072006-05-17LowYes
PHP-Fusion srch_where Variable Handling Remote SQL Injection VulnerablilityCVE-2006-24592006-05-17MediumYes
DeluxeBB name Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-25032006-05-16MediumYes
Azboard Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-25042006-05-16MediumYes
ezUserManager ezUserManager_Path Parameter File Inclusion VulnerabilityCVE-2006-24242006-05-16HighYes
Squirrelcart cart_isp_root Variable Handling Remote File Inclusion VulnerabilityCVE-2006-24832006-05-16HighYes
Sun Java Runtime Environment Temporary File Creation Remote DoS VulnerabilityCVE-2006-24262006-05-16LowNo
FortressSSH SSH_MSG_KEXINIT Message Logging Buffer Overflow VulnerabilityCVE-2006-24212006-05-16CriticalNo
Confixx Professional login Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-24232006-05-16LowYes
phpMyAdmin theme and db Variables Cross Site Scripting VulnerabilitiesCVE-2006-2418 (+1)2006-05-15LowYes
GPhotos Multiple Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-2398 (+1)2006-05-15LowYes
Sugar Suite GLOBALS[sugarEntry] Security Bypass and File Inclusion IssueCVE-2006-24602006-05-15HighYes
foing Module for phpBB phpbb_root_path Parameter File Inclusion VulnerabilityCVE-2006-25072006-05-15HighYes
Directory Listing Script dir Variable Handling Cross Site Scripting VulnerabilityCVE-2006-24192006-05-15LowYes
e107 cookie_name Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-24162006-05-15MediumYes
phpODP browse Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-23962006-05-15LowYes
FlexChat username Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-24152006-05-15LowYes
Jax Guestbook page Parameter Handling Cross Site Scripting Vulnerability2006-05-15LowYes
Web-Labs CMS Multiple Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2006-23582006-05-12LowYes
e-Business Designer Remote File Upload and Cross Site Scripting VulnerabilitiesCVE-2006-2349 (+2)2006-05-12HighYes
Ipswitch WhatsUp Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-2357 (+6)2006-05-12LowYes
OZJournals vname Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-23902006-05-12LowYes
ManageEngine OpManager searchTerm Cross Site Scripting VulnerabilityCVE-2006-23432006-05-11LowYes
OzzyWork Galeri Remote ASP File Upload and SQL Injection VulnerabilitiesCVE-2006-6994 (+1)2006-05-11HighYes
AliPAGER ubild Parameter SQL Injection and Cross Site Scripting VulnerabilityCVE-2006-2350 (+2)2006-05-11MediumYes
pafileDB Module for MxBB Portal module_root_path File Inclusion VulnerabilityCVE-2006-23612006-05-11HighYes
Chirpy! Unspecified Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22662006-05-11MediumYes
Jadu CMS register.php Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-23052006-05-10LowYes
EDirectoryPro keyword Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22962006-05-09MediumYes
EImagePro Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-23002006-05-09MediumYes
Ideal BB Multiple Remote File Upload and SQL Injection VulnerabilitiesCVE-2006-2319 (+1)2006-05-09HighYes
MultiCalendars calsids Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22932006-05-09MediumYes
phpRaid phpbb_root_path Parameter Handling File Inclusion Vulnerability2006-05-09HighYes
EPublisherPro title Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-23062006-05-09LowYes
Adobe Macromedia Dreamweaver Server Behavior SQL Injection VulnerabilityCVE-2006-20422006-05-09MediumYes
IA-Calendar Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2292 (+1)2006-05-09MediumYes
MaxxSchedule Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2259 (+1)2006-05-08MediumYes
Creative Community Portal Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-22552006-05-08MediumYes
Flexcustomer Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-22682006-05-08MediumYes
Dokeos includePath Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-22852006-05-08HighYes
EQdkp eqdkp_root_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-22562006-05-08HighYes
SaphpLesson Multiple SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-2279 (+1)2006-05-08MediumYes
OpenFAQ q Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-22522006-05-08LowYes
Jetbox CMS relative_script_pathParameter Remote File Inclusion VulnerabilityCVE-2006-22702006-05-08HighYes
VP-ASP Shopping Cart cid Parameter Handling SQL Injection VulnerabilityCVE-2006-22632006-05-08MediumYes
PassMasterFlexPlus Hack Log Feature Cross Site Scripting VulnerabilitiesCVE-2006-23402006-05-08LowYes
PHP Arena paCheckbook Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-22092006-05-08MediumYes
Dynamic Galerie Cross Site Scripting and Information Disclosure VulnerabilityCVE-2006-2295 (+1)2006-05-08LowYes
Drupal Project Module Issue Handling Cross Site Scripting VulnerabilityCVE-2006-22602006-05-08LowYes
X7 Chat avatar Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-22822006-05-08LowYes
2005-Comments-Script Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-22902006-05-08LowYes
Ocean12 Calendar Manager SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2265 (+1)2006-05-08LowYes
EasyEvent curr_year Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-22572006-05-08LowYes
evoTopsites cat_id and id Parameters Remote SQL Injection VulnerabilitiesCVE-2006-23392006-05-08MediumYes
CuteNews Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-22492006-05-08LowYes
PunBB redirect_url Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-22272006-05-05LowYes
Newsadmin nid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22392006-05-05MediumYes
Ublog blog_testo Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-22462006-05-05LowYes
AWStats migrate Parameter Handling Shell Command Injection VulnerabilityCVE-2006-22372006-05-05HighYes
Invision Gallery album Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22022006-05-04MediumYes
CyberBuild Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2179 (+1)2006-05-03MediumYes
Golden FTP Server Multiple Command Buffer Overflow and DoS VulnerabilitiesCVE-2006-21802006-05-03MediumNo
MyNews hash and page Variables Handling Cross Site Scripting VulnerabilitiesCVE-2006-22082006-05-03LowYes
SF-Users username Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21672006-05-03LowYes
Virtual Hosting Control System (VHCS) Multiple Cross Site Scripting VulnerabilitiesCVE-2006-21742006-05-03LowYes
phpkb Knowledge Base searchkeyword Cross Site Scripting VulnerabilityCVE-2006-21842006-05-03LowYes
PHP Linkliste Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-21762006-05-03LowYes
Albinator Multiple Parameter File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-2215 (+2)2006-05-03HighYes
321soft Php-Gallery Cross Site Scripting and Information Disclosure VulnerabilityCVE-2006-2211 (+1)2006-05-03LowYes
JSBoard table Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21092006-05-03LowYes
phpbb-Auction Module for phpBB phpbb_root_path File Inclusion VulnerabilityCVE-2006-22452006-05-03HighYes
Mozilla Firefox Deleted Object Reference Remote Code Execution VulnerabilityCVE-2006-19932006-05-02CriticalNo
TopList phpbb_root_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-21512006-05-02HighYes
Thyme searchfor Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21172006-05-02LowYes
Advanced Poll User-Agent HTTP Header Remote SQL Injection VulnerabilityCVE-2006-21302006-05-02MediumYes
Advanced GuestBook phpbb_root_path Parameter File Inclusion VulnerabilityCVE-2006-21522006-05-02HighYes
Pinnacle Cart setbackurl Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21632006-05-02LowYes
4images sessionid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-22142006-05-02MediumYes
Invision Power Board selectedpids Variable Remote SQL Injection VulnerabilityCVE-2006-22042006-05-02LowYes
Ruperts News Script username Parameter Remote SQL Injection VulnerabilityCVE-2006-21352006-05-01MediumYes
DirectAdmin domain Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21532006-05-01LowYes
OpenPHPNuke root_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-21372006-05-01HighYes
PHP Pro Publish Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-2129 (+1)2006-05-01MediumYes
Collaborative Portal Server (CPS) pos Variable Cross Site Scripting VulnerabilityCVE-2006-21412006-05-01LowYes
WEBInsta Limbo classes_dir Parameter Remote File Inclusion VulnerabilityCVE-2006-21422006-05-01HighYes
AZNEWS ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-21362006-05-01MediumYes
MaxTrade categori Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-21262006-05-01MediumYes
SunShop Shopping Cart Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-21242006-05-01LowYes
OrbitHYIP Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-21402006-05-01LowYes
PHP Newsfeed Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-21392006-05-01MediumYes
NeoMail sessionid Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21382006-05-01LowYes
Kamgaing Email System Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-21042006-04-28LowYes
Network Administration Visualized Unspecified Remote SQL Injection VulnerabilityCVE-2006-21232006-04-28MediumYes
MyBulletinBoard Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-21032006-04-28LowYes
Trac Wiki Engine Unspecified Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-21062006-04-27LowYes
DevBB member Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-20702006-04-27LowYes
Invision Power Board Multiple Code Execution and SQL Injection VulnerabilitiesCVE-2006-2061 (+2)2006-04-26HighYes
IP3 Networks NA75 Multiple SQL Injection and Security Bypass VulnerabilitiesCVE-2006-2045 (+2)2006-04-26MediumYes
DCForumLite az Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-20492006-04-26LowYes
phpWebFTP Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-20482006-04-26LowYes
ISC BIND Zone Transfer TSIG Handling Remote Denial of Service VulnerabilityCVE-2006-20732006-04-26MediumNo
Instant Photo Gallery id Variable Handling Remote SQL Injection VulnerabilityCVE-2006-20802006-04-26MediumYes
photokorn Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-20402006-04-26MediumYes
Cartweaver ColdFusion Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-2047 (+1)2006-04-25MediumYes
QuickEStore Multiple Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-20532006-04-25MediumYes
AmpleShop Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-20382006-04-25MediumYes
MKPortal Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-20662006-04-24LowYes
logMethods kwd Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-20002006-04-24LowYes
dForum DFORUM_PATH Variable Handling Remote File Inclusion VulnerabilityCVE-2006-19942006-04-24HighYes
SL_site Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2015 (+2)2006-04-24MediumYes
Simplog Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-2029 (+1)2006-04-24MediumYes
RI Blog username and password Variables Remote SQL Injection VulnerabilityCVE-2006-20042006-04-24MediumYes
Help Center Live osTicket Multiple Variable Handling SQL Injection VulnerabilitiesCVE-2006-20392006-04-24MediumYes
Built2Go Movie Review full_path Parameter Remote File Inclusion VulnerabilityCVE-2006-20082006-04-24HighYes
Community Architect Guestbook cgi-bin/guest Cross Site Scripting VulnerabilityCVE-2006-20032006-04-21LowYes
WWWthreads messages and referral_id Variables SQL Injection VulnerabilitiesCVE-2006-19582006-04-21MediumYes
Bloggage acc_name and password Parameters SQL Injection VulnerabilitiesCVE-2006-20102006-04-21MediumYes
phpLDAPadmin Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-20162006-04-21LowYes
4images user_name Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-20112006-04-21LowYes
W2B Online Banking SID Variable Handling Cross Site Scripting VulnerabilityCVE-2006-19802006-04-21LowYes
PHPSurveyor surveyid Remote SQL Injection and Code Execution VulnerabilityCVE-2006-20652006-04-21HighYes
Xine print_formatted() Function Playlist Handling Format String VulnerabilityCVE-2006-19052006-04-20HighNo
PCPIN Chat Remote SQL Injection and Local File Inclusion VulnerabilitiesCVE-2006-1963 (+1)2006-04-20HighYes
ContentBoxX action Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-19712006-04-20LowYes
AspSitem id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-19642006-04-20MediumYes
I-Rater Platinum include_path Parameter Remote File Inclusion VulnerabilityCVE-2006-2121 (+1)2006-04-20HighYes
Net Clubs Pro Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-19652006-04-20LowYes
KCScripts Portal Pack Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2006-1970 (+3)2006-04-20LowYes
EasyGallery ordner Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-19722006-04-20LowYes
TotalCalendar inc_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-19222006-04-19HighYes
PMTool order Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-19202006-04-19MediumYes
Plexum pagesize and startpos Variables Handling SQL Injection VulnerabilityCVE-2006-19472006-04-19MediumYes
Black Orpheus ClanMemberSkript userID Remote SQL Injection VulnerabilityCVE-2006-19172006-04-19MediumYes
CommuniMail list_id and form_id Parameters Cross Site Scripting VulnerabilitiesCVE-2006-19442006-04-19LowYes
LinPHA Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1924 (+1)2006-04-19MediumYes
FarsiNews Variable Handling Cross Site Scripting and Full Path Disclosure IssuesCVE-2006-1823 (+1)2006-04-19LowYes
BannerFarm aff and cat Parameters Cross Site Scripting VulnerabilitiesCVE-2006-19502006-04-19LowYes
RechnungsZentrale authent.php4 File Inclusion and SQL Injection VulnerabilitiesCVE-2006-1955 (+1)2006-04-19HighYes
Visale catsubno and listno Parameters Cross Site Scripting VulnerabilitiesCVE-2006-19462006-04-19LowYes
Article Publisher Pro Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-18522006-04-19MediumYes
xFlow Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1851 (+2)2006-04-19MediumYes
ModernBill Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-18532006-04-19MediumYes
Dubelu PhpGuestbook Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-18242006-04-19LowYes
IntelliLink Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-19432006-04-19LowYes
Boardsolution keyword Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18892006-04-19LowYes
AWStats Multiple Variable Cross Site Scripting and Full Path Disclosure IssuesCVE-2006-3682 (+2)2006-04-19LowYes
Neuron Blog Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-6993 (+1)2006-04-19MediumYes
MODx id Variable Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2006-1821 (+1)2006-04-18MediumYes
FlexBB name and message Parameters Cross Site Scripting VulnerabilitiesCVE-2006-1977 (+1)2006-04-18LowYes
MyBB Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1912 (+1)2006-04-18MediumYes
Calendarix ycyear Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18352006-04-18LowYes
bMachine key Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18412006-04-18LowYes
betaboard FormVal_profile Variable Handling Cross Site Scripting VulnerabilityCVE-2006-18912006-04-18LowYes
phpLinks term Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18252006-04-18LowYes
ShoutBOOK Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-1843 (+1)2006-04-18LowYes
phpFaber TopSites page Variable Handling Cross Site Scripting VulnerabilityCVE-2006-18782006-04-18LowYes
LinPHA Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-18482006-04-18LowYes
PHP Album data_dir Parameter Handling PHP File Inclusion VulnerabilityCVE-2006-18392006-04-18MediumYes
Oracle Products Multiple SQL Injection and Security Bypass VulnerabilitiesCVE-2006-1887 (+20)2006-04-18HighNo
myEvent Multiple Variable Handling File Inclusion and SQL Injection VulnerabilitiesCVE-2006-4083 (+4)2006-04-18HighYes
AnimeGenesis Gallery cat Variable Handling Cross Site Scripting VulnerabilityCVE-2006-19042006-04-18LowYes
PowerClan memberid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-18052006-04-17MediumYes
LifeType Template show Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18082006-04-17LowYes
Bitweaver error Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-17452006-04-17LowYes
planetSearch+ search_exp Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-18012006-04-17LowYes
Fuju News Remote SQL Injection and Authentication Bypass VulnerabilitiesCVE-2006-1838 (+1)2006-04-17MediumYes
TinyWebGallery twg_album Variable Handling Cross Site Scripting VulnerabilityCVE-2006-18022006-04-17LowYes
Musicbox Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1807 (+1)2006-04-17MediumYes
phpMyAdmin Multiple Variable SQL Execution and Cross Site Scripting VulnerabilitiesCVE-2006-1804 (+1)2006-04-17LowYes
Warforge.NEWS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1818 (+1)2006-04-14MediumYes
RateIt rateit_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-17982006-04-14MediumYes
phpWebSite hub_dir Parameter Handling PHP File Inclusion VulnerabilityCVE-2006-18192006-04-14HighYes
Mozilla Products Memory Corruption and Information Disclosure VulnerabilitiesCVE-2006-1790 (+25)2006-04-13CriticalNo
PHP121 Instant Messenger Cookie Handling Remote SQL Injection VulnerabilityCVE-2006-18282006-04-13MediumYes
Aweb Banner Generator banner Parameter Cross Site Scripting VulnerabilityCVE-2006-16992006-04-13LowYes
Adobe Document Server Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-1788 (+4)2006-04-13LowYes
Opera Browser CSS Attribute Handling Remote Buffer Overflow VulnerabilityCVE-2006-18342006-04-13CriticalNo
Sphider settings_dir Parameter Handling Remote File Inclusion VulnerabilityCVE-2006-17842006-04-13HighYes
Interaktiv.shop pn and sbeg Parameters Cross Site Scripting VulnerabilitiesCVE-2006-17092006-04-12LowYes
MvBlog Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1752 (+1)2006-04-12MediumYes
Confixx Pro Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1759 (+1)2006-04-12MediumYes
Tritanium Bulletin Board Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2006-1815 (+1)2006-04-12LowYes
AzDGVote int_path Parameter Handling Remote File Inclusion VulnerabilitiesCVE-2006-17702006-04-12HighYes
Chipmunk Guestbook username Parameter Remote SQL Injection VulnerabilityCVE-2006-16832006-04-12MediumYes
Monster Top List root_path Variable Handling Remote File Inclusion Vulnerability2006-04-12HighYes
Autogallery pic and show Variables Handling Cross Site Scripting VulnerabilitiesCVE-2006-17502006-04-12LowYes
SaphpLesson Word Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-17202006-04-11LowYes
Jupiter Content Manager Cross Site Scripting and Full Path Disclosure IssuesCVE-2006-1680 (+1)2006-04-11LowYes
PHPWebGallery Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-16752006-04-11LowYes
Microsoft FrontPage Server Extensions Cross Site Scripting Issue (MS06-017)CVE-2006-00152006-04-11MediumYes
dnGuestbook email and id Parameters Remote SQL Injection VulnerabilityCVE-2006-17102006-04-11MediumYes
Microsoft Outlook Express WAB Handling Buffer Overflow Vulnerability (MS06-016)CVE-2006-00142006-04-11HighNo
JetPhoto Server name and page Variables Cross Site Scripting VulnerabilitiesCVE-2006-17602006-04-11LowYes
Dokeos rootSys and clarolineRepositorySys File Inclusion VulnerabilitiesCVE-2006-22862006-04-11HighYes
JBook Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1765 (+1)2006-04-11MediumYes
VegaDNS cid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-17582006-04-11LowYes
XBrite Members id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-16942006-04-10MediumYes
Shopweezle Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-17062006-04-10MediumYes
Clansys Multiple Remote Command Execution and SQL Injection VulnerabilityCVE-2006-2005 (+1)2006-04-10HighYes
Matt Wright Guestbook Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-1698 (+1)2006-04-10LowYes
Shadowed Portal page Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-17012006-04-10LowYes
Gallery Unspecified Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-16962006-04-10LowYes
Web+Shop deptname Parameter Handling Cross Site Scripting Vulnerability2006-04-10LowYes
Apt-webshop-system Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1687 (+1)2006-04-10MediumYes
MAXdev MD-Pro Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-1677 (+1)2006-04-10MediumYes
MWNewsletter Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1692 (+2)2006-04-07MediumYes
Mailman Private Archive Script Variable Handling Cross Site Scripting VulnerabilityCVE-2006-17122006-04-07LowYes
vBug Tracker Module sortorder Parameter Cross Site Scripting VulnerabilityCVE-2006-16732006-04-07LowYes
Clam AntiVirus (ClamAV) Multiple Buffer Overflow and Format String VulnerabilitiesCVE-2006-1630 (+2)2006-04-06CriticalNo
MD News admin.php Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2006-1756 (+1)2006-04-06MediumYes
phpMyAdmin Custom Themes Multiple Cross Site Scripting VulnerabilitiesCVE-2006-16782006-04-06LowYes
SKForum Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-16612006-04-06LowYes
Basic Analysis and Security Engine PrintFreshPage Cross Site Scripting IssueCVE-2006-15902006-04-06LowYes
Crafty Syntax Image Gallery File Upload and SQL Injection VulnerabilitiesCVE-2006-1668 (+1)2006-04-05HighYes
CzarNews Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1641 (+1)2006-04-05MediumYes
Interact Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1644 (+2)2006-04-05MediumYes
N.T. Remote Command Execution and Cross Site Scripting VulnerabilitiesCVE-2006-1658 (+1)2006-04-05MediumYes
wpBlog postid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-16392006-04-05MediumYes
Softbiz Image Gallery Script SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1660 (+1)2006-04-04MediumYes
MyBB email BBcode Tag Handling Cross Site Scripting Vulnerability2006-04-04LowYes
Virtual War vwar_root Variable Handling Remote File Inclusion VulnerabilitiesCVE-2006-16362006-04-04HighYes
SiteMan txtpassword Parameter Handling Remote SQL Injection Vulnerability2006-04-03MediumYes
ReloadCMS Statistics Module User-Agent Cross Site Scripting VulnerabilityCVE-2006-16452006-04-03LowYes
phpBB cur_password Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-16032006-04-03LowYes
MonAlbum Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-15852006-04-03MediumYes
aWebBB Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1638 (+1)2006-04-03MediumYes
Apache Struts Multiple Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-1548 (+2)2006-04-03MediumYes
aWebNews Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1613 (+1)2006-04-03MediumYes
MediaWiki Encoded Links Handling Cross Site Scripting Vulnerability2006-04-03LowYes
PHPNuke-Clan vwar_root Variable Handling Remote File Inclusion VulnerabilityCVE-2006-16022006-04-03HighYes
gtd-php Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14792006-04-03LowYes
Bugzero Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-15802006-04-03LowYes
Mantis Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-15772006-03-31LowYes
Groupmax World Wide Web Unspecified Cross Site Scripting VulnerabilityCVE-2006-15742006-03-31LowYes
X-Changer Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-15572006-03-31MediumYes
Oxygen fid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-15722006-03-31MediumYes
RedCMS Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1569 (+1)2006-03-31MediumYes
SiteSearch Indexer searchField Parameter Cross Site Scripting VulnerabilityCVE-2006-15672006-03-31LowYes
Esqlanelapse Unspecified Variable Handling Cross Site Scripting VulnerabilityCVE-2006-15702006-03-31LowYes
qliteNews username Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-15712006-03-31MediumYes
VBook Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1563 (+2)2006-03-30MediumYes
EzASPSite scheme Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-15412006-03-30MediumYes
Explorer XP chemin Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2006-1493 (+1)2006-03-30MediumYes
VNews Multiple Variable SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1545 (+2)2006-03-30MediumYes
Tilde CMS id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-15002006-03-29MediumYes
MPlayer ASF and AVI File Handling Remote Integer Overflow VulnerabilitiesCVE-2006-15022006-03-29HighNo
Horde Application Framework Remote Command Execution VulnerabilityCVE-2006-14912006-03-29HighYes
phpNewsManager Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-15602006-03-29MediumYes
Null News email and username Parameters SQL Injection VulnerabilitiesCVE-2006-15342006-03-29MediumYes
Arab Portal title Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-15042006-03-29LowYes
OneOrZero id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-15012006-03-29MediumYes
vCounter url Variable Handling Remote SQL Injection VulnerabilityCVE-2006-14992006-03-29MediumYes
Virtual War vwar_root Variable Handling Remote File Inclusion VulnerabilityCVE-2006-15032006-03-29HighYes
PHPCollab loginForm Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-14952006-03-29MediumYes
Sourceworkshop Newsletter newsletteremail Remote SQL Injection VulnerabilityCVE-2006-15332006-03-29MediumYes
Cholod MySQL Based Message Board SQL Injection and Cross Site Scripting2006-03-29MediumYes
NetOffice loginForm Parameter Handling Remote SQL Injection Vulnerability2006-03-29MediumYes
PHP Script Index search SQL Injection and Cross Site Scripting VulnerabilityCVE-2006-1559 (+1)2006-03-29MediumYes
PHP Classifieds searchword Parameter Cross Site Scripting VulnerabilityCVE-2006-15322006-03-29LowYes
Pixel Motion Blog Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-14262006-03-28MediumYes
Connect Daily Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-15082006-03-28LowYes
Nuked-Klan m Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-14192006-03-28MediumYes
CONTROLzx HMS Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14302006-03-28LowYes
phpmyfamily name Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14252006-03-28LowYes
realestateZONE Multiple Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-14862006-03-28LowYes
PHP Live Helper abs_path Parameter Remote File Inclusion VulnerabilitiesCVE-2006-14772006-03-28HighYes
phpCOIN fs Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14282006-03-28LowYes
couponZONE srchfor and srchby Parameters Cross Site Scripting VulnerabilityCVE-2006-14312006-03-28LowYes
AkoComment Module for Mambo Multiple Variable SQL Injection VulnerabilitiesCVE-2006-14212006-03-28MediumYes
classifiedZONE rtn Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-14292006-03-28LowYes
ActiveCampaign SupportTrio Cross Site Scripting and Path Disclosure VulnerabilitiesCVE-2006-1488 (+1)2006-03-28LowYes
WebAPP.org index.cgi Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-14272006-03-27LowYes
uniForum txtuser and txtpassword Variables Cross Site Scripting VulnerabilityCVE-2006-14062006-03-27LowYes
E-School Management System msg Variable Cross Site Scripting VulnerabilityCVE-2006-14182006-03-27LowYes
Absolute Image Gallery XE shownew Variable Cross Site Scripting VulnerabilityCVE-2006-14112006-03-27LowYes
dotNetBB em Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-14152006-03-27LowYes
ssCMS keywords Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-14052006-03-27LowYes
Absolute Live Support topic Variable Handling Cross Site Scripting VulnerabilityCVE-2006-14102006-03-27LowYes
Absolute FAQ Manager question Variable Cross Site Scripting VulnerabilityCVE-2006-14162006-03-27LowYes
Helm Web Hosting Control Panel Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2006-14072006-03-27LowYes
Toast Forums Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14142006-03-27LowYes
BlankOL file and function Variables Handling Cross Site Scripting VulnerabilityCVE-2006-14042006-03-27LowYes
G-Book g_message Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-13982006-03-27LowYes
phpPgAds and phpAdsNew Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2006-13972006-03-27LowYes
Metisware Instructor vchTaskHeader Variable Cross Site Scripting VulnerabilityCVE-2006-14002006-03-27LowYes
Calender Express allwords and oneword Cross Site Scripting VulnerabilityCVE-2006-14012006-03-27LowYes
PHP Ticket frm_search_in Variable Handling Remote SQL Injection VulnerabilityCVE-2006-14812006-03-27MediumYes
Web Quiz Pro exam and msg Variables Cross Site Scripting VulnerabilitiesCVE-2006-14172006-03-27LowYes
EZHomepagePro Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-14132006-03-27LowYes
Meeting Reserve search_term Parameter Cross Site Scripting VulnerabilityCVE-2006-13992006-03-27LowYes
EasyMoblog i Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-13772006-03-24LowYes
VeriSign Managed PKI VHTML_FILE Variable Cross Site Scripting VulnerabilityCVE-2006-13442006-03-24MediumYes
CoMoblog i Parameter Handling Cross Site Scripting Vulnerability2006-03-24LowYes
AdMan Multiple Scripts Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2006-1375 (+1)2006-03-23MediumYes
RealNetworks Products File Handling Multiple Buffer Overflow VulnerabilitiesCVE-2006-1370 (+3)2006-03-23CriticalNo
IBM Tivoli Business Systems Manager skin Cross Site Scripting VulnerabilityCVE-2006-13842006-03-23LowYes
PHP Live! base_url Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-13732006-03-23LowYes
1WebCalendar Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-13722006-03-22MediumYes
OSWiki Username list.rhtml and show.rhtml Cross Site Scripting VulnerabilityCVE-2006-13612006-03-22LowYes
Sendmail Asynchronous Signal Handling Remote Code Execution VulnerabilityCVE-2006-00582006-03-22CriticalNo
phpWebsite sid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-13302006-03-22MediumYes
Invision Power Board Private Message Handling Cross Site Scripting VulnerabilityCVE-2006-13692006-03-22LowYes
Firepass 4100 SSL VPN s Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-13572006-03-22LowYes
Contrexx CMS PHP_SELF Variable Handling Cross Site Scripting VulnerabilityCVE-2006-12932006-03-21LowYes
BEA WebLogic Server and Express Security Bypass and Denial of ServiceCVE-2006-1352 (+1)2006-03-21HighNo
gCards Multiple Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1348 (+1)2006-03-21MediumYes
ExtCalendar Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-13362006-03-21LowYes
ASPPortal downloadid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-13532006-03-21MediumYes
Streber Unspecified Parameters Handling Cross Site Scripting VulnerabilityCVE-2006-13252006-03-20LowYes
Skull-Splitter Download Counter for Wallpapers SQL Injection VulnerabilitiesCVE-2006-13282006-03-20MediumYes
MailEnable POP Authentication and Webmail Component VulnerabilitiesCVE-2006-1338 (+1)2006-03-20HighNo
BetaParticle Blog fldGalleryID and id Parameters SQL Injection VulnerabilitiesCVE-2006-13332006-03-20MediumYes
SoftBB mail Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-13272006-03-20MediumYes
Woltlab Burning Board class_db_mysql.php Cross Site Scripting VulnerabilityCVE-2006-13242006-03-20LowYes
cURL/libcURL TFTP Protocol URL Handling Buffer Overflow VulnerabilityCVE-2006-10612006-03-20HighNo
Maian Weblog Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-13342006-03-18MediumYes
phpMyAdmin set_theme Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-12582006-03-18LowYes
Maian Support email and pass Parameters Remote SQL Injection VulnerabilityCVE-2006-12592006-03-18MediumYes
Maian Events Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-13412006-03-18MediumYes
Mercur Messaging Multiple IMAP Commands Remote Buffer Overflow VulnerabilitiesCVE-2006-12552006-03-17CriticalNo
OxyNews oxynews_comment_id Parameter Remote SQL Injection VulnerabilityCVE-2006-12712006-03-17MediumYes
Skull-Splitter PHP Guestbook url Parameter Cross Site Scripting VulnerabilityCVE-2006-12562006-03-17LowYes
Milkeyway Captive Portal SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1290 (+1)2006-03-16MediumYes
MyBulletinBoard url Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-12812006-03-16LowYes
Inprotect Name and Description Fields Cross Site Scripting VulnerabilityCVE-2006-12702006-03-16LowYes
DSLogin Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-12382006-03-15MediumYes
Gemini rtcDescription$RadEditor1 Field Cross Site Scripting VulnerabilityCVE-2006-12392006-03-15LowYes
DSNewsletter email Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-12372006-03-13MediumYes
@1 File Store Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1278 (+1)2006-03-13MediumYes
DSCounter X-Forwarded-For Header Remote SQL Injection VulnerabilityCVE-2006-12342006-03-13MediumYes
DSDownload category and key Parameters SQL Injection VulnerabilitiesCVE-2006-12322006-03-13MediumYes
Dwarf HTTP Server Source Disclosure and Cross Site Scripting VulnerabilitiesCVE-2006-0820 (+1)2006-03-13MediumYes
WMNews Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-12332006-03-13LowYes
Jupiter Content Manager image BBcode Cross Site Scripting VulnerabilityCVE-2006-12232006-03-13LowYes
Zeroboard Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-12222006-03-13LowYes
DSPoll pollid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-12172006-03-13MediumYes
vCard Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-12302006-03-13LowYes
Hosting Controller search Variable Handling Remote SQL Injection VulnerabilityCVE-2006-12292006-03-11MediumYes
Easy File Sharing Web Server Format String and Cross Site Scripting VulnerabilitiesCVE-2006-1160 (+1)2006-03-10HighYes
DokuWiki Mediamanager EXIF Data Handling Cross Site Scripting VulnerabilityCVE-2006-11652006-03-10LowYes
ADP Forum messaggio Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-11572006-03-10MediumYes
QwikiWiki Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-11962006-03-10LowYes
Nodez Multiple Variable File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2006-1163 (+1)2006-03-10HighYes
textfileBB mess and user Variables Handling Cross Site Scripting VulnerabilityCVE-2006-12022006-03-09LowYes
RedBLoG cat_id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-11402006-03-09MediumYes
D2KBlog memName and msg SQL Injection and Cross Site Scripting IssuesCVE-2006-1123 (+1)2006-03-09MediumYes
Cilem Haber haber_id Variable Handling Remote SQL Injection Vulnerability2006-03-08MediumYes
Loudblog Multiple Local File Inclusion and Remote SQL Injection VulnerabilitiesCVE-2006-1114 (+1)2006-03-08MediumYes
Manas Tungare Site Membership Cross Site Scripting and SQL Injection IssuesCVE-2006-1156 (+1)2006-03-08MediumYes
sBlog keyword and username Parameters Cross Site Scripting VulnerabilitiesCVE-2006-11352006-03-08LowYes
Link Bank Remote Command Execution and Cross Site Scripting VulnerabilitiesCVE-2006-1200 (+1)2006-03-08HighYes
HitHost hits and user Cross Site Scripting and Directory Deletion VulnerabilitiesCVE-2006-1235 (+1)2006-03-08LowYes
Game-Panel message Variable Handling Cross Site Scripting VulnerabilityCVE-2006-10802006-03-07LowYes
Invision Power Board SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1288 (+1)2006-03-07MediumYes
NMDeluxe nick and id SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1108 (+1)2006-03-07MediumYes
D2-Shoutbox Module for IPB load Variable Remote SQL Injection VulnerabilityCVE-2006-11532006-03-07MediumYes
bMail GBK Charsets Handling Unspecified Remote SQL Injection VulnerabilityCVE-2006-11182006-03-07MediumYes
Suprem DVGuestbook f Parameter Cross Site Scripting VulnerabilityCVE-2006-10702006-03-06LowYes
Total Ecommerce id Parameter Handling SQL Injection VulnerabilityCVE-2006-11092006-03-06MediumYes
Digitalvisionscripts DVGuestbook page Cross Site Scripting VulnerabilityCVE-2006-10712006-03-06LowYes
bitweaver comment_title Parameter Cross Site Scripting VulnerabilityCVE-2006-11312006-03-06LowYes
Akarru Social BookMarking Engine Remote SQL Injection VulnerabilityCVE-2006-10512006-03-06MediumYes
Lurker Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-1064 (+2)2006-03-06MediumYes
phpArcadeScript Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2006-10822006-03-05LowYes
Pixelpost Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1106 (+2)2006-03-05HighYes
CyBoards PHP Lite parent Variable Remote SQL Injection VulnerabilityCVE-2006-11342006-03-05MediumYes
Joomla! Remote SQL Injection and Information Disclosure VulnerabilitiesCVE-2006-1049 (+6)2006-03-05MediumYes
Gregarius Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1042 (+1)2006-03-05MediumYes
Php-Stats Multiple Command Execution and SQL Injection VulnerabilitiesCVE-2006-1088 (+4)2006-03-05HighYes
PluggedOut Nexus email Parameter Remote SQL Injection VulnerabilityCVE-2006-10812006-03-03MediumYes
vBulletin Email Address Handling Cross Site Scripting VulnerabilityCVE-2006-10402006-03-03LowYes
Gallery Cross Site Scripting and Arbitrary File Manipulation VulnerabilitiesCVE-2006-1128 (+2)2006-03-03MediumYes
SAP Web Application Server URL Handling Cross Site Scripting IssueCVE-2006-10392006-03-03LowYes
VUBB pass Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-09622006-03-02MediumYes
NZ Ecommerce Multiple SQL Injection and Cross Scripting VulnerabilitiesCVE-2006-1098 (+1)2006-03-02MediumYes
MyBB comma and forums Parameters Remote SQL Injection VulnerabilitiesCVE-2006-09592006-03-01MediumYes
WordPress Cross Site Scripting And Full Path Disclosure VulnerabilitiesCVE-2006-0986 (+1)2006-03-01LowYes
PeHePe Uyelik Sistemi Code Execution and Cross Site Scripting IssuesCVE-2006-1022 (+1)2006-03-01HighYes
bttlxeForum err_txt Variable Handling Cross Site Scripting VulnerabilityCVE-2006-09742006-03-01LowYes
Sendcard Unspecified Parameter Handling SQL Injection VulnerabilityCVE-2006-10062006-03-01MediumYes
PunBB Cross Site Scripting and Denial of Service VulnerabilitiesCVE-2006-1090 (+1)2006-03-01LowYes
StoreBot Pwd Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-10242006-03-01MediumYes
Vegas Forum postid Variable Handling Remote SQL Injection VulnerabilityCVE-2006-10202006-03-01MediumYes
StoreBot ShipMethod Parameter Handling Cross Site Scripting IssueCVE-2006-10252006-03-01LowYes
N8cms Multiple Variable SQL Injection and Cross Scripting VulnerabilitiesCVE-2006-1008 (+1)2006-03-01MediumYes
TOPo gTopNombre Variable Handling Cross Site Scripting VulnerabilityCVE-2006-09842006-03-01LowYes
Thomson SpeedTouch name Variable Cross Site Scripting VulnerabilityCVE-2006-0947 (+1)2006-02-28LowYes
Parodia AG_ID Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-10042006-02-28LowYes
freeForum Multiple Code Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0958 (+1)2006-02-28HighYes
d3jeeb Pro catid Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-09062006-02-28MediumYes
CGI Calendar year Variable Handling Cross Site Scripting VulnerabilityCVE-2006-09802006-02-28LowYes
EKINboard Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1130 (+1)2006-02-28MediumYes
PwsPHP id Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-09432006-02-27MediumYes
MyPHPNuke letter and dcategory Cross Site Scripting VulnerabilitiesCVE-2006-09232006-02-27LowYes
LanSuite LanParty Intranet System fid Remote SQL Injection VulnerabilityCVE-2006-10012006-02-27MediumYes
Debian Security Update Fixes Tutos Multiple SQL Injection VulnerabilitiesCVE-2004-2162 (+1)2006-02-27MediumYes
Pentacle In-Out Board Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-10002006-02-27MediumYes
ShoutLIVE Command Execution and Cross Site Scripting VulnerabilitiesCVE-2006-0941 (+1)2006-02-27HighYes
Simple Machines Forum X-Forwarded-For Cross Site Scripting VulnerabilityCVE-2006-08962006-02-24LowYes
PHPX url XCode Tags Handling Cross Site Scripting VulnerabilityCVE-2006-09332006-02-24LowYes
WEBInsta Limbo message Parameter Cross Site Scripting VulnerabilityCVE-2006-09342006-02-24LowYes
DEV Web Management System City/Region Cross Site Scripting IssueCVE-2006-08862006-02-24LowYes
Calcium EventText Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-08892006-02-24LowYes
VPMi Enterprise UpdateID0 Variable Remote SQL Injection VulnerabilityCVE-2006-08972006-02-24MediumYes
Oi! Email Marketing System myname and pass SQL Injection IssuesCVE-2006-0920 (+1)2006-02-24MediumYes
iCal Calendar Text Variable Handling Cross Site Scripting VulnerabilityCVE-2006-09242006-02-24LowYes
Noah Classifieds Remote File Inclusion and SQL Injection VulnerabilitiesCVE-2006-0882 (+4)2006-02-23HighYes
Web Calendar Pro tabls Parameter Remote SQL Injection VulnerabilityCVE-2006-08352006-02-23MediumYes
iUser Ecommerce include_path Parameter File Inclusion VulnerabilityCVE-2006-0874 (+1)2006-02-23HighYes
Easy Forum image Variable Handling Cross Site Scripting VulnerabilityCVE-2006-08772006-02-23LowYes
Runcms lid Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-08752006-02-23LowYes
Bugzilla Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0916 (+1)2006-02-22MediumYes
CPG Dragonfly CMS Multiple Module Cross Site Scripting VulnerabilitiesCVE-2006-1033 (+2)2006-02-22LowYes
SquirrelMail Multiple Cross Site Scripting and IMAP Injection VulnerabilitiesCVE-2006-0377 (+2)2006-02-22MediumYes
PHP-Nuke Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-1847 (+1)2006-02-22MediumYes
CuteNews show Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-08852006-02-22LowYes
ilchClan login_name Parameter Handling SQL Injection VulnerabilityCVE-2006-08502006-02-21MediumYes
ilchClan pid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-08512006-02-21MediumYes
PostNuke Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0802 (+2)2006-02-21MediumYes
BoonEx Barracuda Directory Multiple Cross Site Scripting VulnerabilitiesCVE-2006-08332006-02-21LowYes
Guestbox Cross Site Scripting and Information Disclosure Vulnerabilities2006-02-21LowYes
BXCP tid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-08212006-02-20MediumYes
Geeklog Multiple Remote SQL Injection and File Inclusion VulnerabilitiesCVE-2006-0824 (+1)2006-02-20HighYes
WPCeasy uid and pwd Parameters Remote SQL Injection VulnerabilityCVE-2006-08322006-02-20MediumYes
ADOdb next_page and PHP_SELF Cross Site Scripting VulnerabilitiesCVE-2006-08062006-02-20LowYes
MyBB Advanced Details Link Handling Cross Site Scripting VulnerabilityCVE-2006-07702006-02-17LowYes
My Blog url and img BBCode Tags Cross Site Scripting VulnerabilityCVE-2006-07352006-02-17LowYes
Guestex Shell Command Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0777 (+1)2006-02-17HighYes
V-webmail Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2006-0794 (+2)2006-02-17LowYes
PHP-Nuke Your_Account Module Remote SQL Injection VulnerabilityCVE-2006-06792006-02-17MediumYes
E-Blah Platinum HTTP_REFERER Header Cross Site Scripting VulnerabilityCVE-2006-08292006-02-17LowYes
@Mail Webmail img Tag Handling Cross Site Scripting VulnerabilityCVE-2006-08422006-02-16MediumYes
Teca Diary Personal Edition functions.php SQL Injection VulnerabilityCVE-2006-07292006-02-16MediumYes
Clever Copy Private Message Subject Cross Site Scripting VulnerabilityCVE-2006-07962006-02-16LowYes
MyBB Multiple Variable SQL Injection and Cross Site Scripting Issues2006-02-16MediumYes
BirthSys month and date Variables Remote SQL Injection VulnerabilityCVE-2006-07752006-02-16MediumYes
HTML::BBCode url and img BBCode Cross Site Scripting Vulnerability2006-02-16LowYes
webSPELL title_op Parameter Handling SQL Injection VulnerabilityCVE-2006-07282006-02-15MediumYes
PHP Classifieds member_login.php Remote SQL Injection VulnerabilityCVE-2006-07192006-02-15MediumYes
Nullsoft Winamp Playlist Handling Multiple Buffer Overflow VulnerabilitiesCVE-2006-0720 (+1)2006-02-15CriticalNo
QwikiWiki query Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-06992006-02-14LowYes
RunCMS to_userid Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-07212006-02-14MediumYes
Microsoft Windows Media Player BMP Handling Vulnerability (MS06-005)CVE-2006-00062006-02-14CriticalNo
Gästebuch Homepage URL Handling Cross Site Scripting VulnerabilityCVE-2006-07062006-02-14LowYes
Invision Power Board Army System Mod SQL Injection Vulnerability2006-02-14MediumYes
ImageVue Remote File Upload and Cross Site Scripting VulnerabilitiesCVE-2006-0703 (+3)2006-02-14HighYes
SmE GB Host Username Handling Remote SQL Injection VulnerabilityCVE-2006-08562006-02-13MediumYes
Siteframe q Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-06752006-02-13LowYes
PHP-Nuke pagetitle Variable Handling Cross Site Scripting VulnerabilityCVE-2006-06762006-02-13LowYes
e107 BBCode Tags Handling Multiple Cross Site Scripting VulnerabilitiesCVE-2006-06822006-02-13LowYes
Zen Cart Unspecified Parameter Handling SQL Injection VulnerabilitiesCVE-2006-0698 (+2)2006-02-13MediumYes
PlaySMS err Parameter Handling Cross Site Scripting Vulnerability2006-02-13LowYes
VHCS Multiple Security Bypass and Cross Site Scripting VulnerabilitiesCVE-2006-0686 (+3)2006-02-13MediumYes
DocMGR includeModule and siteModInfo File Inclusion VulnerabilityCVE-2006-06872006-02-13HighYes
Hitachi Business Logic SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0773 (+1)2006-02-13MediumYes
HiveMail Multiple Command Execution and SQL Injection VulnerabilitiesCVE-2006-0759 (+2)2006-02-12HighYes
Magic Calendar Lite index_login and password SQL Injection IssueCVE-2006-06732006-02-12MediumYes
DB_eSession Class deleteSession Remote SQL injection VulnerabilityCVE-2006-07742006-02-12MediumYes
Time Tracking Software SQL Injection and Cross Site Scripting IssuesCVE-2006-0691 (+2)2006-02-12MediumYes
PHP/MYSQL Timesheet Multiple Variable SQL Injection VulnerabilitiesCVE-2006-06922006-02-12MediumYes
CALimba rb_auth.php Remote SQL Injection and Security Bypass IssueCVE-2006-06932006-02-12MediumYes
XMB Multiple Variable SQL Injection and Cross Site Scripting IssuesCVE-2006-0779 (+1)2006-02-12MediumYes
IBM Lotus Notes Buffer Overflow and Directory Traversal VulnerabilitiesCVE-2005-2619 (+1)2006-02-10CriticalNo
e/pop Web Conferencing Topic Name Cross Site Scripting Vulnerability2006-02-10LowYes
Clever Copy HTTP Headers Multiple Cross Site Scripting VulnerabilitiesCVE-2006-06272006-02-10MediumYes
PHP Event Calendar Cross Site Scripting and Information ManipulationCVE-2006-06572006-02-10LowYes
Indexu base_path Variable Handling Remote File Inclusion VulnerabilityCVE-2006-06882006-02-09HighYes
CPAINT cpaint_response_type Parameter Cross Site Scripting IssueCVE-2006-06502006-02-09LowYes
Whomp Real Estate Manager XP 2005 Login SQL Injection VulnerabilityCVE-2006-06242006-02-09MediumYes
2200net Calendar System Multiple Parameter SQL Injection VulnerabilitiesCVE-2006-06102006-02-09MediumYes
DataparkSearch Search Templates Cross Site Scripting VulnerabilityCVE-2006-06492006-02-09LowYes
MyBB posts Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-06382006-02-08MediumYes
phphg Guestbook SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0604 (+2)2006-02-08MediumYes
Sun Java Runtime Environment Sandbox Security Bypass VulnerabilitiesCVE-2006-0617 (+3)2006-02-08CriticalNo
eyeOS _SESSION Array Remote PHP Code Execution VulnerabilityCVE-2006-06362006-02-08HighYes
GuestBookHost email and password SQL Injection VulnerabilitiesCVE-2006-05422006-02-08MediumYes
Unknown Domain Shoutbox SQL Injection and Cross Site Scripting IssuesCVE-2006-0606 (+1)2006-02-08MediumYes
Hosting Controller IP and GatewayID Variables SQL Injection IssuesCVE-2006-05812006-02-07MediumYes
Clever Copy ID Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-05832006-02-07MediumYes
PHP-Fusion Comments and Shoutbox Cross Site Scripting VulnerabilitiesCVE-2006-05932006-02-07LowYes
NeoMail date Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-05362006-02-06LowYes
PluggedOut Blog Multiple SQL Injection and Cross Site Scripting IssuesCVE-2006-0563 (+1)2006-02-06MediumYes
PHPStatus Username Parameter Remote SQL Injection VulnerabilityCVE-2006-0571 (+1)2006-02-06MediumYes
phpBB Cross Site Request Forgery and Cross Site Scripting VulnerabilitiesCVE-2006-0438 (+1)2006-02-06LowYes
SoftMaker Shop strSok Variable Handling Cross Site Scripting IssueCVE-2006-05322006-02-03LowYes
cPanel Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-0574 (+2)2006-02-03LowYes
Papoo Username Variable Handling Cross Site Scripting VulnerabilityCVE-2006-05692006-02-03LowYes
Outblaze file Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-05682006-02-03MediumYes
Mozilla Products Multiple Memory Corruption and Security Bypass IssuesCVE-2006-0299 (+8)2006-02-02CriticalNo
Daffodil CRM userLoginBox and passwordBox SQL Injection IssueCVE-2006-05102006-02-02MediumYes
Dragoran Portal Module for IPB site Variable SQL Injection VulnerabilityCVE-2006-05202006-02-01MediumYes
Symantec Sygate Management Server Remote SQL Injection VulnerabilityCVE-2006-05222006-02-01CriticalYes
Cerberus Helpdesk contact_search Cross Site Scripting VulnerabilityCVE-2006-05092006-02-01LowYes
MyBB templatelist Variable Handling Remote SQL Injection VulnerabilityCVE-2006-05232006-02-01MediumYes
PHP GEN Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0498 (+1)2006-02-01MediumYes
SPIP Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0519 (+2)2006-02-01MediumYes
Nuked-Klan letter Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-05062006-01-31LowYes
UebiMiau HTML Email Message Handling Cross Site Scripting VulnerabilityCVE-2006-04692006-01-31MediumYes
BrowserCRM query Variable Handling Cross Site Scripting VulnerabilityCVE-2006-05212006-01-31LowYes
sPaiz-Nuke query Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-04802006-01-31LowYes
Easy CMS Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-05072006-01-31LowYes
Rlink Module for phpBB url Parameter Cross Site Scripting VulnerabilityCVE-2006-04992006-01-31LowYes
SZUserMgnt username Parameter Remote SQL Injection VulnerabilityCVE-2006-04912006-01-30MediumYes
ASPThai Forums Authentication Remote SQL Injection VulnerabilityCVE-2006-04902006-01-30MediumYes
PmWiki Multiple Script GLOBALS Array Handling Remote VulnerabilitiesCVE-2006-04792006-01-30HighYes
Calendarix login and catview Parameters SQL Injection VulnerabilitiesCVE-2006-04922006-01-30MediumYes
Nullsoft Winamp Playlist Handling Multiple Buffer Overflow VulnerabilitiesCVE-2006-0476 (+1)2006-01-29CriticalNo
My Little Multiple Product link BBcode Cross Site Scripting VulnerabilityCVE-2006-0473 (+2)2006-01-27LowYes
MyBB sortby and sortordr Variables Cross Site Scripting VulnerabilitiesCVE-2006-04702006-01-27LowYes
Phpclanwebsite par and poll_id Remote SQL Injection VulnerabilitiesCVE-2006-04442006-01-26MediumYes
NewsPHP Multiple Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-04132006-01-26MediumYes
AndoNET Blog entrada Parameter Remote SQL Injection VulnerabilityCVE-2006-04622006-01-25MediumYes
CheesyBlog archive.php Multiple Field Cross Site Scripting VulnerabilityCVE-2006-04432006-01-25LowYes
ExpressionEngine HTTP_REFERER Cross Site Scripting VulnerabilityCVE-2006-04612006-01-25LowYes
Oracle PL/SQL Gateway Exclusion List Security Bypass VulnerabilityCVE-2006-04352006-01-25CriticalNo
MyBB notepad and signature Variables Cross Site Scripting VulnerabilityCVE-2006-04422006-01-25LowYes
miniBloggie user Variable Handling Remote SQL Injection VulnerabilityCVE-2006-04172006-01-24MediumYes
ADOdb PostgreSQL Unspecified Remote SQL Injection VulnerabilityCVE-2006-04102006-01-24MediumYes
Pixelpost User Comments Handling Cross Site Scripting VulnerabilityCVE-2006-04092006-01-24LowYes
AZ Bulletin Board topic and name Cross Site Scripting VulnerabilitiesCVE-2006-04072006-01-23LowYes
Zoph Unspecified Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2006-04022006-01-23MediumYes
e-moBLOG monthy and login Parameters SQL Injection VulnerabilitiesCVE-2006-04032006-01-23MediumYes
TFTPD32 Filename Handling Format String and Denial of Service IssueCVE-2006-03282006-01-20MediumYes
MailSite Cross Site Scripting and Remote Denial of Service VulnerabilitiesCVE-2006-0342 (+1)2006-01-20LowYes
WebspotBlogging SQL Injection and Command Execution VulnerabilityCVE-2006-03242006-01-20HighYes
Gallery User Fullname Handling Cross Site Scripting VulnerabilityCVE-2006-03302006-01-20LowYes
Hitachi HITSENSER Data Mart Server Remote SQL Injection VulnerabilityCVE-2006-03292006-01-20MediumYes
Netrix X-Site Manager product_id Parameter Cross Site Scripting IssueCVE-2006-03782006-01-19LowYes
Phpclanwebsite img BBcode Handling Cross Site Scripting VulnerabilityCVE-2006-03662006-01-19LowYes
My Amazon Store Manager q Variable Cross Site Scripting VulnerabilityCVE-2006-03342006-01-19LowYes
MyBB Allow HTML in Signatures Feature Cross Site Scripting VulnerabilityCVE-2006-03642006-01-19LowYes
PHlyMail Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4666 (+1)2006-01-19MediumYes
Oracle Products Multiple SQL Injection and Security Bypass VulnerabilitiesCVE-2006-0586 (+44)2006-01-18HighYes
microBlog month and year Parameters SQL Injection VulnerabilitiesCVE-2006-02342006-01-18MediumYes
WB News name Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-02412006-01-18LowYes
WhiteAlbum dir Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-02352006-01-18MediumYes
aoblogger Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0312 (+2)2006-01-18MediumYes
Mantis Multiple Parameter Handling Cross Site Scripting Vulnerabilities2006-01-17LowYes
CubeCart Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2006-02452006-01-17LowYes
SMBCMS text Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-02432006-01-17LowYes
PDFdirectory Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-03132006-01-17MediumYes
Trac HTML WikiProcessor SRC Tag Cross Site Scripting VulnerabilityCVE-2005-46442006-01-17LowYes
Widexl Download Tracker ID Parameter Cross Site Scripting IssueCVE-2006-02462006-01-16LowYes
Bit 5 Blog Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0361 (+1)2006-01-16MediumYes
Helm Web Hosting Control Panel Cross Site Scripting VulnerabilityCVE-2006-02112006-01-16LowYes
geoBlog cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2006-02492006-01-16MediumYes
RedKernel Referrer Tracker rkrt_stats.php Cross Site Scripting IssueCVE-2006-03172006-01-16LowYes
SimpleBlog Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0240 (+1)2006-01-16MediumYes
Faq-O-Matic Multiple Variable Handling Cross Site Scripting VulnerabilitiesCVE-2006-02512006-01-16LowYes
Ultimate Auction item and category Cross Site Scripting VulnerabilitiesCVE-2006-02172006-01-16LowYes
Apache Geronimo time and Web-Access-Log Cross Site Scripting IssuesCVE-2006-02542006-01-16LowYes
WP-Stats WordPress Plug-in author Remote SQL Injection VulnerabilityCVE-2006-02382006-01-16MediumYes
BlogPHP username Variable Handling Remote SQL Injection VulnerabilityCVE-2006-03182006-01-16MediumYes
Netbula Anyboard tK Parameter Cross Site Scripting VulnerabilityCVE-2006-02472006-01-16LowYes
Benders Multiple Variable Handling Remote SQL Injection VulnerabilitiesCVE-2006-02522006-01-16MediumYes
GTP iCommerce subcat and cat Cross Site Scripting VulnerabilitiesCVE-2006-02372006-01-16LowYes
Wordcircle Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0205 (+1)2006-01-13MediumYes
ASPSurvey Password Parameter Remote SQL Injection VulnerabilityCVE-2006-01922006-01-12MediumYes
Mini-NUKE Remote SQL Injection and Security Bypass VulnerabilitiesCVE-2006-0203 (+1)2006-01-12MediumYes
Interspire Trackpoint NX username Cross Site Scripting VulnerabilityCVE-2006-02102006-01-12LowYes
FogBugz dest Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-01942006-01-12LowYes
H-Sphere login Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-01932006-01-12LowYes
CaLogic New Event title Field Cross Site Scripting VulnerabilityCVE-2006-01802006-01-11LowYes
MyPHPim Remote SQL Injection and Arbitrary File Upload VulnerabilitiesCVE-2006-0169 (+2)2006-01-11HighYes
TankLogger livestock_id Parameter Remote SQL Injection VulnerabilityCVE-2006-02092006-01-11MediumYes
AspTopSites Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-01842006-01-11MediumYes
Apple QuickTime Player Multiple Remote Code Execution VulnerabilitiesCVE-2005-4092 (+7)2006-01-10CriticalNo
Foxrum url BBcode Tag Handling Cross Site Scripting VulnerabilityCVE-2006-01562006-01-10LowYes
Microsoft Outlook / Exchange Remote Code Execution Vulnerability (MS06-003)CVE-2006-00022006-01-10CriticalNo
MusicBox show and type Parameters SQL Injection VulnerabilitiesCVE-2005-45002006-01-10MediumYes
PHP-Nuke EV query Parameter Handling Remote SQL Injection IssueCVE-2006-01632006-01-10MediumYes
WebGUI DataForm Fields Handling Cross Site Scripting VulnerabilityCVE-2006-01652006-01-10LowYes
PHP-Nuke News Module IMG Tag Cross Site Scripting VulnerabilityCVE-2006-01852006-01-10LowYes
VenomBoard Multiple Parameter Handling SQL Injection VulnerabilitiesCVE-2006-01602006-01-10MediumYes
Clam AntiVirus (ClamAV) UPX File Handling Buffer Overflow VulnerabilityCVE-2006-01622006-01-10CriticalNo
phpChamber needle Parameter Cross Site Scripting VulnerabilityCVE-2006-01522006-01-09LowYes
NavBoard BBcode Tags Handling Cross Site Scripting VulnerabilityCVE-2006-01402006-01-09LowYes
427BB Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0155 (+2)2006-01-09MediumYes
TheWebForum SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0135 (+1)2006-01-09MediumYes
Andromeda s Parameter Handling Cross Site Scripting VulnerabilityCVE-2006-01422006-01-09LowYes
Oneplug CMS Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2006-01152006-01-06MediumYes
Timecan CMS email SQL Injection and Cross Site Scripting VulnerabilityCVE-2006-01082006-01-06MediumYes
Boxcar Media Shopping Cart index.php Cross Site Scripting IssueCVE-2006-01112006-01-06LowYes
Modular Merchant Shopping Cart cat Cross Site Scripting VulnerabilityCVE-2006-01092006-01-06LowYes
ADN Forum Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2006-0124 (+1)2006-01-06MediumYes
Foro Domus email SQL Injection and Cross Site Scripting VulnerabilityCVE-2006-01102006-01-06MediumYes
Aquifer CMS Keyword Parameter Cross Site Scripting VulnerabilityCVE-2006-01222006-01-06LowYes
iNETstore Ebusiness Software searchterm Cross Site Scripting IssueCVE-2006-01162006-01-06LowYes
IBM Lotus Domino Remote Denial of Service and Unspecified IssuesCVE-2006-0121 (+4)2006-01-06HighNo
Mod_auth_pgsql Module for Apache Multiple Format String VulnerabilitiesCVE-2005-36562006-01-06CriticalNo
phpBB Allow HTML Messages Cross Site Scripting VulnerabilityCVE-2006-00632006-01-05LowYes
AppServ appserv_root Remote PHP File Inclusion VulnerabilityCVE-2006-01252006-01-05HighYes
Tiny PHP Forum Directory Traversal and Cross Site Scripting IssuesCVE-2006-0104 (+2)2006-01-05MediumYes
Next Generation Image Gallery page Cross Site Scripting VulnerabilityCVE-2006-00862006-01-04LowYes
raSMP HTTP_USER_AGENT Cross Site Scripting VulnerabilityCVE-2006-00842006-01-04LowYes
Chimera Web Portal System SQL Injection and Cross Site Scripting IssuesCVE-2006-0137 (+1)2006-01-04MediumYes
sBLOG p and keyword Variables Cross Site Scripting VulnerabilitiesCVE-2006-01012006-01-04LowYes
SiteSuite CMS page Parameter Handling SQL Injection VulnerabilityCVE-2006-00922006-01-04MediumYes
NKads Remote SQL Injection and Command Execution VulnerabilityCVE-2006-00852006-01-04HighYes
@Card ME PHP cat Parameter Cross Site Scripting VulnerabilityCVE-2006-00932006-01-04LowYes
Open-Xchange Webmail Attachments Cross Site Scripting VulnerabilityCVE-2006-00912006-01-04LowYes
Lizard Cart CMS id Parameter Remote SQL Injection VulnerabilityCVE-2006-00872006-01-04MediumYes
inTouch login_verify SQL Injection and Authentication Bypass IssueCVE-2006-00882006-01-04MediumYes
ScozBook auth.php SQL Injection and Authentication Bypass IssueCVE-2006-00792006-01-04MediumYes
vBulletin Add Reminder Module Cross Site Scripting VulnerabilityCVE-2006-00802006-01-04LowYes
Enhanced Simple PHP Gallery dir Cross Site Scripting VulnerabilityCVE-2006-01122006-01-04LowYes
B-net Software Guestbook and Shoutbox Cross Site Scripting IssuesCVE-2006-00782006-01-03LowYes
PHPenpals personalID Parameter Remote SQL Injection VulnerabilityCVE-2006-00742006-01-02MediumYes
PHPjournaler readold Parameter Remote SQL Injection VulnerabilityCVE-2006-00662006-01-02MediumYes
Primo Cart q and email Parameters SQL Injection VulnerabilitiesCVE-2006-00682006-01-02MediumYes
BugPort Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4609 (+2)2006-01-02MediumYes
VEGO Web Forum theme_id Parameter SQL Injection VulnerabilityCVE-2006-00652006-01-02MediumYes
VEGO Links Builder username Parameter SQL Injection VulnerabilityCVE-2006-00672006-01-02MediumYes
MyBB Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4603 (+1)2006-01-02MediumYes
Web Wiz Multiple Products txtUserName SQL Injection VulnerabilityCVE-2005-46062006-01-02MediumYes
eggblog q Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-4547 (+1)2005-12-23LowYes
Statistics Counter Service User Area Remote SQL Injection VulnerabilityCVE-2005-45482005-12-23MediumYes
Mantis Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4524 (+6)2005-12-23MediumYes
Lois Software WebDB Search0 Parameter SQL Injection VulnerabilityCVE-2005-45152005-12-23MediumYes
PHP-Fusion Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4517 (+1)2005-12-23MediumYes
AlstraSoft EPay Enterprise Multiple Cross Site Scripting VulnerabilitiesCVE-2005-45302005-12-23LowYes
SCOOP! Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2005-44902005-12-22LowYes
Starphire SiteSage Search Module Cross Site Scripting VulnerabilityCVE-2005-44922005-12-22LowYes
OpenEdit Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2005-44762005-12-22LowYes
SpearTek Search Field Handling Cross Site Scripting VulnerabilityCVE-2005-44932005-12-22LowYes
ProjectApp Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-44852005-12-22LowYes
PortalApp ret_page Parameter Cross Site Scripting VulnerabilityCVE-2005-44822005-12-22LowYes
Papoo Multiple Parameter Handling Remote SQL Injection VulnerabilitiesCVE-2005-44782005-12-22MediumYes
SPIP spip_login.php3 and spip_pass.php3 Cross Site Scripting IssueCVE-2005-44942005-12-22LowYes
SyntaxCMS search_query Variable Cross Site Scripting VulnerabilityCVE-2005-44962005-12-22LowYes
Redakto WCMS Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-44882005-12-22LowYes
IntranetApp Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-44842005-12-22LowYes
WANDSOFT e-SEARCH keywords Cross Site Scripting VulnerabilityCVE-2005-45132005-12-22LowYes
ShopEngine EXPS Variable Handling Cross Site Scripting VulnerabilityCVE-2005-45452005-12-22LowYes
Sitekit CMS Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-44912005-12-22LowYes
Dev Hound Cross Site Scripting and Full Path Disclosure VulnerabilitiesCVE-2005-4508 (+2)2005-12-22LowYes
Chatspot Module for phpBB SQL Injection and Security Bypass IssuesCVE-2005-4529 (+1)2005-12-22MediumYes
Beehive Forum Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-44602005-12-22LowYes
phpSlash story_id Parameter Remote SQL Injection VulnerabilityCVE-2005-44792005-12-22MediumYes
Tangora Portal CMS action Variable Cross Site Scripting VulnerabilityCVE-2005-44972005-12-22LowYes
Scoop Multiple Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2005-44892005-12-22LowYes
SiteEnable ret_page Parameter Cross Site Scripting VulnerabilityCVE-2005-44832005-12-22LowYes
PhpGedView Remote File Inclusion and Code Injection VulnerabilitiesCVE-2005-4469 (+2)2005-12-21HighYes
Apple QuickTime and iTunes QuickTime.qts Code Execution VulnerabilityCVE-2005-40922005-12-21CriticalNo
ODFaq cat and srcText Parameters SQL Injection VulnerabilitiesCVE-2005-43592005-12-19MediumYes
Magnolia Search Feature query Cross Site Scripting VulnerabilityCVE-2005-43612005-12-19LowYes
UStore Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4356 (+1)2005-12-19MediumYes
Komodo CMS SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4363 (+1)2005-12-19MediumYes
FarCry CMS criteria Variable Handling Cross Site Scripting VulnerabilityCVE-2005-43952005-12-19LowYes
FLIP name Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-43652005-12-19LowYes
Esselbach Storyteller query Variable Cross Site Scripting VulnerabilityCVE-2005-44332005-12-19LowYes
ContentServ StoryID Parameter Remote SQL Injection VulnerabilityCVE-2005-43902005-12-19MediumYes
Contens search.cfm Multiple Parameters Cross Site Scripting IssuesCVE-2005-4389 (+1)2005-12-19LowYes
CitySoft Community Enterprise SQL Injection and Cross Site ScriptingCVE-2005-4384 (+2)2005-12-19MediumYes
Caravel CMS Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-43812005-12-19LowYes
Bitweaver Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4380 (+1)2005-12-19MediumYes
Cofax searchstring Variable Handling Cross Site Scripting VulnerabilityCVE-2005-43852005-12-19LowYes
Allinta CMS s and searchQuery Cross Site Scripting VulnerabilitiesCVE-2005-43742005-12-19LowYes
Adaptive Website Framework page Cross Site Scripting VulnerabilityCVE-2005-4373 (+1)2005-12-19LowYes
paFileDB Extreme Edition newsid and id SQL Injection VulnerabilitiesCVE-2005-43292005-12-19MediumYes
Acuity CMS strSearchKeywords Parameter Cross Site Scripting IssueCVE-2005-43692005-12-19LowYes
iHTML Merchant Mall browse.ihtml Multiple SQL Injection VulnerabilitiesCVE-2005-43302005-12-19MediumYes
Contenite id Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-43872005-12-19LowYes
Amaxus change Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-43752005-12-19LowYes
Eudora Qualcomm WorldMail Remote Buffer Overflow VulnerabilityCVE-2005-42672005-12-19CriticalNo
Colony keywords Variable Handling Cross Site Scripting VulnerabilityCVE-2005-43862005-12-19LowYes
Microsoft Internet Information Services URL Parser Code Execution (MS07-041)CVE-2005-43602005-12-19CriticalYes
phpMyAdmin server_privileges.php Remote SQL Injection VulnerabilityCVE-2005-43492005-12-19MediumYes
iHTML Merchant merchant.ihtml Multiple SQL Injection VulnerabilitiesCVE-2005-43312005-12-19MediumYes
e-publish Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4393 (+1)2005-12-19MediumYes
Webglimpse query and ID Variables Cross Site Scripting VulnerabilityCVE-2005-4354 (+1)2005-12-19LowYes
Baseline CMS Page.asp SQL Injection and Cross Site Scripting IssuesCVE-2005-4378 (+1)2005-12-19MediumYes
EPiX query Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-43942005-12-19LowYes
Acuity CMS Cross-Site Scripting and SQL Injection Vulnerabilities2005-12-19MediumYes
phpBB Cross Site Scripting and Full Path Disclosure VulnerabilitiesCVE-2005-4358 (+1)2005-12-19LowYes
Hot Banana Web Content Management Suite Cross Site Scripting IssueCVE-2005-43642005-12-19LowYes
ScareCrow forum and user Parameter Cross Site Scripting IssuesCVE-2005-43072005-12-16LowYes
phpXplorer address bar Field Cross Site Scripting VulnerabilityCVE-2005-43012005-12-16LowYes
ezDatabase p Parameter Handling Local File Inclusion VulnerabilityCVE-2005-43022005-12-16MediumYes
DCForum+ Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-43112005-12-16LowYes
SiteNet BBS Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-43062005-12-16LowYes
AtlantForum Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-42982005-12-16LowYes
Atlant Pro before and ct Parameters Cross Site Scripting VulnerabilityCVE-2005-42992005-12-16LowYes
bbBoard keys Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-42972005-12-16LowYes
AlmondSoft Products id Parameter Remote SQL Injection VulnerabilityCVE-2005-4313 (+1)2005-12-16MediumYes
Trac URL Path Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-43052005-12-16LowYes
Envolution Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4263 (+1)2005-12-15MediumYes
PHP Support Tickets Multiple Parameter SQL Injection VulnerabilitiesCVE-2005-42642005-12-15MediumYes
Ectools Onlineshop cart.cgi Cross Site Scripting VulnerabilitiesCVE-2005-42912005-12-15LowYes
Absolute Image Gallery XE text Cross Site Scripting VulnerabilityCVE-2005-42952005-12-15LowYes
ProjectForum fwd and originalpageid Cross Site Scripting IssuesCVE-2005-43362005-12-15LowYes
Zaygo DomainCart root Variable Cross Site Scripting VulnerabilityCVE-2005-42822005-12-15LowYes
Zaygo HostingCart root Variable Cross Site Scripting VulnerabilityCVE-2005-42812005-12-15LowYes
ECW-Cart Multiple Parameters Cross Site Scripting VulnerabilitiesCVE-2005-42902005-12-15LowYes
PlexCart X3 Multiple Parameters Remote SQL Injection VulnerabilityCVE-2005-43152005-12-15MediumYes
PDEstore product and cart_id Cross Site Scripting VulnerabilitiesCVE-2005-42852005-12-15LowYes
The CITY Shop SKey Parameter Cross Site Scripting VulnerabilityCVE-2005-42832005-12-15LowYes
ClickCartPro affl Variable Handling Cross Site Scripting VulnerabilityCVE-2005-42932005-12-15LowYes
CommerceSQL keywords Parameter Cross Site Scripting VulnerabilityCVE-2005-42922005-12-15LowYes
PPCal Shopping Cart ppcal.cgi Cross Site Scripting VulnerabilitiesCVE-2005-43142005-12-15LowYes
Alkacon OpenCms username Field Cross Site Scripting VulnerabilityCVE-2005-42942005-12-15LowYes
Mercury Mail Transport System Mailbox Name Service Remote Buffer Overflow2005-12-15HighNo
StaticStore Search Variable Handling Cross Site Scripting VulnerabilityCVE-2005-42842005-12-15LowYes
toendaCMS id SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4353 (+1)2005-12-15MediumYes
Snipe Gallery SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4245 (+1)2005-12-14MediumYes
phpCOIN Remote PHP File Inclusion and SQL Injection VulnerabilitiesCVE-2005-4214 (+3)2005-12-14HighYes
VCD-db batch and title Parameters Cross Site Scripting VulnerabilitiesCVE-2005-42412005-12-14LowYes
QuickPayPro SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4248 (+1)2005-12-14MediumYes
EncapsGallery id Parameter Remote SQL Injection VulnerabilityCVE-2005-42342005-12-14MediumYes
Link Up Gold link and phrase Cross Site Scripting VulnerabilitiesCVE-2005-42312005-12-14LowYes
mcGalleryPRO SQL Injection and Directory Traversal VulnerabilitiesCVE-2005-4252 (+2)2005-12-14MediumYes
DreamPoll id Parameter Remote SQL Injection VulnerabilityCVE-2005-42542005-12-14MediumYes
Jamit Job Board cat Parameter Remote SQL Injection VulnerabilityCVE-2005-42322005-12-14MediumYes
PhpWebGallery Multiple Parameter Remote SQL Injection VulnerabilitiesCVE-2005-42282005-12-14MediumYes
PHP JackKnife Gallery System sKeywords Cross Site Scripting IssueCVE-2005-42392005-12-14LowYes
Mantis target_field Parameter Cross Site Scripting VulnerabilityCVE-2005-42382005-12-14LowYes
MySQL Auction keyword Parameter Cross Site Scripting VulnerabilityCVE-2005-42372005-12-14LowYes
WHMCompleteSolution search Cross Site Scripting VulnerabilityCVE-2005-42352005-12-14LowYes
WikkaWiki phrase Parameter Cross Site Scripting VulnerabilityCVE-2005-42552005-12-14LowYes
CKGold keywords Parameter Cross Site Scripting VulnerabilityCVE-2005-42362005-12-14LowYes
Arab Portal global.php Script Remote SQL Injection VulnerabilityCVE-2005-42212005-12-13MediumYes
Utopia News Pro Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-42232005-12-13MediumYes
e107 Multiple Parameters Handling Remote SQL Injection VulnerabilitiesCVE-2005-42242005-12-13MediumYes
myBloggie Multiple Parameters Remote SQL Injection VulnerabilitiesCVE-2005-42252005-12-13MediumYes
EveryAuction searchstring Variable Cross Site Scripting VulnerabilityCVE-2005-42292005-12-13LowYes
phpWebThings Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-42262005-12-13MediumYes
DCP-Portal Multiple Parameters Remote SQL Injection VulnerabilitiesCVE-2005-42272005-12-13MediumYes
Scout Portal Toolkit SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4196 (+1)2005-12-12MediumYes
Apache mod_imap Referer Directive Cross Site Scripting VulnerabilityCVE-2005-33522005-12-12LowNo
UseBB SERVER[PHP_SELF] Variable Cross Site Scripting VulnerabilityCVE-2005-41932005-12-12LowYes
MyBulletinBoard Unspecified Remote SQL Injection VulnerabilitiesCVE-2005-4200 (+1)2005-12-12MediumYes
Netref cat Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-41982005-12-12MediumYes
Turba Address Book Name and Contact Cross Site Scripting VulnerabilityCVE-2005-42422005-12-12LowYes
Milliscripts domainname Parameter Cross Site Scripting Vulnerability2005-12-12LowYes
Magic Book Professional StartRow Cross Site Scripting VulnerabilityCVE-2005-41772005-12-12LowYes
Horde Multiple Templates Unspecified Cross Site Scripting VulnerabilityCVE-2005-41902005-12-12LowYes
Kronolith Calendar Name and Event Data Cross Site Scripting IssueCVE-2005-41892005-12-12LowYes
Mnemo Notepad Name and Note Data Cross Site Scripting VulnerabilityCVE-2005-41922005-12-12LowYes
Nag Tasklist Name and Task Data Cross Site Scripting VulnerabilityCVE-2005-41912005-12-12LowYes
CA CleverPath Portal Login Page Cross Site Scripting VulnerabilityCVE-2005-41502005-12-09LowYes
Website Baker username Parameter SQL Injection VulnerabilityCVE-2005-41402005-12-09HighYes
Lyris ListManager SQL Injection and Information Disclosure IssuesCVE-2005-4149 (+7)2005-12-09MediumYes
ASPMForum baslik and harf Parameters SQL Injection VulnerabilitiesCVE-2005-41412005-12-08MediumYes
PerlCal p0 Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-41622005-12-08LowYes
Magic List Pro ListID Parameter Remote SQL Injection VulnerabilityCVE-2005-40732005-12-07MediumYes
Magic Forum Personal SQL Injection and Cross Site Scripting IssuesCVE-2005-4072 (+1)2005-12-07MediumYes
CF_Nuke Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-4075 (+1)2005-12-07MediumYes
Ideal BB.NET Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-40782005-12-06LowYes
Ipswitch Collaboration Suite and IMail Server Multiple VulnerabilitiesCVE-2005-2931 (+1)2005-12-06CriticalNo
coWiki q Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-40532005-12-06LowYes
PluggedOut Blog Multiple Parameter SQL Injection VulnerabilitiesCVE-2005-40542005-12-06MediumYes
NetAuctionHelp search.asp Cross Site Scripting VulnerabilitiesCVE-2005-40632005-12-06LowYes
DUware DUportal result Parameter Cross Site Scripting VulnerabilityCVE-2005-41662005-12-06LowYes
Saralblog id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-40582005-12-06MediumYes
Blog System note and cat Remote SQL Injection VulnerabilitiesCVE-2005-40492005-12-06MediumYes
LocazoList Classifieds searchdb.asp Script SQL Injection VulnerabilityCVE-2005-40592005-12-06MediumYes
RainWorx rwAuction Pro searchtxt Cross Site Scripting VulnerabilityCVE-2005-40602005-12-06LowYes
phpMyAdmin Multiple Scripts Cross Site Scripting VulnerabilitiesCVE-2005-36652005-12-06LowYes
Horde IMP Attachments Handling Cross Site Scripting VulnerabilitiesCVE-2005-40802005-12-06LowYes
A-FAQ faqid and catcode Parameters SQL Injection VulnerabilitiesCVE-2005-40642005-12-06MediumYes
phpForumPro parent and day Remote SQL Injection VulnerabilitiesCVE-2005-40882005-12-06MediumYes
Trac Search Module Unspecified Remote SQL Injection VulnerabilityCVE-2005-40652005-12-06MediumYes
IISWorks ASP Knowledge Base kb.asp Cross Site Scripting IssueCVE-2005-40472005-12-06LowYes
XcPhotoAlbum SearchFor Parameter Cross Site Scripting VulnerabilityCVE-2005-40612005-12-06LowYes
PluggedOut Nexus SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4057 (+1)2005-12-06MediumYes
XcClassified SearchFor Parameter Cross Site Scripting VulnerabilityCVE-2005-40622005-12-06LowYes
PHP-addressbook id Parameter Remote SQL Injection VulnerabilityCVE-2005-41642005-12-06MediumYes
Hot Links SQL search Parameter Cross Site Scripting VulnerabilityCVE-2005-40412005-12-05LowYes
KeyWord Frequency Counter url Cross Site Scripting VulnerabilityCVE-2005-40362005-12-05LowYes
Relative Real Estate Systems Remote SQL Injection VulnerabilityCVE-2005-40192005-12-05MediumYes
Easy Search System search.cgi Cross Site Scripting VulnerabilityCVE-2005-40322005-12-05LowYes
Solupress News keywords Parameter Cross Site Scripting VulnerabilityCVE-2005-39982005-12-05LowYes
phpYellow haystack and ckey Remote SQL Injection VulnerabilitiesCVE-2005-40012005-12-05MediumYes
MediaWiki Language Option Remote Command Execution VulnerabilityCVE-2005-40312005-12-05HighYes
Web4Future Affiliate Manager pid Remote SQL Injection VulnerabilityCVE-2005-40372005-12-05MediumYes
1-Search q Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-40912005-12-05LowYes
Amazon Search Directory search.cgi Cross Site Scripting VulnerabilityCVE-2005-40442005-12-05LowYes
PHP-Fusion srch_text Parameter Remote SQL Injection VulnerabilityCVE-2005-40052005-12-05MediumYes
Quicksilver Forums HTTP_USER_AGENT SQL Injection VulnerabilityCVE-2005-40302005-12-05MediumYes
Web4Future eCommerce Multiple Scripts SQL Injection VulnerabilitiesCVE-2005-40352005-12-05MediumYes
Cars Portal page and car Parameters SQL Injection VulnerabilitiesCVE-2005-40552005-12-05MediumYes
Widget Property property.php Remote SQL Injection VulnerabilitiesCVE-2005-4017 (+1)2005-12-05MediumYes
Warm Links search Parameter Cross Site Scripting Vulnerability2005-12-05LowYes
Widget Imprint product_id Parameter SQL Injection VulnerabilityCVE-2005-40202005-12-05MediumYes
Hot Links Pro search Parameter Cross Site Scripting Vulnerability2005-12-05LowYes
Web4Future Portal Solutions SQL Injection and Information DisclosureCVE-2005-4039 (+1)2005-12-05MediumYes
Web4Future eDating Professional Remote SQL Injection VulnerabilitiesCVE-2005-40342005-12-05MediumYes
HobSR arrange Parameter Remote SQL Injection VulnerabilityCVE-2005-40432005-12-05MediumYes
LandShop Real Estate Database System SQL Injection VulnerabilitiesCVE-2005-40182005-12-05MediumYes
MyTemplateSite q Parameter Cross Site Scripting VulnerabilityCVE-2005-40042005-12-05LowYes
SiteBeater News System sKeywords Cross Site Scripting VulnerabilityCVE-2005-40002005-12-05LowYes
SiteBeater Online MP3 and Music Catalog Cross Site Scripting VulnerabilityCVE-2005-39992005-12-05LowYes
Zen Cart Remote SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2005-3997 (+1)2005-12-05MediumYes
FileLister searchwhat Parameter Cross Site Scripting VulnerabilityCVE-2005-40402005-12-05LowYes
ASPS Shopping Cart SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-40032005-12-05MediumYes
Interspire FastFind query Parameter Cross Site Scripting VulnerabilityCVE-2005-40242005-12-02LowYes
WebCalendar SQL Injection and HTTP Response Splitting VulnerabilitiesCVE-2005-3984 (+1)2005-12-02MediumYes
Trac group Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-39802005-12-02MediumYes
Java Search Engine q Parameter Cross Site Scripting VulnerabilityCVE-2005-39662005-12-02LowYes
Atlassian Confluence searchQuery Cross Site Scripting VulnerabilityCVE-2005-39672005-12-02LowYes
QualityEBiz Quality PPC REQ Cross Site Scripting VulnerabilityCVE-2005-39772005-12-02LowYes
NetClassifieds CatID and ItemNum SQL Injection VulnerabilitiesCVE-2005-39782005-12-02MediumYes
DUware Multiple Products iType Remote SQL Injection VulnerabilityCVE-2005-39762005-12-02MediumYes
PHPX username Parameter Remote SQL Injection VulnerabilityCVE-2005-39682005-12-02HighYes
Citrix MetaFrame Secure Access Manager Cross Site Scripting IssueCVE-2005-39712005-12-01MediumYes
Gallery Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-4023 (+2)2005-12-01LowYes
Drupal Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2005-3975 (+2)2005-12-01LowYes
Extreme Search Corporate Edition search Cross Site Scripting IssueCVE-2005-39722005-12-01LowYes
MXChange SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3970 (+1)2005-12-01MediumYes
Lore id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-39882005-12-01MediumYes
DotClear dc_xd Cookie Parameter Remote SQL Injection VulnerabilityCVE-2005-39632005-12-01MediumYes
N-13 News id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-39302005-11-30MediumYes
Instant Photo Gallery cat_id and cid SQL Injection VulnerabilitiesCVE-2005-39862005-11-30MediumYes
O-Kiraku Nikki day_id Parameter Remote SQL Injection VulnerabilityCVE-2005-39322005-11-30MediumYes
88Scripts Event Calendar m Parameter SQL Injection VulnerabilityCVE-2005-39332005-11-30MediumYes
ASP-rider referer Header Handling Remote SQL Injection VulnerabilityCVE-2005-39312005-11-30MediumYes
ilyav FAQ System Multiple Variable Remote SQL Injection VulnerabilityCVE-2005-39432005-11-29MediumYes
Orca Blog msg Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-39412005-11-29MediumYes
Randshop kategorieid and katid Variables SQL Injection VulnerabilityCVE-2005-39242005-11-29MediumYes
WebCalendar Remote SQL Injection and File Overwrite VulnerabilitiesCVE-2005-3961 (+1)2005-11-29MediumYes
Orca Knowledgebase qid Variable Remote SQL Injection VulnerabilityCVE-2005-39422005-11-29MediumYes
Softbiz B2B Trading Marketplace Script SQL Injection VulnerabilitiesCVE-2005-39372005-11-29MediumYes
SocketKB Knowledge Base Remote SQL Injection VulnerabilitiesCVE-2005-39352005-11-29MediumYes
Post Affiliate Pro sortorder Variable Remote SQL Injection VulnerabilityCVE-2005-39092005-11-29MediumYes
GhostScripter Amazon Shop query Cross Site Scripting VulnerabilityCVE-2005-39082005-11-29LowYes
DMANews Multiple Parameter Remote SQL Injection VulnerabilityCVE-2005-39562005-11-29MediumYes
Entergal MX idcat and action Parameters SQL Injection VulnerabilityCVE-2005-39582005-11-29MediumYes
Codewalkers ltwCalendar id Remote SQL Injection VulnerabilityCVE-2005-40112005-11-29MediumYes
BosDates Multiple Parameter Remote SQL Injection VulnerabilityCVE-2005-39112005-11-29MediumYes
Orca Ringmaker start Parameter Handling SQL Injection VulnerabilityCVE-2005-39402005-11-29MediumYes
drzes HMS Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4367 (+3)2005-11-29MediumYes
ClientExec Multiple Parameter Remote SQL Injection VulnerabilityCVE-2005-46302005-11-29MediumYes
SoftBiz FAQ Script cid and id Variables SQL Injection VulnerabilitiesCVE-2005-39382005-11-29MediumYes
BedengPSP Multiple Parameter Remote SQL Injection VulnerabilityCVE-2005-39532005-11-29MediumYes
PHP Web Statistik Cross Site Scripting and Denial of Service IssuesCVE-2005-4015 (+3)2005-11-29LowYes
FreeWebStat Script Multiple Variable Cross Site Scripting VulnerabilitiesCVE-2005-39592005-11-29LowYes
Sensation Designs KBase Express Remote SQL Injection VulnerabilityCVE-2005-40102005-11-29MediumYes
Cisco IOS HTTP Server HTML Injection and Cross Site Scripting IssuesCVE-2005-39212005-11-29MediumYes
WSN Knowledge Base Multiple Variable SQL Injection VulnerabilitiesCVE-2005-39392005-11-29MediumYes
ilyav Survey System SURVEY_ID Remote SQL Injection VulnerabilityCVE-2005-39442005-11-29MediumYes
Sun Java JRE and SDK Multiple Sandbox Security Bypass VulnerabilitiesCVE-2005-3907 (+3)2005-11-28CriticalNo
FAQRing Knowledge Base Software id SQL Injection VulnerabilityCVE-2005-38822005-11-28MediumYes
SearchFeed Search Engine Script REQ Cross Site Scripting IssueCVE-2005-38662005-11-28LowYes
Enterprise Connector messageid Remote SQL Injection VulnerabilityCVE-2005-38752005-11-28MediumYes
Joels Bulletin Board Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-38712005-11-28MediumYes
AltantisFAQ Knowledge Base Software searchStr SQL Injection IssueCVE-2005-38812005-11-28MediumYes
Omnistar KBase Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-38802005-11-28MediumYes
edmoBBS edmobbs9r.php Script Remote SQL Injection VulnerabilityCVE-2005-38702005-11-28MediumYes
UGroup FORUM_ID and TOPIC_ID Remote SQL Injection IssuesCVE-2005-38722005-11-28MediumYes
K-Search Multiple Parameters Handling SQL Injection VulnerabilityCVE-2005-38682005-11-28MediumYes
Softbiz Resource Repository Script Remote SQL Injection VulnerabilitiesCVE-2005-38792005-11-28MediumYes
Zainu term and start Parameters Remote SQL Injection VulnerabilityCVE-2005-38842005-11-28MediumYes
AD Center 2000 NG Pro cat Parameter Remote SQL Injection IssueCVE-2005-38762005-11-28MediumYes
AllWeb Search search Parameter Remote SQL Injection VulnerabilityCVE-2005-38652005-11-28MediumYes
RevenuePilot Search Engine Script REQ Cross Site Scripting IssueCVE-2005-38672005-11-28LowYes
eFiction Multiple SQL Injection and Command Execution VulnerabilitiesCVE-2005-4174 (+7)2005-11-28HighYes
Google API Search Engine Script REQ Cross Site Scripting VulnerabilityCVE-2005-38692005-11-28LowYes
Netzbrett p_entry Parameter Remote SQL Injection VulnerabilityCVE-2005-38742005-11-28MediumYes
Simple Document Management System SQL Injection VulnerabilityCVE-2005-38772005-11-28MediumYes
ShockBoard offset Parameter Remote SQL Injection VulnerabilityCVE-2005-38732005-11-28MediumYes
Athena athena_dir Parameter Remote PHP File Inclusion VulnerabilityCVE-2005-38602005-11-28HighYes
SourceWell cnt Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-38642005-11-28MediumYes
EZ Invoice invoices.php Script Remote SQL Injection VulnerabilityCVE-2005-38452005-11-25MediumYes
blogBuddies Multiple Parameters Handling Cross Site Scripting IssuesCVE-2005-3955 (+1)2005-11-25LowYes
Online Attendance System (OASYS) Cross Site Scripting VulnerabilityCVE-2005-38512005-11-25LowYes
SmartPPC Pro username Parameter Cross Site Scripting VulnerabilityCVE-2005-38142005-11-25LowYes
Nicecoder iDesk cat_id Parameter Remote SQL Injection VulnerabilityCVE-2005-38432005-11-25MediumYes
IsolSoft Support Center search.php Remote SQL Injection VulnerabilityCVE-2005-38382005-11-25MediumYes
phpWordPress Multiple Parameters Remote SQL Injection VulnerabilityCVE-2005-38442005-11-25MediumYes
Pdjk-support Suite index.php Remote SQL Injection VulnerabilityCVE-2005-38422005-11-25MediumYes
Fantastic News category Parameter Remote SQL Injection VulnerabilityCVE-2005-38462005-11-25MediumYes
AgileBill id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-38272005-11-25MediumYes
Online Knowledge Base System (OKBSYS) Cross Site Scripting IssueCVE-2005-38502005-11-25LowYes
sNews id and category Parameters Remote SQL Injection VulnerabilityCVE-2005-38532005-11-25MediumYes
Online Work Order Suite (OWOS) SQL Injection and Cross Site ScriptingCVE-2005-38522005-11-25MediumYes
Helpdesk Issue Manager issue.php and find.php SQL Injection IssuesCVE-2005-39252005-11-25MediumYes
ActiveCampaign KnowledgeBuilder SQL Injection and Denial of ServiceCVE-2005-3829 (+1)2005-11-25MediumYes
HydroBB s Parameter Handling Cross Site Scripting VulnerabilitiesCVE-2005-46422005-11-24LowYes
digiSHOP Multiple SQL Injection and Full Path Disclosure VulnerabilitiesCVE-2005-46142005-11-24MediumYes
SupportPRO SupportDesk Ticket Cross Site Scripting VulnerabilityCVE-2005-38392005-11-24LowYes
Comdev Vote Caster campaign_id Remote SQL Injection VulnerabilityCVE-2005-38252005-11-24MediumYes
Ezyhelpdesk Multiple Parameters Remote SQL Injection VulnerabilitiesCVE-2005-38262005-11-24MediumYes
vTiger CRM Remote Code Execution and SQL Injection VulnerabilitiesCVE-2005-3824 (+6)2005-11-24HighYes
Omnistar Live id and category_id SQL Injection VulnerabilityCVE-2005-38402005-11-24MediumYes
freeForum thread Parameter Remote SQL Injection VulnerabilityCVE-2005-38162005-11-24MediumYes
Orca Forum msg Parameter Remote SQL Injection VulnerabilityCVE-2005-38152005-11-24MediumYes
sCssBoard search_term Parameter Cross Site Scripting VulnerabilityCVE-2005-38372005-11-24LowYes
Softbiz Web Hosting Directory Script SQL Injection VulnerabilitiesCVE-2005-38172005-11-23MediumYes
kPlaylist searchfor Parameter Cross Site Scripting VulnerabilityCVE-2005-38412005-11-23LowYes
PHP Labs Top Auction Multiple Scripts SQL Injection VulnerabilitiesCVE-2005-39522005-11-23MediumYes
Tunez Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3834 (+1)2005-11-23MediumYes
CommodityRentals Multiple Scripts user_id SQL Injection VulnerabilityCVE-2005-39172005-11-23MediumYes
1-2-3 Music Store AlbumID Parameter SQL Injection VulnerabilityCVE-2005-38552005-11-23MediumYes
AFFCommerce Shopping Cart cl and item_id SQL Injection IssueCVE-2005-39142005-11-23MediumYes
PHP Labs Survey Wizard sid Parameter SQL Injection VulnerabilityCVE-2005-39512005-11-23MediumYes
WSN Forum id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-39162005-11-23MediumYes
Horde Application Framework MIME Viewers Cross Site Scripting IssueCVE-2005-37592005-11-22MediumYes
OTRS Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3895 (+2)2005-11-22MediumYes
Advanced Poll popup.php Parameter Cross Site Scripting VulnerabilityCVE-2005-37422005-11-22LowYes
VHCS Cross Site Scripting and Domain Alias Hijacking VulnerabilitiesCVE-2005-3913 (+1)2005-11-22MediumYes
Joomla! Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3773 (+2)2005-11-22MediumYes
PmWiki Search Module q Parameter Cross Site Scripting VulnerabilityCVE-2005-38492005-11-22LowYes
Struts Error Messages Handling Cross Site Scripting VulnerabilityCVE-2005-37452005-11-22LowYes
Opera Security Update Fixes Multiple Command Execution VulnerabilitiesCVE-2005-37502005-11-22CriticalNo
PHP-Post Multiple Parameter Handling Cross Site Scripting IssuesCVE-2005-37702005-11-22LowYes
phpComasy id Parameter Handling SQL Injection VulnerabilityCVE-2005-37442005-11-21MediumYes
e-Quick Cart Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-3736 (+1)2005-11-21MediumYes
Nuke ET query Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-37482005-11-21MediumYes
phpMyFAQ Parameters Handling Cross Site Scripting VulnerabilitiesCVE-2005-37342005-11-21LowYes
PHP-Fusion Multiple SQL Injection and Path Disclosure VulnerabilitiesCVE-2005-3740 (+1)2005-11-21MediumYes
Google Mini Search Appliance Cross Site Scripting and Code ExecutionCVE-2005-3758 (+4)2005-11-20HighYes
Unclassified NewsBoard DateFrom Remote SQL Injection VulnerabilityCVE-2005-36862005-11-18MediumYes
XMB Forum Cross Site Scripting and Full Path Disclosure VulnerabilitiesCVE-2005-3689 (+1)2005-11-18LowYes
VP-ASP Shopping Cart UserName Cross Site Scripting VulnerabilityCVE-2005-36852005-11-18LowYes
Hitachi Products Denial of Service and Cross Site Scripting IssuesCVE-2005-4323 (+1)2005-11-18LowYes
AMAX Winmail Server Multiple Cross Site Scripting VulnerabilitiesCVE-2005-3811 (+1)2005-11-18LowYes
Mambo mosConfig_absolute_path Remote File Inclusion VulnerabilityCVE-2005-37382005-11-17HighYes
LiteSpeed Web Server m Parameter Cross Site Scripting VulnerabilityCVE-2005-36952005-11-17LowYes
Interspire ArticleLive NX Query Remote SQL Injection VulnerabilityCVE-2005-37262005-11-17MediumYes
Arki-DB catid Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-36962005-11-17MediumYes
PHP GEN Multiple Scripts Unspecified Cross Site Scripting VulnerabilitiesCVE-2005-47072005-11-16LowYes
phpwcms Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-3790 (+1)2005-11-16MediumYes
AlstraSoft Template Seller Pro SQL Injection and File Inclusion IssuesCVE-2005-3798 (+1)2005-11-16HighYes
AudienceView TSerrorMessage Cross Site Scripting VulnerabilityCVE-2005-46822005-11-16LowYes
PHP-Nuke query Parameter Handling Remote SQL Injection IssueCVE-2005-37922005-11-16MediumYes
Pearl Forums Remote SQL Injection and Directory Traversal IssuesCVE-2005-4647 (+1)2005-11-15MediumYes
Peel rubid Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-35722005-11-15MediumYes
EKINboard id and titles Cross Site Scripting VulnerabilitiesCVE-2005-36382005-11-15LowYes
Wizz Forum Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-36822005-11-15MediumYes
WF-Downloads Module for Xoops list SQL Injection VulnerabilityCVE-2005-36812005-11-15MediumYes
Cyphor id Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-35752005-11-15MediumYes
MyBulletinBoard Cross Site Scripting and Security Bypass IssuesCVE-2005-3778 (+2)2005-11-15LowYes
Horde Notification_Listener::getMessage Cross Site Scripting IssueCVE-2005-35702005-11-14LowYes
Lynx Browser lynxcgi Feature Remote Command Injection VulnerabilityCVE-2005-29292005-11-11CriticalNo
Moodle Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3649 (+1)2005-11-11MediumYes
phpSysInfo Directory Traversal and Cross Site Scripting Vulnerabilities2005-11-11MediumYes
Exponent CMS SQL Injection and Arbitrary File Upload VulnerabilitiesCVE-2005-3767 (+6)2005-11-11HighYes
Antville notfound.skin Error Document Cross Site Scripting IssueCVE-2005-35302005-11-10LowYes
RealPlayer and RealOne Player Multiple Buffer Overflow VulnerabilitiesCVE-2005-3677 (+2)2005-11-10CriticalNo
ASPKnowledgebase SQL Injection and Cross Site Scripting IssuesCVE-2005-4658 (+1)2005-11-10MediumYes
TikiWiki Cross Site Scripting and Full Path Disclosure VulnerabilitiesCVE-2005-3529 (+1)2005-11-10LowYes
phpAdsNew and phpPgAds SQL Injection and Path Disclosure IssuesCVE-2005-3791 (+2)2005-11-10MediumYes
SAP Web Application Server Multiple Cross Site Scripting VulnerabilitiesCVE-2005-3636 (+3)2005-11-09MediumYes
PHPlist Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3557 (+2)2005-11-08MediumYes
PHPKIT Remote SQL Injection and Command Execution VulnerabilitiesCVE-2005-4424 (+3)2005-11-08HighYes
Phorum forum_ids Parameter Remote SQL Injection VulnerabilityCVE-2005-35432005-11-07MediumYes
XMB username Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-35442005-11-07LowYes
ibProArcade Module user Variable Remote SQL Injection VulnerabilityCVE-2005-35452005-11-07MediumYes
Gallery galid Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-35082005-11-05MediumYes
JPortal Multiple id Parameter Remote SQL Injection VulnerabilitiesCVE-2005-35092005-11-05MediumYes
Spymac Web OS Blogs and Notes Cross Site Scripting VulnerabilitiesCVE-2005-35112005-11-05LowYes
Apple QuickTime Integer Overflow and Denial of Service VulnerabilitiesCVE-2005-2756 (+3)2005-11-04CriticalNo
PunBB Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2005-4687 (+2)2005-11-04LowYes
cPanel Entropy Chat Message Handling Cross Site Scripting VulnerabilityCVE-2005-35052005-11-04LowYes
PHP Handicapper SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-4712 (+2)2005-11-03MediumYes
News2Net category Parameter Remote SQL Injection VulnerabilityCVE-2005-34692005-11-02MediumYes
MailWatch for MailScanner SQL Injection and Directory TraversalCVE-2005-3471 (+1)2005-11-02MediumYes
Sambar Server proxy.asp Script Cross Site Scripting VulnerabilityCVE-2005-35062005-11-02LowYes
oaboard channel and topic Parameters SQL Injection VulnerabilityCVE-2005-33942005-11-01MediumYes
Snitz Forums 2000 type Parameter Cross Site Scripting VulnerabilityCVE-2005-34112005-11-01LowYes
eyeOS Cross Site Scripting and Information Disclosure VulnerabilitiesCVE-2005-3414 (+1)2005-11-01LowYes
Elite Forum Reply Message Handling Cross Site Scripting VulnerabilityCVE-2005-34122005-11-01LowYes
Invision Gallery st Parameter Remote SQL Injection VulnerabilityCVE-2005-33952005-11-01MediumYes
ASP Fast Forum error Parameter Cross Site Scripting VulnerabilityCVE-2005-34222005-10-31LowYes
phpBB Remote Command Execution and SQL Injection VulnerabilitiesCVE-2005-3419 (+4)2005-10-31HighYes
PHP Security Update Fixes Multiple Restriction Bypass VulnerabilitiesCVE-2005-3392 (+4)2005-10-30HighNo
GNUMP3d Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-3123 (+1)2005-10-28MediumYes
Novell ZENworks Patch Management Multiple SQL Injection VulnerabilitiesCVE-2005-33152005-10-28MediumYes
phpESP Unspecified SQL Injection and Cross Site Scripting IssuesCVE-2005-3407 (+1)2005-10-28MediumYes
Woltlab Burning Board info_db.php Remote SQL Injection VulnerabilityCVE-2005-33692005-10-27MediumYes
Mantis Remote PHP File Inclusion and SQL Injection VulnerabilitiesCVE-2005-3336 (+1)2005-10-27HighYes
Search Enhanced module for PHP-Nuke Cross Site Scripting IssueCVE-2005-33682005-10-27LowYes
gCards limit Parameter Handling Remote SQL Injection VulnerabilityCVE-2005-34082005-10-27MediumYes
Techno Dreams Multiple Products login.asp SQL Injection VulnerabilityCVE-2005-3386 (+3)2005-10-27MediumYes
RSA ACE/Agent for Web image Cross Site Scripting VulnerabilityCVE-2005-33292005-10-26LowYes
ar-blog Cross Site Scripting and Authentication Bypass VulnerabilitiesCVE-2005-3495 (+1)2005-10-25MediumYes
PHP-Nuke Multiple Parameters and Modules SQL Injection VulnerabilityCVE-2005-33042005-10-25MediumYes
Basic Analysis and Security Engine Remote SQL Injection VulnerabilityCVE-2005-33252005-10-25MediumYes
PHP-Fusion news_body Parameter Cross Site Scripting VulnerabilityCVE-2005-46552005-10-25LowYes
TClanPortal id Parameter Remote SQL Injection VulnerabilityCVE-2005-46562005-10-25MediumYes
Nuked-Klan SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-33052005-10-25MediumYes
phpMyAdmin Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-33012005-10-24MediumYes
MWChat Username Parameter Remote SQL Injection VulnerabilityCVE-2005-33242005-10-24MediumYes
FlatNuke Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-3361 (+1)2005-10-24MediumYes
Zomplog Remote SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-3309 (+1)2005-10-24MediumYes
Chipmunk Topsites ID Parameter Cross Site Scripting Vulnerability2005-10-21LowYes
TikiWiki Unspecified Parameters Cross Site Scripting VulnerabilityCVE-2005-32832005-10-21LowYes
Chipmunk Forum forumID Parameter Cross Site Scripting Vulnerability2005-10-21LowYes
Chipmunk Directory entryID Parameter Cross Site Scripting Vulnerability2005-10-21LowYes
Oracle Products Buffer Overflow and SQL Injection Vulnerabilities2005-10-19CriticalYes
e107 a_name Parameter Remote SQL Injection Vulnerability2005-10-19HighYes
ManageEngine NetFlow Analyzer grDisp Cross Site Scripting IssueCVE-2005-35222005-10-19LowYes
MySource File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2005-3520 (+1)2005-10-18HighYes
Xerver Index Directory Listing, Source Code Disclosure, and Cross-Site Scripting2005-10-18HighNo
Lynx Browser NNTP Handling Remote Buffer Overflow VulnerabilityCVE-2005-31202005-10-17CriticalNo
PunBB old_searches Parameter Remote SQL Injection Vulnerability2005-10-17MediumYes
phpWebSite Search Module Remote SQL Injection Vulnerability2005-10-13MediumYes
versatileBulletinBoard SQL Injection and Cross-Site Scripting IssuesCVE-2005-3261 (+2)2005-10-12MediumYes
ZeroBlog threadID Parameter Cross Site Scripting VulnerabilityCVE-2005-32642005-10-12LowYes
OpenSSL SSL_OP_MSIE_SSLV2_RSA_PADDING Security BypassCVE-2005-29692005-10-11MediumNo
aspReady FAQ Manager Login Remote SQL Injection VulnerabilityCVE-2005-31992005-10-10MediumYes
Cyphor Remote SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2005-3237 (+1)2005-10-10MediumYes
Utopia News Pro SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2005-3201 (+1)2005-10-10MediumYes
aeNovo Remote SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2005-3209 (+1)2005-10-10MediumYes
Tellme Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2005-4700 (+2)2005-10-06LowYes
Mozilla Firefox IFRAME Width Buffer Overflow2005-10-06HighNo
PHP-Fusion activate and cat_id Remote SQL Injection VulnerabilityCVE-2005-31612005-10-06MediumYes
Additional Images Module for osCommerce SQL Injection VulnerabilityCVE-2005-46772005-10-06MediumYes
MediaWiki HTML Inline Style Attributes Cross Site Scripting IssueCVE-2005-31672005-10-06LowYes
PHP-Fusion photogallery.php Remote SQL Injection VulnerabilityCVE-2005-3162 (+1)2005-10-04MediumYes
Merak Mail Server and IceWarp Web Mail Multiple Remote Vulnerabilities2005-10-02HighNo
SquirrelMail Address Add Plugin first Cross Site Scripting VulnerabilityCVE-2005-31282005-09-29LowYes
PHP-Fusion msg_send Parameter Remote SQL Injection VulnerabilityCVE-2005-31592005-09-29MediumYes
CJ Tag Board Multiple Parameters Cross Site Scripting VulnerabilityCVE-2005-28992005-09-27LowYes
jPortal download.php Script Remote SQL Injection VulnerabilityCVE-2005-30522005-09-27MediumYes
CJ LinkOut 123 Parameter Handling Cross Site Scripting VulnerabilityCVE-2005-29002005-09-27LowYes
CJ Web2Mail Multiple Parameters Cross Site Scripting Vulnerability2005-09-27LowYes
Mailgust email Parameter Remote SQL Injection Vulnerability2005-09-26MediumYes
phpMyFAQ Remote SQL Injection and File Inclusion VulnerabilitiesCVE-2005-3050 (+4)2005-09-26HighYes
Realplayer and Helix Player Remote Format String Vulnerability2005-09-26CriticalNo
Riverdark RSS Syndicator for IPB Cross Site Scripting Vulnerability2005-09-26LowYes
RSyslog Syslog Message Handling SQL Injection Vulnerability2005-09-26MediumYes
SEO-Board user_pass_sha1 Remote SQL Injection Vulnerability2005-09-26MediumYes
Interchange Catalog Skeleton Remote SQL Injection Vulnerability2005-09-23MediumYes
PunBB Cross Site Scripting and Code Inclusion Vulnerabilities2005-09-22MediumYes
Mall23 eCommerce AddItem.asp Remote SQL Injection VulnerabilityCVE-2005-30432005-09-22MediumYes
Mozilla Suite and Firefox Multiple Code Execution VulnerabilitiesCVE-2005-2968 (+8)2005-09-22CriticalNo
My Little Forum search.php Remote SQL Injection VulnerabilityCVE-2005-30452005-09-22MediumYes
PerlDiver module Parameter Cross Site Scripting Vulnerability2005-09-21LowYes
Land Down Under Referer Header SQL Injection VulnerabilityCVE-2005-47112005-09-21MediumYes
Digger Solutions Intranet Open Source SQL Injection Vulnerability2005-09-21MediumYes
Zengaia Unspecified Remote SQL Injection Vulnerability2005-09-21MediumYes
Mozilla Firefox Proxy Auto-Config Remote Denial of Service Vulnerability2005-09-21MediumNo
IBM Rational ClearQuest XML Style Sheets Cross Site Scripting IssueCVE-2005-29942005-09-20LowYes
NooToplist o Parameter Remote SQL Injection Vulnerability2005-09-19MediumYes
MIVA Merchant merchant.mvc Cross Site Scripting VulnerabilityCVE-2005-29532005-09-16LowYes
aeDating search_result.php Remote SQL Injection VulnerabilityCVE-2005-29852005-09-16MediumYes
Digital Scribe SQL Injection and Command Execution VulnerabilityCVE-2005-29872005-09-16HighYes
ATutor password_reminder.php Remote SQL Injection VulnerabilityCVE-2005-29542005-09-15MediumYes
DeluxeBB Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-29892005-09-15MediumYes
Noah Classified SQL Injection and Cross-Site Scripting VulnerabilitiesCVE-2005-2980 (+1)2005-09-15MediumYes
IBM Lotus Domino BaseTarget and Src Cross Site Scripting Issue2005-09-15LowYes
WhatsUp Gold Cross Site Scripting and Source Code Disclosure Issues2005-09-12MediumYes
PunBB Multiple SQL Injection and Cross Site Scripting Vulnerabilities2005-09-12MediumYes
Mall23 eCommerce infopage.asp Remote SQL Injection VulnerabilityCVE-2005-30392005-09-12MediumYes
Mozilla Browsers Host: Parameter Remote Buffer Overflow VulnerabilityCVE-2005-28712005-09-09CriticalNo
WEB//NEWS Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-2897 (+1)2005-09-08MediumYes
MyBulletinBoard fid and icon Remote SQL Injection VulnerabilitiesCVE-2005-28882005-09-08MediumYes
Land Down Under events.php Cross Site Scripting VulnerabilityCVE-2005-28842005-09-07LowYes
Unclassified NewsBoard Description Cross Site Scripting IssueCVE-2005-28832005-09-07LowYes
Open WebMail openwebmail-main.pl Cross Site Scripting IssueCVE-2005-28632005-09-07LowYes
phpCommunityCalendar SQL Injection and Cross Site ScriptingCVE-2005-2882 (+2)2005-09-07MediumYes
GuppY Cross Site Scripting and PHP Code Execution VulnerabilitiesCVE-2005-28532005-09-06HighYes
myBloggie login.php Script Remote SQL Injection VulnerabilityCVE-2005-28382005-09-05MediumYes
Free SMTP Server Open Mail Relay Security Bypass VulnerabilityCVE-2005-28572005-09-05MediumYes
gBook Multiple Unspecified Cross Site Scripting VulnerabilitiesCVE-2005-47272005-09-02LowYes
Phorum Username Parameter Cross Site Scripting VulnerabilityCVE-2005-28362005-09-02LowYes
N-Stealth Scanner Server Header Cross Site Scripting VulnerabilityCVE-2005-28612005-09-01LowYes
DownFile Authentication Bypass and Cross Site Scripting IssuesCVE-2005-2819 (+1)2005-09-01LowYes
Nikto Web Scanner Server Header Cross Site Scripting VulnerabilityCVE-2005-28602005-09-01LowYes
FlatNuke Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-2815 (+2)2005-08-31MediumYes
Courrier HTML Email Processing Cross Site Scripting Vulnerability2005-08-29LowYes
Looking Glass Remote Command Execution and Cross Site ScriptingCVE-2005-2777 (+1)2005-08-29HighYes
phpMyAdmin cookie.auth.lib.php and error.php Cross Site ScriptingCVE-2005-28692005-08-29LowYes
SqWebMail HTML Email Processing Cross Site Scripting VulnerabilityCVE-2005-27692005-08-29LowYes
PhotoPost EXIF Data Cross Site Scripting and Script Insertion IssueCVE-2005-27372005-08-26LowYes
YaPig EXIF Data Cross Site Scripting and Script Insertion VulnerabilityCVE-2005-27362005-08-26LowYes
Gallery EXIF Data Cross Site Scripting and Script Insertion VulnerabilityCVE-2005-27342005-08-26LowYes
phpGraphy EXIF Data Cross Site Scripting and Script Insertion IssueCVE-2005-27352005-08-26LowYes
PaFileDB user Parameter Remote SQL Injection VulnerabilityCVE-2005-27232005-08-25MediumYes
PostNuke dl-viewdownload.php Remote SQL Injection Vulnerability2005-08-25LowYes
Apache byterange filter Memory Leak Remote Denial of Service2005-08-24MediumNo
PHPKit Multiple Parameters Remote SQL Injection VulnerabilitiesCVE-2005-26832005-08-24MediumYes
MPlayer Audio Header strf Parameter Buffer Overflow VulnerabilityCVE-2005-27182005-08-24HighNo
Coppermine Photo Gallery EXIF Data Cross Site Scripting IssueCVE-2005-26762005-08-22LowYes
RunCMS Remote SQL Injection and Arbitrary Variable Overwrite2005-08-22MediumYes
Electronic Mail for UNIX Expires Header Buffer Overflow VulnerabilityCVE-2005-26652005-08-21CriticalNo
Woltlab Burning Board modcp.php SQL Injection VulnerabilityCVE-2005-26732005-08-21MediumYes
MyBulletinBoard Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-26972005-08-21MediumYes
Bbcaffe email Parameter Cross Site Scripting VulnerabilityCVE-2005-26532005-08-19LowYes
Emefa Guestbook sign.asp Cross Site Scripting VulnerabilityCVE-2005-26502005-08-18LowYes
Mutt handler.c Remote Buffer Overflow2005-08-18HighNo
PHPFreeNews SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2638 (+1)2005-08-18MediumYes
phpWebSite module Parameter Remote SQL Injection Vulnerability2005-08-17MediumYes
ECW-Shop SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2622 (+1)2005-08-17MediumYes
My Image Gallery Multiple Cross Site Scripting VulnerabilitiesCVE-2005-2604 (+1)2005-08-16LowYes
GNOME Evolution Multiple Remote Format String VulnerabilitiesCVE-2005-2550 (+1)2005-08-11HighNo
PHPOpenChat Multiple Scripts Cross Site Scripting VulnerabilitiesCVE-2005-25452005-08-11LowYes
MidiCart ASP Shopping Cart Remote SQL Injection VulnerabilityCVE-2005-26012005-08-11MediumYes
PHPTB Topic Board Multiple Remote SQL Injection VulnerabilitiesCVE-2005-25872005-08-11MediumYes
XMB Forum SQL Injection and Server Set Variable Overwrite IssuesCVE-2005-2575 (+1)2005-08-10MediumYes
phpIncludes News System category SQL Injection Vulnerability2005-08-09MediumYes
PHPLite Calendar Express Cross Site Scripting and SQL Injection2005-08-09MediumYes
MyFAQ Multiple Scripts Remote SQL Injection VulnerabilitiesCVE-2005-25612005-08-09MediumYes
Chipmunk Forum fontcolor Cross Site Scripting Vulnerability2005-08-09LowYes
e107 HTML and Text Attachments Cross Site Scripting Vulnerability2005-08-09LowYes
FunkBoard Multiple Scripts Cross Site Scripting VulnerabilitiesCVE-2005-25692005-08-09LowYes
Gravity Board X SQL Injection and File Inclusion VulnerabilitiesCVE-2005-2565 (+3)2005-08-09HighYes
Invision Power Board Attachments Cross Site Scripting IssueCVE-2005-25422005-08-09LowYes
Open Bulletin Board Multiple Remote SQL Injection VulnerabilitiesCVE-2005-25662005-08-09MediumYes
Fusebox fuseaction Parameter Cross Site Scripting VulnerabilityCVE-2005-24802005-08-04LowYes
LogiCampus Helpdesk Unspecified Cross Site Scripting VulnerabilityCVE-2005-24852005-08-04LowYes
HP System Management Homepage Cross Site Scripting and DoSCVE-2004-1065 (+4)2005-08-03LowYes
Web Content Management Cross Site Scripting and Security BypassCVE-2005-2489 (+1)2005-08-03MediumYes
Naxtor Shopping Cart SQL Injection and Cross Site Scripting IssuesCVE-2005-2477 (+1)2005-08-03MediumYes
Silvernews admin.php Remote SQL Injection VulnerabilityCVE-2005-24782005-08-03HighYes
Naxtor e-directory Remote SQL Injection and File Upload Issues2005-08-03HighYes
OpenBook admin.php Credentials Remote SQL Injection Vulnerability2005-08-02MediumYes
MySQL Eventum SQL Injection and Cross Site Scripting Issues2005-08-01MediumYes
Kayako LiveResponse SQL Injection and Cross Site Scripting Issues2005-08-01MediumYes
Easy PX 41 Cross Site Scripting and Database Disclosure Issues2005-07-29LowYes
UseBB Multiple SQL Injection and Cross Site Scripting IssuesCVE-2005-2439 (+1)2005-07-29MediumYes
Thomson Web Skill Vantage Manager SQL Injection VulnerabilityCVE-2005-24402005-07-29MediumYes
@Mail Multiple Scripts Cross Site Scripting Vulnerabilities2005-07-29LowYes
phpBook guestbook.php Cross Site Scripting VulnerabilityCVE-2005-23972005-07-27LowYes
VBZooM SubjectID Parameter Remote SQL Injection VulnerabilityCVE-2005-47292005-07-27MediumYes
PNG Counter demo.php Cross Site Scripting Vulnerability2005-07-27LowYes
Clever Copy search Cross Site Scripting VulnerabilitiesCVE-2005-23242005-07-27LowYes
Beehive Forum SQL Injection and Cross Site Scripting VulnerabilityCVE-2005-2422 (+1)2005-07-26MediumYes
Alt-N MDaemon Content Filter Directory Traversal Vulnerability2005-07-26CriticalNo
Clam AntiVirus (ClamAV) Multiple Integer Overflow VulnerabilitiesCVE-2005-24502005-07-25CriticalNo
GoodTech SMTP Server Remote Buffer Overflow VulnerabilityCVE-2005-23872005-07-24CriticalYes
GoodTechs SMTP Server RCPT TO Remote Buffer Overflows2005-07-22HighYes
Contrexx SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2417 (+2)2005-07-22MediumYes
Sendcard sendcard.php Remote SQL Injection VulnerabilityCVE-2005-24042005-07-22MediumYes
PHPNews auth.php Remote SQL Injection VulnerabilityCVE-2005-23832005-07-21MediumYes
PHPSiteSearch search.php Cross Site Scripting VulnerabilityCVE-2005-24022005-07-21LowYes
Pyrox Search newsearch.php Cross Site Scripting Vulnerability2005-07-21LowYes
Mozilla Firefox xpcom Race Condition Remote Denial of Service2005-07-21MediumNo
DVBBS action Parameter Cross Site Scripting VulnerabilityCVE-2005-23182005-07-20LowYes
ReviewPost PHP Pro sort Remote SQL Injection Vulnerability2005-07-20MediumYes
e107 BBCode Processing Cross Site Scripting VulnerabilityCVE-2005-23272005-07-20MediumYes
CuteNews search.php Cross Site Scripting VulnerabilityCVE-2005-23932005-07-20LowYes
PHPPageProtect username Cross Site Scripting VulnerabilityCVE-2005-23322005-07-19LowYes
phpBB BBCode Processing Cross Site Scripting Vulnerability2005-07-19MediumYes
Novell GroupWise WebAccess Cross Site Scripting VulnerabilityCVE-2005-22762005-07-19MediumYes
SEO-Board smilies_popup.php Cross Site Scripting VulnerabilityCVE-2005-23332005-07-19LowYes
VP-ASP Shopping Cart Multiple SQL Injection Vulnerabilities2005-07-18MediumYes
MDaemon IMAP Authentication Remote Buffer Overflow Vulnerability2005-07-18HighNo
PHPCounter EpochPrefix Cross Site Scripting Vulnerability2005-07-14LowYes
Comersus Cart SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2191 (+1)2005-07-13MediumYes
SquirrelMail POST Cross Site Scripting and Security BypassCVE-2005-20952005-07-13HighYes
Oracle Products Multiple Unspecified Vulnerabilities (July 2005)CVE-2005-48842005-07-12CriticalNo
Mozilla Suite and Firefox Multiple Code Execution VulnerabilitiesCVE-2005-2270 (+10)2005-07-12CriticalNo
Id Board Free f Parameter Remote SQL Injection VulnerabilityCVE-2005-21972005-07-11MediumYes
Netegrity SiteMinder Multiple Cross Site Scripting Vulnerabilities2005-07-11LowYes
SPiD lang_path Remote PHP File Inclusion VulnerabilityCVE-2005-21982005-07-11HighYes
Linux Kernel IA32 Compatibility execve() Buffer Overflow IssueCVE-2005-17682005-07-10MediumNo
PunBB Remote SQL Injection and Local File Inclusion VulnerabilitiesCVE-2005-21932005-07-08MediumYes
PhpAuction SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2255 (+3)2005-07-08MediumYes
Jinzora include_path Remote PHP File Inclusion VulnerabilityCVE-2005-22492005-07-07HighYes
MediaWiki Page Move Template Cross Site Scripting VulnerabilityCVE-2005-23962005-07-07LowYes
oftpd USER Command Remote Buffer OverflowCVE-2005-22392005-07-06CriticalNo
QuickBlogger Comments Cross Site Scripting Vulnerability2005-07-06LowYes
Covide Groupware-CRM User ID Remote SQL Injection VulnerabilityCVE-2005-21642005-07-06MediumYes
PHPWebSite SQL Injection and Cross site scripting vulnerabilities2005-07-06MediumYes
Gossamer Threads Links Cross Site Scripting Vulnerabilities2005-07-06LowYes
GlobalNoteScript read.cgi Command Execution VulnerabilityCVE-2005-21652005-07-05HighYes
EasyPHPCalendar serverPath PHP File Inclusion VulnerabilityCVE-2005-21552005-07-05HighYes
AutoIndex PHP Script search Cross Site Scripting IssueCVE-2005-21632005-07-05LowYes
Geeklog Unspecified Remote SQL Injection Vulnerability2005-07-05MediumYes
MyGuestbook form.inc.php3 PHP File Inclusion VulnerabilityCVE-2005-21622005-07-05HighYes
Plague News System Remote SQL Injection and Posts DeletionCVE-2005-2168 (+2)2005-07-04MediumYes
PHPNews news.php Remote SQL Injection VulnerabilityCVE-2005-21562005-07-04MediumYes
Cacti Multiple Code Execution and SQL Injection VulnerabilitiesCVE-2005-2149 (+1)2005-07-04HighYes
osTicket view.php Remote SQL Injection VulnerabilityCVE-2005-2154 (+1)2005-07-04MediumYes
nabopoll survey.inc.php Remote PHP File Inclusion VulnerabilityCVE-2005-21572005-07-04HighYes
Xoops SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2113 (+1)2005-06-30MediumYes
WordPress SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2110 (+3)2005-06-30MediumYes
Squid HTTP Request Smuggling2005-06-30MediumYes
Hosting Controller error.asp Cross Site Scripting VulnerabilityCVE-2005-20772005-06-29LowYes
Plans evt_id Parameter Remote SQL Injection Vulnerability2005-06-29MediumYes
Dynamic Biz Website Builder (QuickWeb) SQL Injection Vulnerability2005-06-28MediumYes
ActiveBuyAndSell Multiple SQL Injection and Cross Site ScriptingCVE-2005-2063 (+1)2005-06-27MediumYes
PHP-Fusion Cross Site Scripting and Security Bypass VulnerabilitiesCVE-2005-24012005-06-27MediumYes
Mensajeitor IP Parameter Cross Site Scripting and HTML Injection2005-06-27LowYes
Mozilla Firefox Empty Javascript Function Remote Denial of ServiceCVE-2005-21142005-06-26MediumNo
UBB.Threads Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2005-2061 (+4)2005-06-24MediumYes
Multiple DUware Products Remote SQL Injection VulnerabilityCVE-2005-2049 (+4)2005-06-23MediumYes
Simple Machines msg Parameter Remote SQL Injection Vulnerability2005-06-23MediumYes
RealPlayer and RealOne Player Multiple Remote VulnerabilitiesCVE-2005-2055 (+3)2005-06-23CriticalNo
IpSwitch WhatsUp Professional Remote SQL Injection VulnerabilityCVE-2005-12502005-06-23MediumYes
MercuryBoard User-Agent SQL Injection VulnerabilityCVE-2005-20282005-06-22MediumYes
Cacti Multiple File Inclusion and SQL Injection VulnerabilitiesCVE-2005-1526 (+2)2005-06-22HighYes
cPanel user Parameter Cross Site Scripting VulnerabilityCVE-2005-20212005-06-22LowYes
i-Gallery Directory Traversal and Cross Site Scripting VulnerabilityCVE-2005-2034 (+1)2005-06-21MediumYes
paFaq SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2014 (+3)2005-06-21MediumYes
Fortibus CMS WeeklyNotesDisplay.asp SQL Injection VulnerabilityCVE-2005-2038 (+1)2005-06-21MediumYes
Ublog Reload SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-2010 (+1)2005-06-20MediumYes
Cool Cafe SQL Injection and Information Disclosure VulnerabilitiesCVE-2005-2036 (+1)2005-06-17MediumYes
ATutor Multiple Parameter Cross Site Scripting VulnerabilitiesCVE-2005-20442005-06-16LowYes
SquirrelMail Multiple Cross Site Scripting VulnerabilitiesCVE-2005-17692005-06-16MediumYes
Mambo user_rating Parameter Remote SQL Injection VulnerabilityCVE-2005-20022005-06-15MediumYes
Annuaire 1Two Multiple Cross Site Scripting VulnerabilitiesCVE-2005-19752005-06-15LowYes
Microsoft Exchange Server Cross Site Scripting Issue (MS05-029)CVE-2005-05632005-06-14LowYes
Sun Java Runtime Environment Applet Security Bypass VulnerabilityCVE-2005-19742005-06-14CriticalNo
Microsoft Outlook Express NNTP Remote Code Execution (MS05-030)CVE-2005-12132005-06-14HighNo
Invision Gallery Two Remote SQL Injection VulnerabilitiesCVE-2005-1948 (+1)2005-06-10MediumYes
Ovidentia FX babInstallPath Remote File Inclusion Vulnerability2005-06-10HighYes
FlatNuke Cross Site Scripting and PHP File Inclusion Vulnerabilities2005-06-07HighYes
Livingcolor Livingmailing login.asp SQL Injection Vulnerability2005-06-02MediumYes
JiRos Upload System Remote SQL Injection Vulnerability2005-06-01MediumYes
Calendarix Advanced Multiple SQL Injection Vulnerabilities2005-06-01MediumYes
X-Cart Gold SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-1823 (+1)2005-05-31MediumYes
NewLife Blogger Multiple Unspecified SQL Injection VulnerabilitiesCVE-2005-18182005-05-31MediumYes
India Software Solution Shopping Cart SQL Injection VulnerabilityCVE-2005-17892005-05-31MediumYes
NikoSoft WebMail Unspecified Cross Site Scripting VulnerabilityCVE-2005-18192005-05-31LowYes
Hosting Controller jresourceid SQL Injection VulnerabilityCVE-2005-17882005-05-31MediumYes
WordPress cat_ID Remote SQL Injection VulnerabilityCVE-2005-18102005-05-30MediumYes
NPDS Multiple SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-1804 (+1)2005-05-30MediumYes
OS4E Password Parameter Remote SQL Injection VulnerabilityCVE-2005-18052005-05-28MediumYes
JAWS term Parameter Cross Site Scripting VulnerabilityCVE-2005-18002005-05-28LowYes
PostNuke SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-1778 (+1)2005-05-28MediumYes
BookReview Cross Site Scripting and HTML Injection VulnerabilitiesCVE-2005-1783 (+1)2005-05-27LowYes
ZonGG password Remote SQL Injection VulnerabilityCVE-2005-17852005-05-27MediumYes
Active News Manager login.asp SQL Injection VulnerabilityCVE-2005-17802005-05-25MediumYes
FunkyASP AD System admin.asp SQL Injection VulnerabilityCVE-2005-17862005-05-25MediumYes
Distinct Web Creations NewsletterEZ SQL Injection VulnerabilityCVE-2005-17502005-05-24MediumYes
BEA WebLogic Unspecified Cross Site Scripting VulnerabilitiesCVE-2005-17472005-05-24LowYes
Ipswitch IMail Buffer Overflow and Denial of Service VulnerabilitiesCVE-2005-1256 (+4)2005-05-23CriticalNo
PortailPHP index.php Remote SQL Injection VulnerabilityCVE-2005-17012005-05-23MediumYes
JiRos Statistics System Remote SQL Injection Vulnerability2005-05-23MediumYes
Blue Coat Reporter Cross Site Scripting and Privilege EscalationCVE-2005-1710 (+2)2005-05-23LowYes
NetWin SurgeMail Multiple Cross Site Scripting VulnerabilitiesCVE-2005-17142005-05-20LowYes
Shop-Script index.php Two SQL Injection Vulnerabilities2005-05-17MediumYes
Woltlab Burning Board email SQL Injection Vulnerability2005-05-17MediumYes
DirectTopics SQL Injection and Full Path Disclosure Vulnerabilities2005-05-12MediumYes
Mozilla Suite and Firefox Multiple Code Execution Vulnerabilities2005-05-12CriticalNo
ASP Virtual News Manager password SQL Injection Vulnerability2005-05-12MediumYes
Quick.Forum SQL Injection and Cross Site Scripting Vulnerabilities2005-05-11MediumYes
Quick.cart SQL Injection and Cross Site Scripting Vulnerabilities2005-05-11MediumYes
Macromedia ColdFusion MX Error Page Cross Site Scripting Issue2005-05-10LowYes
Apple iTunes MPEG4 File Parsing Buffer Overflow VulnerabilityCVE-2005-12482005-05-09CriticalNo
PwsPHP Multiple Cross Site Scripting VulnerabilitiesCVE-2005-15082005-05-09LowYes
Invision Power Board SQL Injection and Cross Site Scripting2005-05-07MediumYes
Mozilla Firefox Extensions Remote Code Execution VulnerabilityCVE-2005-1477 (+1)2005-05-07CriticalNo
CJ Ultra Plus out.php Remote SQL Injection VulnerabilityCVE-2005-15062005-05-07MediumYes
PHP-Nuke SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-1180 (+6)2005-05-06MediumYes
FishCart SQL Injection and Cross Site Scripting VulnerabilitiesCVE-2005-1487 (+1)2005-05-05MediumYes
Golden FTP Server Pro Directory Traversal VulnerabilityCVE-2005-14842005-05-02MediumNo
GlobalScape Secure FTP Server Remote Buffer Overflow VulnerabilityCVE-2005-14152005-05-01CriticalNo
Survivor Unspecified Cross Site Scripting VulnerabilityCVE-2005-13882005-04-28LowYes
PHP-Calendar search.php Unspecified SQL Injection Vulnerability2005-04-28MediumYes
phpBB Personal Notes Mod Remote SQL Injection VulnerabilityCVE-2005-13782005-04-28MediumYes
phpCoin Multiple Remote SQL Injection VulnerabilitiesCVE-2005-13842005-04-28MediumYes
Amazon Webstore Multiple Cross Site Scripting VulnerabilitiesCVE-2005-14032005-04-28LowYes
Metalinks MetaCart/MetaCart2 Multiple SQL Injection Vulnerabilities2005-04-26MediumYes
Metalinks MetaBid Auctions Multiple SQL Injection Vulnerabilities2005-04-26MediumYes
xine-lib Multiple Vulnerabilities2005-04-26HighNo
Invision Power Board qpid Remote SQL Injection Vulnerability2005-04-26MediumYes
StorePortal default.asp Multiple SQL Injection Vulnerabilities2005-04-25MediumYes
CartWIZ Cross Site Scripting and SQL Injection VulnerabilitiesCVE-2005-23862005-04-25MediumYes
phpMyVisites index.php Cross Site Scripting Vulnerability2005-04-25LowYes
eGroupWare SQL Injection and Cross Site Scripting Vulnerabilities2005-04-25MediumYes
Woltlab Burning Board thread.php Cross Site Scripting Vulnerability2005-04-25LowYes
Multiple Horde Products Parent Frame Page Title Cross Site Scripting2005-04-25LowYes
MailEnable Enterprise/Professional Buffer Overflow VulnerabilitiesCVE-2004-27272005-04-25CriticalNo
FlexPHPNews newsid Parameter Remote Remote SQL Injection VulnerabilityCVE-2005-12372005-04-23MediumYes
ASPNuke Cross Site Scripting and SQL Injection Vulnerabilities2005-04-23MediumYes
[Unconfirmed] Acrobat Reader Invalid-ID-Handle-Error Buffer Overflow2005-04-21HighNo
MPlayer MMST and Real RTSP Two Heap Overflow Vulnerabilities2005-04-20HighNo
PHPLabs proFile index.php Cross Site Scripting Vulnerabilities2005-04-20LowYes
phpBB-Auction SQL Injection and Path Disclosure Vulnerabilities2005-04-20MediumYes
Iatek PortalApp Multiple Cross Site Scripting Vulnerabilities2005-04-20LowYes
RealPlayer/RealOne Player RAM file buffer overflow Vulnerability2005-04-20CriticalNo
Simple Web Server Request Handling Buffer OverflowCVE-2005-11732005-04-19CriticalYes
Mozilla Suite and Firefox Multiple Code Execution VulnerabilitiesCVE-2005-09892005-04-16CriticalNo
RSA Authentication Agent For Web Cross Site Scripting Vulnerability2005-04-15LowYes
Pavuk Buffer OverflowsCVE-2005-10352005-04-14HighNo
Axel HTTP Location Remote Buffer OverflowCVE-2005-03902005-04-14HighNo
Pinnacle Cart pg Parameter Handling Cross Site Scripting Vulnerability2005-04-13LowYes
IBM Domino Server Date/Time Remote Buffer Overflow2005-04-12HighNo
MSN Messenger GIF Handling Remote Code Execution (MS05-022)CVE-2005-05622005-04-12CriticalNo
Multiple Vendors ICMP packets with TCP payloads VulnerabilitiesCVE-2005-4258 (+7)2005-04-12MediumYes
Zoom Media Gallery index.php Remote SQL Injection Vulnerability2005-04-11MediumYes
Invision Power Board memberlist.php SQL Injection Vulnerability2005-04-11MediumYes
ModernBill PHP File Inclusion and Cross Site Scripting Vulnerabilities2005-04-11HighYes
Microsoft Exchange Extended SMTP Verb Heap Overflow2005-04-11HighYes
OpenOffice Document Handling Heap Overflow VulnerabilityCVE-2005-09412005-04-11HighNo
Oracle Products Multiple Security Vulnerabilities (April 2005)2005-04-11HighNo
PHPNuke Multiple Modules Cross Site Scripting VulnerabilitiesCVE-2005-1001 (+3)2005-04-06LowYes
phpMyAdmin convcharset Cross Site Scripting VulnerabilityCVE-2005-09922005-04-04LowYes
AlstraSoft EPay Pro Cross Site Scripting and PHP File InclusionCVE-2005-0981 (+1)2005-04-02HighYes
Linux ext2_make_empty() Information DisclosureCVE-2005-04002005-04-01MediumNo
MailEnable Unspecified IMAP and SMTP Flaws2005-03-31MediumYes
PHP 4.x/5.x Denial of Service and Security Bypass VulnerabilitiesCVE-2005-0525 (+1)2005-03-31HighNo
Squirrelcart PHP Shopping Cart SQL Injection Vulnerability2005-03-30MediumYes
Horde Application Framework Cross Site Scripting Vulnerability2005-03-30LowYes
Linux Kernel load_elf_library Local Denial of ServiceCVE-2005-07492005-03-29LowNo
SPECTral Personal SMTP Server Remote Denial of Service2005-03-28MediumYes
ArticleLive newcomment Cross Site Scripting Vulnerability2005-03-23LowYes
Mozilla Suite/Firefox/Thunderbird Code Execution VulnerabilitiesCVE-2005-0402 (+2)2005-03-23CriticalNo
Kayako ESupport index.php Cross Site Scripting Vulnerabilities2005-03-23LowYes
PHPMyFamily Multiple Remote SQL Injection Vulnerabilities2005-03-22MediumYes
PHP-Fusion setuser.php Cross Site Scripting Vulnerability2005-03-22LowYes
ACS Blog Search.asp Remote Cross Site Scripting Vulnerability2005-03-18LowYes
ASPjar Tell-a-Friend Remote Cross Site Scripting Vulnerability2005-03-17LowYes
PABox Post Icon Cross Site Scripting and HTML Injection2005-03-15LowYes
PHPAdsNew adframe.php Cross Site Scripting Vulnerability2005-03-15LowYes
SimpGB Guestbook.php Remote SQL Injection Vulnerability2005-03-15MediumYes
VoteBox votebox.php Remote PHP File Inclusion Vulnerability2005-03-15HighYes
WEBInsta Limbo absolute_path PHP File Inclusion Vulnerability2005-03-11HighYes
Hosting Controller Multiple Information Disclosure Vulnerabilities2005-03-08LowYes
Sylpheed Message Header Remote Buffer OverflowCVE-2005-06672005-03-04HighNo
ProjectBB Cross Site Scripting and SQL Injection Vulnerabilities2005-03-02LowYes
RealPlayer WAV/SMIL File Remote Buffer Overflow VulnerabilitiesCVE-2005-04552005-03-02CriticalNo
auraCMS Cross Site Scripting and HTML Injection Vulnerabilities2005-03-02LowYes
RaidenHTTPD Buffer Overflow and PHP Source Code Disclosure2005-03-01CriticalNo
Golden FTP Server USER Remote Buffer Overflow2005-03-01CriticalNo
WebMod POST Request Buffer Overflow2005-02-28HighNo
Mozilla Firefox Multiple Command Execution VulnerabilitiesCVE-2005-02552005-02-27HighNo
BadBlue mfcisapicommand Remote Buffer Overflow Vulnerability2005-02-27CriticalNo
phpMyAdmin Cross Site Scripting and File Inclusion Vulnerabilities2005-02-24MediumYes
PBLang Forum Multiple Cross Site Scripting VulnerabilitiesCVE-2005-05262005-02-23LowYes
cURL/libcURL NTLM and Kerberos Authentication Buffer OverflowsCVE-2005-04902005-02-23HighNo
iGeneric iG Shop Multiple Remote SQL Injection Vulnerabilities2005-02-23MediumYes
Invision Power Board SML Codes Cross Site Scripting Vulnerability2005-02-21LowYes
BibORB Directory Traversal and Cross Site Scripting VulnerabilitiesCVE-2005-0254 (+3)2005-02-18MediumYes
WebCalendar webcalendar_session SQL Injection Vulnerability2005-02-18MediumYes
Microsoft ASP.NET Multiple Cross Site Scripting Vulnerabilities2005-02-18MediumYes
PHP-Arena PaFaq Multiple SQL Injection Vulnerabilities2005-02-18HighYes
DCP-Portal Multiple SQL Injection and XSS VulnerabilitiesCVE-2005-04542005-02-16HighYes
MercuryBoard Message Board Cross Site Scripting VulnerabilityCVE-2005-04622005-02-16LowYes
PHP-Arena paNews Remote Cross Site Scripting Vulnerability2005-02-16LowYes
Kayako ESupport Cross Site Scripting Vulnerability2005-02-16LowYes
osCommerce Contact_us Cross Site Scripting VulnerabilityCVE-2005-04582005-02-16LowYes
Sami HTTP Server Directory Traversal and Denial of ServiceCVE-2005-0451 (+1)2005-02-15HighNo
Lighttpd 1.3.x Remote Source Code Disclosure VulnerabilityCVE-2005-04532005-02-15HighNo
AWStats Command Execution and Information Disclosure VulnerabilitiesCVE-2005-0438 (+3)2005-02-15HighYes
PhpNuke Cross Site Scripting and Path disclosure VulnerabilitiesCVE-2005-0434 (+1)2005-02-15LowYes
ASPJar Guestbook login.asp SQL Injection VulnerabilityCVE-2005-04232005-02-11MediumYes
MercuryBoard qu Parameter SQL Injection Vulnerability2005-02-10HighYes
MyPHP Forum Multiple SQL Injection VulnerabilitiesCVE-2005-04132005-02-10HighYes
Microsoft Server Message Block Remote Code Execution / MS05-011CVE-2005-00452005-02-08CriticalYes
Microsoft Products PNG Processing Remote Code Execution / MS05-009CVE-2004-1244 (+1)2005-02-08CriticalNo
Chipmunk Forums Multiple SQL Injection Vulnerabilities2005-02-07HighYes
CMScore Multiple SQL Injection Vulnerabilities2005-02-07HighYes
RaidenHTTPD GET request Directory Traversal Vulnerability2005-02-05HighNo
htdig Input Validation and Cross Site Scripting VulnerabilityCVE-2005-00852005-02-04LowYes
Eudora for Windows Multiple Unspecified Security Vulnerabilities2005-02-03CriticalNo
WebAdmin useredit_account Security Bypass and Cross Site ScriptingCVE-2005-03172005-01-29MediumYes
War FTP Daemon Remote Denial of Service vulnerabilityCVE-2005-03122005-01-26MediumNo
MercuryBoard Cross Site Scripting and Path Disclosure VulnerabilitiesCVE-2005-0414 (+2)2005-01-25MediumYes
Apple quicktime.qts Remote Denial of Service2005-01-25LowNo
ISC BIND 8.x / 9.x Remote Denial of Service VulnerabilitiesCVE-2005-034 (+1)2005-01-25MediumNo
Evolution camel-lock-helper Remote Integer OverflowCVE-2005-01022005-01-25HighNo
SquirrelMail Remote File Inclusion and Cross Site Scripting VulnerabilitiesCVE-2005-0104 (+2)2005-01-24HighYes
Golden FTP Server RNTO Remote Buffer OverflowCVE-2005-05662005-01-23MediumNo
Linux Kernel 2.4.x / 2.6.x coda functionality Local VulnerabilitiesCVE-2005-01242005-01-19MediumNo
Winamp Multiple Unspecified Buffer Overflow Vulnerabilities2005-01-13HighNo
Apple iTunes m3u/pls Playlist Remote Code ExecutionCVE-2005-00432005-01-11CriticalNo
Linux Kernel uselib() Local Root AccessCVE-2004-12352005-01-06MediumNo
Dillo a_Interface_msg() Format String Remote Code ExecutionCVE-2005-00122005-01-06HighNo
mpg123 layer2.c MPEG Buffer OverflowCVE-2004-09912005-01-06HighNo
Mozilla Browser NNTP Protocol handling Buffer Overflow VulnerabilityCVE-2004-13162004-12-30CriticalNo
xine pnm_get_chunk() Buffer OverflowCVE-2004-1188 (+1)2004-12-21HighNo
KDE Konqueror Remote Restricted Java Class AccessCVE-2004-11452004-12-20CriticalNo
MPlayer Multiple Stack/Heap/Buffer Overflows Vulnerabilities2004-12-16HighNo
Xine open_aiff_file() Remote Buffer OverflowCVE-2004-13002004-12-16HighNo
mpg123 Remote Buffer OverflowCVE-2004-12842004-12-16HighNo
MPlayer ASF Streaming Remote Buffer Overflow2004-12-16HighNo
PHP Multiple vulnerabilitiesCVE-2004-1018 (+4)2004-12-15HighNo
Adobe Acrobat Reader mailListIsPdf() Buffer Overflow VulnerabilityCVE-2004-11522004-12-15CriticalNo
PHP serialize() Function Code Execution or Memory DisclosureCVE-2004-1065 (+1)2004-12-15CriticalNo
Linux Kernel Auxiliary Message Layer Local Denial of Service2004-12-14MediumNo
Linux Kernel IGMP Integer Underflow Local Privilege Escalation Issue2004-12-14MediumNo
Citadel/UX Format String Remote Code Execution2004-12-12CriticalNo
Cyrus IMAP Server mysasl_canon_user() Remote Code ExecutionCVE-2004-10672004-12-09CriticalNo
Linux Kernel sys32_ni_syscall() Local Buffer OverflowCVE-2004-11512004-12-07HighNo
Linux Kernel Datagram Serialization Error Local Privilege EscalationCVE-2004-10682004-11-29MediumNo
Mercury Mail Transport System IMAP SELECT Remote Buffer Overflow2004-11-29HighNo
WS_FTP SITE, XMKD, MKD, and RFNR Command Remote Buffer OverflowCVE-2004-11352004-11-28HighNo
MailEnable IMAP Stack OverflowCVE-2004-25012004-11-24HighNo
CMailServer CMailCOM.dll Buffer Overflow and Various SQL InjectionCVE-2004-1130 (+2)2004-11-23HighNo
Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability2004-11-23CriticalNo
Cyrus IMAP Server Memory Errors Remote Code ExecutionCVE-2004-1013 (+2)2004-11-22CriticalNo
Cyrus IMAP Server multiple remote vulnerabilitiesCVE-2004-10152004-11-22CriticalNo
DMS POP3 Server Username Buffer Overflow2004-11-17HighNo
Linux Kernel smbfs Filesystem Memory Error Remote Denial of ServiceCVE-2004-0949 (+1)2004-11-17MediumNo
CCProxy Logging Function Remote Stack Overflow2004-11-11CriticalNo
Linux Kernel binfmt_elf Loader Local Root AccessCVE-2004-1074 (+4)2004-11-09MediumNo
SlimFTPd Remote Buffer Overflow2004-11-09HighNo
Cherokee cherokee_logger_ncsa_write_string() Format String Code ExecutionCVE-2004-10972004-11-01CriticalNo
RealPlayer/RealOne Skin File Buffer Overflow Vulnerability2004-10-28CriticalNo
Caudium Web Server Remote Code Execution2004-10-28CriticalNo
PuTTY Packet Handling Buffer Overflow Vulnerability2004-10-28HighNo
Mac OS X Security Update Fixes Multiple VulnerabilitiesCVE-2004-0988 (+1)2004-10-28CriticalNo
MailCarrier EHLO SMTP Command Buffer Overflow2004-10-26HighYes
mpg123 in getauthformURL() Remote Buffer OverflowCVE-2004-09822004-10-21HighNo
Sun JRE XSLT Processor Applet Privilege Escalation2004-10-13CriticalNo
Microsoft Windows SMTP Remote Code Execution (MS04-035 / 885881)CVE-2004-08402004-10-11CriticalNo
QuickTime BMP Image Remote Buffer OverflowCVE-2004-09262004-10-05CriticalNo
MySQL Bounded Parameter Statement Remote Buffer Overflow2004-09-30HighNo
RealPlayer Remote Code Execution or File Deletion2004-09-29CriticalNo
Icecast HTTP Header Remote Buffer Overflow2004-09-27HighNo
MDaemon SAML, SOML, SEND, MAIL, and LIST Command Remote Buffer Overflows2004-09-21HighNo
xine-lib VideoCD Remote Buffer Overflows2004-09-17HighNo
xine-lib DVD Subpicture Remote Buffer Overflow2004-09-17HighNo
Mozilla Various Remote Code Execution and Cross-Domain FlawsCVE-2004-0906 (+4)2004-09-15CriticalNo
Linux Kernel TCP Socket State Local Denial of Service2004-09-14MediumNo
WebLogic Remote Administration Command Execution Vulnerability2004-09-14HighNo
mpg123 layer2.c Remote Buffer OverflowCVE-2004-08052004-09-07HighNo
Oracle Database Multiple Remote AccessCVE-2004-0638 (+1)2004-08-31CriticalNo
Linux Kernel USB Drivers Local Memory DisclosureCVE-2004-06852004-08-26LowNo
Winamp Skin File Arbitrary Code Execution Vulnerability2004-08-26CriticalNo
NSS Library SSLv2 Connection Negotiation Buffer Overflow Vulnerability2004-08-25CriticalNo
Ipswitch WhatsUp Gold _maincfgret.cgi Remote Buffer OverflowCVE-2004-07982004-08-24CriticalNo
Gaucho Mail Header Remote Buffer Overflow2004-08-23HighNo
Courier-IMAP auth_debug() Format String Remote Code ExecutionCVE-2004-07772004-08-18CriticalNo
NetBSD ftpd Root File ManipulationCVE-2004-07942004-08-16HighNo
Adobe Acrobat Reader Uudecode Remote Buffer Overflow and Command ExecutionCVE-2004-0631 (+1)2004-08-13CriticalNo
xine vcd Identifier Remote Buffer Overflow2004-08-08HighNo
PuTTY Client Remote Code Execution2004-08-05HighNo
Linux Kernel sys_chown() NFS Group Permission ModificationsCVE-2004-04972004-08-03MediumNo
Linux Kernel File Offset Conversion Local Memory DisclosureCVE-2004-04152004-08-03LowNo
Mozilla SOAPParameter Object Constructor Remote Integer OverflowCVE-2004-07222004-08-03CriticalNo
OpenFTPD Format String Remote Code Execution2004-07-29HighNo
BlackJumboDog FTP Server Remote Buffer Overflow2004-07-28HighNo
Citadel/UX USER Command Remote Buffer Overflow2004-07-28CriticalNo
Dropbear SSH Server DSS Verification Remote Code Execution2004-07-26CriticalNo
Linux Kernel FPU Processing Local Denial of ServiceCVE-2004-05542004-07-15LowNo
PHP strip_tags() Remote Filtering BypassCVE-2004-05952004-07-14CriticalNo
PHP memory_limit Remote Code ExecutionCVE-2004-05942004-07-14CriticalNo
Adobe Acrobat Filename Parsing Remote Buffer OverflowCVE-2004-06322004-07-13HighNo
4D WebSTAR Remote FTP Buffer Overflow and Local Symlink Privilege EscalationCVE-2004-0698 (+3)2004-07-12HighNo
Thunderbird Remote Launching of Local Windows ApplicationsCVE-2004-06482004-07-09HighNo
MPlayer Remote Buffer Overflows and String Handling Bugs2004-07-01HighNo
Pavuk HTTP Location Header Remote Buffer OverflowCVE-2004-04562004-06-30HighNo
MPlayer GUI TranslateFilename() Remote Buffer OverflowCVE-2004-06592004-06-28HighNo
RealPlayer embd3260.dll Remote Heap Overflow2004-06-11CriticalNo
PHP escapeshellarg() and escapeshellcmd() Remote Command ExecutionCVE-2004-05422004-06-10CriticalNo
Subversion svn:// Parser Remote Buffer OverflowCVE-2004-04132004-06-10HighNo
CVS NULL Termination, Integer Overflow, and Double Free Remote Code ExecutionCVE-2004-0418 (+3)2004-06-10CriticalNo
jftpgw log() Format String Remote Code ExecutionCVE-2004-04482004-05-29HighNo
PHP php://input Command Include Filtering Bypass2004-05-27HighNo
eXchange POP3 Server Remote SMTP Buffer Overflow2004-05-27LowYes
Cyrus IMAP Server Remote Buffer Overflow2004-05-19CriticalNo
neon Library ne_rfc1036_parse() Remote Heap OverflowCVE-2004-03982004-05-19HighNo
Subversion Date Parsing Remote Buffer OverflowCVE-2004-03972004-05-18HighNo
CVS Remote Entry Line Heap Overflow VulnerabilityCVE-2004-03962004-05-18CriticalNo
OmniHTTPd HTTP GET Range Header Remote Buffer Overflow2004-05-17HighNo
Opera Telnet URL File Creation or Overwrite2004-05-12HighNo
Eudora file:// URL Buffer Overflow2004-05-10CriticalNo
icecast Basic Authentication Heap Overflow2004-05-09CriticalNo
Exim accept.c and verify.c Remote Buffer OverflowsCVE-2004-0400 (+1)2004-05-05HighNo
Apple QuickTime Remote Code ExecutionCVE-2004-04312004-05-04CriticalNo
Xine Real Streams Remote Buffer OverflowCVE-2004-04332004-04-30CriticalNo
eXchange POP3 Server Remote SMTP Buffer Overflow2004-04-20LowYes
Serv-U FTP Server LIST -l: Remote Buffer OverflowCVE-2004-19922004-04-18HighNo
neon Format String Remote Code ExecutionCVE-2004-01792004-04-15HighNo
RealOne/RealPlayer R3T Remote Buffer OverflowCVE-2004-03872004-04-07CriticalNo
Winamp Fasttracker 2 File in_mod.dll Heap Overflow2004-04-05CriticalNo
PHP emalloc() Integer OverflowCVE-2003-01662004-04-03HighNo
MPlayer HTTP Location Header Buffer OverflowCVE-2004-03862004-04-03HighNo
Kerio MailServer SPAM Filter Buffer Overflow2004-03-25CriticalNo
MySQL mysqlbug Symlink File OverwriteCVE-2004-03812004-03-24LowNo
WS_FTP Server ALLO Error Remote Code Execution2004-03-22HighNo
Courier Mail Server iso2022jp and shiftjis Remote Buffer OverflowsCVE-2004-02242004-03-16HighNo
Oracle Application Server Web Cache Unspecified FlawCVE-2004-03852004-03-14CriticalNo
wu-ftpd S/Key Challenge Remote Buffer OverflowCVE-2004-01852004-03-03CriticalNo
ProFTPD _xlate_ascii_write() Off-By-One Remote Buffer OverflowsCVE-2004-03462004-03-03HighNo
ArGoSoft FTP Server Unspecified Flaws2004-02-29CriticalNo
Serv-U FTP MDTM Command Buffer OverflowCVE-2004-03302004-02-26HighNo
ZoneAlarm SMTP Local and Remote Buffer Overflow2004-02-19LowYes
ZoneAlarm SMTP Local and Remote Buffer Overflow2004-02-19LowYes
Microsoft ASN.1 Library Remote Heap Overflows2004-02-10HighYes
Linux Kernel mremap() Local Privilege EscalationCVE-2003-09852004-01-05MediumNo
Linux 2.4 Kernel TCP/IP Fragment Hash Table CollisionCVE-2003-03642003-12-09MediumNo
Linux 2.4 Kernel execve() Race ConditionCVE-2003-04622003-12-02LowNo
Linux 2.4 Kernel /proc/self Error May Disclose Sensitive Information2003-12-02MediumNo
Linux 2.4 Kernel do_brk() Incorrect Parameter ValidationCVE-2003-09612003-12-01MediumNo
Sylpheed alertpanel_error_log() Remote Format String2003-10-23HighNo
MySQL acl_init() Buffer OverflowCVE-2003-07802003-09-13MediumNo
Exim smtp_in.c Remote Heap Overflow2003-09-07HighYes
Exim smtp_in.c Remote Heap Overflow2003-09-04LowYes
Exim smtp_in.c Remote Heap OverflowCVE-2003-07432003-09-04HighYes
Exim smtp_in.c Remote Heap Overflow2003-09-02HighYes
Exim smtp_in.c Remote Heap Overflow2003-09-01MediumYes
kernel.org Linux Kernel access control errorCVE-2003-06992003-08-21MediumNo
Netfilter.org Netfilter state errorCVE-2003-04672003-08-01MediumNo
kernel.org Linux Kernel access control error / input validation error / state errorCVE-2003-05522003-07-21MediumNo
Linux 2.4 Kernel Spanning Tree Protocol Remote Denial of ServiceCVE-2003-0551 (+1)2003-07-21MediumNo
Linux 2.4 Kernel RPC Local Port BindingCVE-2003-04642003-07-21LowNo
Linux 2.4 Kernel execve() Local File Descriptor AccessCVE-2003-04762003-07-21LowNo
Linux 2.4 Kernel Route Cache Remote Denial of ServiceCVE-2003-02442003-05-14LowNo
CMailServer SMTP Command Remote Buffer Overflow2003-05-08LowYes
Stafford, Brian libESMTP boundary error2003-04-22LowYes
Stafford, Brian libESMTP boundary error2003-04-04LowYes
Stafford, Brian libESMTP boundary error2003-04-04LowYes
Linux Kernel ptrace() Local Root AccessCVE-2003-01272003-03-16MediumNo
Incognito Software iSMTP Gateway boundary error2002-11-11LowYes
Apache Software Foundation Apache input validation errorCVE-2002-08402002-10-02LowNo
Apple QuickTime ActiveX pluginspage Remote Buffer Overflow VulnerabilityCVE-2002-03762002-09-25CriticalNo
Apache mod_ssl Remote Off-by-one Buffer Overflow VulnerabilityCVE-2002-06532002-06-22MediumNo
Linux 2.4 UDP Constant IP Identification Field Fingerprinting VulnerabilityCVE-2002-05102002-03-19LowNo
Citadel/UX SMTP server HELO buffer overflow2002-03-09MediumYes
Citadel/UX SMTP server HELO denial of service2002-03-09MediumYes
Microsoft Windows SMTP Service Unauthorized Mail Relay2002-02-28LowYes
Apache mod_ssl Client Certificate Handling Remote Buffer Overflow VulnerabilityCVE-2002-00822002-02-27HighNo
Microsoft SMTP Services malformed Data Transfer request denial of service2002-02-27LowYes
Microsoft SMTP Services Unauthorized Mail Relay2002-02-25MediumYes
OpenSSH.org OpenSSH access control error2001-09-20MediumNo
Trend Micro InterScan VirusWall smtpscan.dll buffer overflow2001-06-28MediumYes
ipswitch IMail SMTP Server mailing lists denial of service2001-04-23MediumYes
ipswitch IMail SMTP Server mailing lists buffer overflow2001-04-23MediumYes
Lotus Domino SMTP overflow2000-11-03MediumYes
PIXs smtp content filteringCVE-2000-10222000-10-05LowYes
SMTP Denial-of-Service in Microsoft Exchange Server1998-07-24MediumYes
Sendmail Mail MIME Conversion Remote Buffer Overflow VulnerabilityCVE-1999-00471997-01-28CriticalNo
INN shell metachars command executionCVE-1999-00431996-12-04CriticalNo
SMTP server VRFY command allowed1970-01-01LowYes
SMTP server EXPN command allowed1970-01-01LowYes
SMTP HELO overflow1969-12-31LowYes