CVE in Vulnerability Manager (SNVM)
List of vulnerabilities
Name | CVE | Discovery date | Severity | IPS signatures available |
---|---|---|---|---|
Type confusion in V8 in Google Chrome prior to 138.0.7204.96 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page | CVE-2025-6554 | 2025-06-30 | High | No |
Use after free in Metrics in Google Chrome prior to 137.0.7151.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-6192 | 2025-06-18 | High | No |
Use after free in Media in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-5958 | 2025-06-11 | High | No |
Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page | CVE-2025-5959 | 2025-06-11 | High | No |
Use after free in WebAudio in Google Chrome prior to 136.0.7103.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-4372 | 2025-05-06 | High | No |
Inappropriate implementation in DevTools in Google Chrome prior to 136.0.7103.59 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a crafted HTML page | CVE-2025-4052 | 2025-05-05 | Critical | No |
Heap buffer overflow in Codecs in Google Chrome on Windows prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-3619 | 2025-04-16 | High | No |
Use after free in USB in Google Chrome prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-3620 | 2025-04-16 | High | No |
Out-of-bounds read in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network. | CVE-2025-29834 | 2025-04-12 | High | No |
Use after free in Microsoft Edge (Chromium-based) allows an authorized attacker to execute code over a network. | CVE-2025-29815 | 2025-04-04 | High | No |
Inappropriate implementation in Extensions in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to perform privilege escalation via a crafted HTML page | CVE-2025-3069 | 2025-04-02 | High | No |
Use after free in Navigations in Google Chrome prior to 135.0.7049.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-3066 | 2025-04-02 | High | No |
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file | CVE-2025-2783 | 2025-03-26 | High | No |
Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2025-2136 | 2025-03-10 | High | No |
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page | CVE-2025-1914 | 2025-03-05 | High | No |
Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page | CVE-2025-1916 | 2025-03-05 | High | No |
Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension | CVE-2025-1915 | 2025-03-05 | High | No |
Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page | CVE-2025-1919 | 2025-03-05 | High | No |
Out of bounds memory access in V8 in Google Chrome prior to 133.0.6943.98 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page | CVE-2025-0998 | 2025-02-15 | Critical | No |
Type Confusion in V8 in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-12381 | 2024-12-12 | High | No |
Use after free in Translate in Google Chrome prior to 131.0.6778.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-12382 | 2024-12-12 | High | No |
Out of bounds write in Dawn in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page | CVE-2024-10487 | 2024-10-29 | High | No |
Use after free in WebRTC in Google Chrome prior to 130.0.6723.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-10488 | 2024-10-29 | High | No |
Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension | CVE-2024-10229 | 2024-10-22 | High | No |
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-10230 | 2024-10-22 | High | No |
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-10231 | 2024-10-22 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-43566 | 2024-10-17 | Critical | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-43578 | 2024-10-17 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-43579 | 2024-10-17 | High | No |
Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-9960 | 2024-10-15 | High | No |
Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome Extension | CVE-2024-9959 | 2024-10-15 | High | No |
Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page | CVE-2024-9956 | 2024-10-15 | High | No |
Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-9955 | 2024-10-15 | High | No |
Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-9954 | 2024-10-15 | High | No |
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page | CVE-2024-9602 | 2024-10-08 | High | No |
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-9603 | 2024-10-08 | High | No |
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page | CVE-2024-7024 | 2024-09-23 | Critical | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-43496 | 2024-09-19 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-43489 | 2024-09-19 | High | No |
Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-8904 | 2024-09-17 | High | No |
Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page | CVE-2024-8905 | 2024-09-17 | High | No |
Heap buffer overflow in Skia in Google Chrome prior to 128.0.6613.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-8636 | 2024-09-11 | High | No |
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link | CVE-2024-7980 | 2024-08-21 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-38219 | 2024-08-12 | Critical | No |
Insufficient data validation in Updater in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to perform OS-level privilege escalation via a malicious file | CVE-2024-3173 | 2024-07-16 | High | No |
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page | CVE-2024-4671 | 2024-05-14 | Critical | No |
Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-3834 | 2024-04-17 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2024-21399 | 2024-02-02 | High | No |
Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file | CVE-2024-1077 | 2024-01-30 | High | No |
Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page | CVE-2024-1059 | 2024-01-30 | High | No |
Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-1060 | 2024-01-30 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2024-21326 | 2024-01-26 | Critical | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2024-21385 | 2024-01-26 | High | No |
Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0807 | 2024-01-24 | High | No |
Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file | CVE-2024-0808 | 2024-01-24 | Critical | No |
Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page | CVE-2024-0812 | 2024-01-24 | High | No |
Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction | CVE-2024-0806 | 2024-01-24 | High | No |
Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction | CVE-2024-0813 | 2024-01-24 | High | No |
Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0517 | 2024-01-16 | High | No |
Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0518 | 2024-01-16 | High | No |
Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0519 | 2024-01-16 | High | No |
Use after free in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0222 | 2024-01-04 | High | No |
Heap buffer overflow in ANGLE in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0223 | 2024-01-04 | High | No |
Use after free in WebGPU in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0225 | 2024-01-04 | High | No |
Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2024-0224 | 2024-01-04 | High | No |
Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-7024 | 2023-12-21 | High | No |
Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6705 | 2023-12-14 | High | No |
Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6706 | 2023-12-14 | High | No |
Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6703 | 2023-12-14 | High | No |
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6702 | 2023-12-14 | High | No |
Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file | CVE-2023-6704 | 2023-12-14 | High | No |
Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6707 | 2023-12-14 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-35618 | 2023-12-07 | Critical | No |
Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6508 | 2023-12-06 | High | No |
Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction | CVE-2023-6510 | 2023-12-06 | High | No |
Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction | CVE-2023-6509 | 2023-12-06 | High | No |
Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page | CVE-2023-6512 | 2023-12-06 | Medium | No |
Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6347 | 2023-11-29 | High | No |
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file | CVE-2023-6345 | 2023-11-29 | Critical | No |
Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6346 | 2023-11-29 | High | No |
Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6348 | 2023-11-29 | High | No |
Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file | CVE-2023-6351 | 2023-11-29 | High | No |
Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file | CVE-2023-6350 | 2023-11-29 | High | No |
Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5997 | 2023-11-15 | High | No |
Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-6112 | 2023-11-15 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-36024 | 2023-11-10 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2023-36014 | 2023-11-10 | High | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2023-36034 | 2023-11-03 | High | No |
Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file | CVE-2023-5480 | 2023-11-01 | Medium | No |
Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures | CVE-2023-5854 | 2023-11-01 | High | No |
Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file | CVE-2023-5857 | 2023-11-01 | High | No |
Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-5853 | 2023-11-01 | Medium | No |
Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name | CVE-2023-5850 | 2023-11-01 | Medium | No |
Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-5851 | 2023-11-01 | Medium | No |
Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page | CVE-2023-5859 | 2023-11-01 | Medium | No |
Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page | CVE-2023-5482 | 2023-11-01 | High | No |
Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5849 | 2023-11-01 | High | No |
Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures | CVE-2023-5852 | 2023-11-01 | High | No |
Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures | CVE-2023-5855 | 2023-11-01 | High | No |
Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-5858 | 2023-11-01 | Medium | No |
Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5856 | 2023-11-01 | High | No |
Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5472 | 2023-10-25 | High | No |
Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension | CVE-2023-5487 | 2023-10-11 | Medium | No |
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5218 | 2023-10-11 | High | No |
Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5473 | 2023-10-11 | Medium | No |
Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5346 | 2023-10-05 | High | No |
Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction | CVE-2023-5186 | 2023-09-28 | High | No |
Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5187 | 2023-09-28 | High | No |
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-5217 | 2023-09-28 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-36562 | 2023-09-15 | High | No |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | CVE-2023-36727 | 2023-09-15 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-36735 | 2023-09-15 | Critical | No |
Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page | CVE-2023-4906 | 2023-09-12 | Medium | No |
Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-4907 | 2023-09-12 | Medium | No |
Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download | CVE-2023-4904 | 2023-09-12 | Medium | No |
Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page | CVE-2023-4905 | 2023-09-12 | Medium | No |
Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-4909 | 2023-09-12 | Medium | No |
Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page | CVE-2023-4902 | 2023-09-12 | Medium | No |
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page | CVE-2023-4863 | 2023-09-12 | High | No |
Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page | CVE-2023-4901 | 2023-09-12 | Medium | No |
Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page | CVE-2023-4908 | 2023-09-12 | Medium | No |
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page | CVE-2023-4762 | 2023-09-05 | High | No |
Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page | CVE-2023-4764 | 2023-09-05 | Medium | No |
Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4763 | 2023-09-05 | High | No |
Out of bounds memory access in FedCM in Google Chrome prior to 116.0.5845.179 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page | CVE-2023-4761 | 2023-09-05 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-36741 | 2023-08-26 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-36787 | 2023-08-21 | High | No |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | CVE-2023-38158 | 2023-08-21 | Low | No |
Heap buffer overflow in Mojom IDL in Google Chrome prior to 116.0.5845.96 allowed a remote attacker who had compromised the renderer process and gained control of a WebUI process to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4362 | 2023-08-15 | High | No |
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4355 | 2023-08-15 | High | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2023-38157 | 2023-08-07 | Medium | No |
Use after free in Blink Task Scheduling in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4074 | 2023-08-03 | High | No |
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page | CVE-2023-4068 | 2023-08-03 | High | No |
Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4075 | 2023-08-03 | High | No |
Insufficient data validation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension | CVE-2023-4077 | 2023-08-03 | High | No |
Type Confusion in V8 in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-4069 | 2023-08-03 | High | No |
Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session | CVE-2023-4076 | 2023-08-03 | High | No |
Inappropriate implementation in Extensions in Google Chrome prior to 115.0.5790.170 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension | CVE-2023-4078 | 2023-08-03 | High | No |
Use after free in Diagnostics in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension | CVE-2023-3731 | 2023-08-01 | High | No |
Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3728 | 2023-08-01 | High | No |
A website could have obscured the full screen notification by using the file open dialog | CVE-2023-4051 | 2023-08-01 | High | No |
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0 | CVE-2023-4057 | 2023-08-01 | Critical | No |
Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3727 | 2023-08-01 | High | No |
Use after free in Splitscreen in Google Chrome on ChromeOS prior to 115.0.5790.131 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions | CVE-2023-3729 | 2023-08-01 | High | No |
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL | CVE-2023-4053 | 2023-08-01 | Medium | No |
Memory safety bugs present in Firefox 115 | CVE-2023-4058 | 2023-08-01 | Critical | No |
Use after free in Tab Groups in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3730 | 2023-08-01 | High | No |
Out of bounds memory access in Mojo in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3732 | 2023-08-01 | High | No |
Inappropriate implementation in WebApp Installs in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page | CVE-2023-3733 | 2023-08-01 | Medium | No |
Inappropriate implementation in Picture In Picture in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page | CVE-2023-3734 | 2023-08-01 | Medium | No |
Inappropriate implementation in Web API Permission Prompts in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to obfuscate security UI via a crafted HTML page | CVE-2023-3735 | 2023-08-01 | Medium | No |
Inappropriate implementation in Notifications in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to spoof the contents of media notifications via a crafted HTML page | CVE-2023-3737 | 2023-08-01 | Medium | No |
Inappropriate implementation in Blink in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page | CVE-2022-4906 | 2023-07-29 | High | No |
Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a crafted HTML page | CVE-2022-4920 | 2023-07-29 | Critical | No |
Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page | CVE-2022-4919 | 2023-07-29 | High | No |
Use after free in WebRTC in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page | CVE-2022-4924 | 2023-07-29 | Critical | No |
Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to leak cross-origin data via a crafted HTML page | CVE-2022-4908 | 2023-07-29 | Medium | No |
Microsoft Edge for Android Spoofing Vulnerability | CVE-2023-38173 | 2023-07-21 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-38187 | 2023-07-21 | Medium | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2023-36887 | 2023-07-14 | High | No |
Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website | CVE-2023-37206 | 2023-07-05 | Medium | No |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | CVE-2021-42307 | 2023-07-01 | Medium | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2021-34506 | 2023-07-01 | Medium | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2021-31982 | 2023-07-01 | High | No |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | CVE-2022-23264 | 2023-06-29 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2022-29146 | 2023-06-29 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2022-26899 | 2023-06-29 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2022-29144 | 2023-06-29 | High | No |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | CVE-2022-29147 | 2023-06-29 | Low | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2021-31937 | 2023-06-28 | High | No |
Use after free in Media in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3421 | 2023-06-26 | High | No |
Use after free in Guest View in Google Chrome prior to 114.0.5735.198 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3422 | 2023-06-26 | High | No |
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3420 | 2023-06-26 | High | No |
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal | CVE-2023-32210 | 2023-06-19 | Medium | No |
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download | CVE-2023-29542 | 2023-06-19 | Critical | No |
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12 | CVE-2023-34416 | 2023-06-19 | Critical | No |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | CVE-2023-33145 | 2023-06-14 | Medium | No |
Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3217 | 2023-06-13 | High | No |
Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3214 | 2023-06-13 | High | No |
Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3215 | 2023-06-13 | High | No |
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-3216 | 2023-06-13 | High | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2023-29345 | 2023-06-07 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-33143 | 2023-06-03 | High | No |
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash | CVE-2023-1945 | 2023-06-02 | Medium | No |
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled | CVE-2023-0767 | 2023-06-02 | High | No |
While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type | CVE-2023-28162 | 2023-06-02 | High | No |
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions | CVE-2023-32207 | 2023-06-02 | High | No |
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file | CVE-2023-2932 | 2023-05-30 | High | No |
Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-2929 | 2023-05-30 | High | No |
A denial of service vulnerability exists in curl CVE-2023-28320 | 2023-05-26 | Medium | No | |
A use after free vulnerability exists in curl CVE-2023-28319 | 2023-05-26 | High | No | |
Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-2721 | 2023-05-16 | High | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-29350 | 2023-05-05 | High | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2023-29354 | 2023-05-05 | Medium | No |
Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page | CVE-2023-2460 | 2023-05-03 | High | No |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | CVE-2023-29334 | 2023-04-28 | Medium | No |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | CVE-2023-28286 | 2023-04-27 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2023-28261 | 2023-04-27 | Medium | No |
Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-2137 | 2023-04-19 | High | No |
Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page | CVE-2023-2136 | 2023-04-19 | Critical | No |
Microsoft Edge (Chromium-based) Tampering Vulnerability | CVE-2023-28301 | 2023-04-11 | Low | No |
Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1811 | 2023-04-04 | High | No |
Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1810 | 2023-04-04 | High | No |
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate handles | CVE-2023-27537 | 2023-03-30 | Medium | No |
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability | CVE-2023-24892 | 2023-03-14 | High | No |
Use after free in Swiftshader in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1213 | 2023-03-07 | High | No |
Use after free in DevTools in Google Chrome prior to 111.0.5563.64 allowed a remote attacker who had convienced the user to engage in direct UI interaction to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1216 | 2023-03-07 | High | No |
Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1218 | 2023-03-07 | High | No |
Type confusion in CSS in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1215 | 2023-03-07 | High | No |
Type confusion in V8 in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page | CVE-2023-1214 | 2023-03-07 | High | No |
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi | CVE-2023-27522 | 2023-03-07 | High | No |
Thunderbird versions prior to 91.3.0 are vulnerable to the heap overflow described in CVE-2021-43527 when processing S/MIME messages | CVE-2021-43529 | 2023-02-16 | Critical | No |
Mozilla Thunderbird User Interface Denial of Service Vulnerability Fixed by 102.8 | CVE-2023-0616 | 2023-02-15 | Low | No |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2023-23374 | 2023-02-14 | High | No |
Microsoft Edge (Chromium-based) Tampering Vulnerability | CVE-2023-21720 | 2023-02-14 | Medium | No |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | CVE-2023-21794 | 2023-02-14 | Medium | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 102.8 and 110 | CVE-2023-0767 (+19) | 2023-02-14 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 109.0.5414.119/.120 | CVE-2023-0471 (+3) | 2023-01-24 | High | No |
Thunderbird Improper Check for Certificate Revocation Vulnerability Fixed by 102.7.1 | CVE-2023-0430 | 2023-01-23 | Medium | No |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | CVE-2022-44708 | 2022-12-13 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 102.6 and 108 | CVE-2022-46871 (+10) | 2022-12-13 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 108.0.5359.71/72 | CVE-2022-4174 (+21) | 2022-11-29 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 106.0.5249.119 | CVE-2022-3445 (+5) | 2022-10-11 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 105 and ESR 102.3 | CVE-2022-3266 (+7) | 2022-09-20 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 105.0.5195.125/126/127 | CVE-2022-3195 (+6) | 2022-09-14 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 104 and ESR 91.13 and ESR 102.2 | CVE-2022-38472 (+6) | 2022-08-23 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 104.0.5112.101/102 | CVE-2022-2852 (+10) | 2022-08-16 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 103 and ESR 91.12 and 102.1 | CVE-2022-2505 (+7) | 2022-07-26 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 103.0.5060.134 | CVE-2022-2477 (+4) | 2022-07-19 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 102 and ESR 91.11 | CVE-2022-2200 (+18) | 2022-06-28 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 102.0.5005.115 | CVE-2022-2007 (+3) | 2022-06-09 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by ESR 91.11 | CVE-2022-1919 (+12) | 2022-05-31 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 100 and ESR 91.9 | CVE-2022-29909 (+8) | 2022-05-03 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 100.0.4896.88 | CVE-2022-1305 (+10) | 2022-04-11 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 99 and ESR 91.8 | CVE-2022-1097 (+10) | 2022-04-05 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 99.0.4844.74 | CVE-2022-0971 (+9) | 2022-03-15 | High | No |
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.53 | CVE-2022-22719 (+3) | 2022-03-14 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 98 and ESR 91.7 | CVE-2022-0843 (+7) | 2022-03-08 | High | No |
Mozilla Firefox Multiple Use-After-Free Vulnerabilities Fixed by 97.0.2 and ESR 91.6.1 | CVE-2022-26485 (+1) | 2022-03-05 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 98.0.4758.102 | CVE-2022-0603 (+7) | 2022-02-14 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 97 and ESR 91.6 | CVE-2022-0511 (+12) | 2022-02-08 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 97.0.4692.99 | CVE-2022-0289 (+21) | 2022-01-19 | High | No |
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.52 | CVE-2021-44224 (+1) | 2021-12-20 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 96.0.4664.110 | CVE-2021-4098 (+4) | 2021-12-13 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 96.0.4664.45 | CVE-2021-38005 (+17) | 2021-11-15 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 94 and ESR 91.3 | CVE-2021-38503 (+13) | 2021-11-02 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 95.0.4638.69 | CVE-2021-37997 (+6) | 2021-10-28 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 93, ESR 91.2 and ESR 78.15 | CVE-2021-38496 (+5) | 2021-10-05 | High | No |
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.51 | CVE-2021-41524 (+2) | 2021-10-04 | High | Yes |
OpenSSH Improper Permissions Check Vulnerability Fixed by 8.8 | CVE-2021-41617 | 2021-09-27 | Medium | No |
Apache HTTP Server Multiple Vulnerabilities Fixed by 2.4.49 | CVE-2021-34798 (+3) | 2021-09-16 | High | No |
OpenSSH Information Disclosure Vulnerability | CVE-2016-20012 | 2021-09-15 | Low | No |
Google Chrome Multiple Vulnerabilities Fixed by 93.0.4577.82 | CVE-2021-30625 (+8) | 2021-09-13 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 91.0.4472.164 | CVE-2021-30541 (+6) | 2021-07-15 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 90 | CVE-2021-29970 (+7) | 2021-07-13 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 89 | CVE-2021-29959 (+8) | 2021-06-01 | High | No |
cURL Multiple Vulnerabilities Fixed by 7.77 | CVE-2021-22897 (+2) | 2021-05-26 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 88 | CVE-2021-23994 (+13) | 2021-04-19 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 89.0.4389.114 | CVE-2021-21194 (+5) | 2021-03-30 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 87 and ESR 78.9 | CVE-2021-23981 (+9) | 2021-03-23 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 86 | CVE-2021-23968 (+11) | 2021-02-23 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 85 | CVE-2021-23953 (+12) | 2021-01-26 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 87.0.4280.141 | CVE-2020-16043 (+11) | 2021-01-06 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 84 | CVE-2020-26971 (+12) | 2020-12-15 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 83 | CVE-2020-26951 (+14) | 2020-11-17 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 82 | CVE-2020-15254 (+5) | 2020-10-20 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 85.0.4183.121 | CVE-2020-15960 (+6) | 2020-09-21 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 80 | CVE-2020-15663 (+7) | 2020-08-25 | High | No |
Apache Multiple Vulnerabilities Fixed by 2.4.46 | CVE-2020-11984 (+3) | 2020-08-07 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 78 | CVE-2020-12415 (+11) | 2020-07-01 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 83.0.4103.116 | CVE-2020-6509 | 2020-06-22 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 77 | CVE-2020-12405 (+6) | 2020-06-02 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 76 | CVE-2020-12387 (+10) | 2020-05-05 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 81.0.4044.138 | CVE-2020-6464 | 2020-05-05 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 75 | CVE-2020-6821 (+7) | 2020-04-07 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 74.0.1 | CVE-2020-6819 (+1) | 2020-04-03 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 80.0.3987.162#) | CVE-2020-6450 (+3) | 2020-03-31 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 74 | CVE-2020-6805 (+10) | 2020-03-10 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 73 | CVE-2020-6796 (+5) | 2020-02-11 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 79.0.3945.130 | CVE-2020-6378 (+2) | 2020-01-16 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 72 | CVE-2019-17015 (+10) | 2020-01-07 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 71 | CVE-2019-11756 (+9) | 2019-12-03 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 70 | CVE-2019-11757 (+12) | 2019-10-22 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 69 | CVE-2019-11734 (+18) | 2019-09-03 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 68 | CVE-2019-11709 (+20) | 2019-07-09 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 67 | CVE-2019-11691 (+18) | 2019-05-21 | High | No |
Apache Multiple Vulnerabilities Fixed by 2.4.39 | CVE-2019-0196 (+5) | 2019-04-01 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 66 | CVE-2019-9788 (+20) | 2019-03-19 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 65 | CVE-2018-18500 (+8) | 2019-01-29 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 64 | CVE-2018-12405 (+10) | 2018-12-11 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 63 and ESR 60.3 | CVE-2018-12388 (+14) | 2018-10-23 | High | No |
Google Chrome OS Symlink Traversal Vulnerability Fixed by 69.0.3497.95 | 2018-10-05 | High | No | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 62.0.3 | CVE-2018-12386 (+1) | 2018-10-02 | High | No |
Joomla Third-Party Plugins Multiple SQL Injection Vulnerabilities | CVE-2018-17375 (+11) | 2018-09-25 | High | Yes |
Mozilla Firefox Multiple Vulnerabilities Fixed by 62 | CVE-2017-16541 (+10) | 2018-09-05 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 69.0.3497.81 | CVE-2018-16065 (+24) | 2018-09-04 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 68.0.3440.118 | 2018-08-23 | High | No | |
IBM WebSphere Commerce Open Redirect Vulnerability | CVE-2018-1739 | 2018-08-21 | Low | Yes |
Google Chrome OS Unspecified Vulnerabilities Fixed by 68.0.3440.87 | 2018-08-07 | High | No | |
Google Chrome Multiple Vulnerabilities Fixed by 68.0.3440.75 | CVE-2018-16064 (+29) | 2018-07-24 | High | No |
Apache Tomcat Multiple Vulnerabilities Fixed by 7.0.90, 8.0.53, 8.5.32 And 9.0.10 | CVE-2018-8034 (+1) | 2018-07-22 | High | No |
Apple iOS and macOS Multiple Vulnerabilities Fixed by 11.4.1 and 10.13.6 | CVE-2018-4248 (+2) | 2018-07-09 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 61 and ESR 52.9/60.1 | CVE-2018-12358 (+17) | 2018-06-26 | High | No |
Google Chrome V8 JavaScript Engine Out-of-Bounds Write Vulnerability Fixed by 67.0.3396.87 | CVE-2018-6149 | 2018-06-12 | High | No |
Google Chrome CSP bypass Vulnerability Fixed by 67.0.3396.79 | CVE-2018-6148 | 2018-06-06 | High | No |
Apple iOS and macOS Multiple Vulnerabilities Fixed by 11.4 and 10.13.5 | CVE-2018-4194 (+10) | 2018-06-01 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 67.0.3396.62 | CVE-2018-6123 (+24) | 2018-05-29 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 66.0.3359.181 | 2018-05-17 | High | No | |
MyBB Open Redirect Vulnerability | CVE-2018-10678 | 2018-05-13 | Medium | Yes |
Zend Debugger Cross-Site Scripting Vulnerability Fixed by 8.5.9 | CVE-2018-10230 | 2018-04-23 | Low | Yes |
WSO2 Identity Server Multiple Stored Cross-Site Scripting Vulnerabilities Fixed by 5.5.0 | CVE-2018-8716 | 2018-04-23 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 66.0.3359.117 | CVE-2018-6084 (+34) | 2018-04-17 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 65.0.3325.209 | 2018-04-05 | High | No | |
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0h and 1.0.2o | CVE-2018-0733 (+1) | 2018-03-27 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 65.0.3325.184 | 2018-03-23 | High | No | |
Google Chrome Multiple Vulnerabilities Fixed by 65.0.3325.181 | 2018-03-20 | High | No | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 59 and ESR 52.7 | CVE-2018-5125 (+19) | 2018-03-13 | High | No |
Samba Multiple Vulnerabilities Fixed By 4.7.6, 4.6.14 and 4.5.16 | CVE-2018-1050 (+1) | 2018-03-13 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | CVE-2018-7717 | 2018-03-08 | Medium | Yes |
Google Chrome OS Unspecified Vulnerabilities Fixed by 64.0.3282.190 and 64.0.3282.192 | 2018-03-06 | High | No | |
ClamAV Multiple Heap-Based Buffer Overflow Vulnerabilities Fixed by 0.99.4 | CVE-2018-0202 | 2018-03-01 | High | No |
PostgreSQL Unsafe search_path Vulnerability Fixed by 10.3, 9.6.8, 9.5.12, 9.4.17 and 9.3.22 | CVE-2018-1058 | 2018-02-28 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 64.0.3282.167 and 64.0.3282.169 | 2018-02-23 | High | No | |
Asterisk Multiple Denial of Service Vulnerabilities Fixed by 13.19.2/14.7.6/15.2.2/13.18-cert3 | CVE-2018-1000098 (+5) | 2018-02-21 | High | No |
PHP php_stream_url_wrap_http_ex Stack-Based Buffer Under-read Fixed by 5.6.34/7.0.28/7.1.15/7.2.3 | CVE-2018-7584 | 2018-02-20 | High | No |
Google Chrome V8 Incorrect Derived Class Instantiation Vulnerability Fixed by 64.0.3282.167 | CVE-2018-6056 | 2018-02-13 | High | No |
Google Chrome OS Multiple Vulnerabilities Fixed by 64.0.3282.144 | 2018-02-05 | High | No | |
Google Chrome Unspecified Vulnerability Fixed by 64.0.3282.140 | 2018-02-01 | High | No | |
Google Chrome Multiple Vulnerabilities Fixed by 64.0.3282.119 | CVE-2018-6031 (+24) | 2018-01-24 | High | No |
Apple macOS Multiple Vulnerabilities Fixed by 10.13.3 | CVE-2017-13889 (+7) | 2018-01-23 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 58 and ESR 52.6 | CVE-2018-5089 (+32) | 2018-01-23 | High | No |
Oracle MySQL Server January 2018 Critical Patch Multiple Vulnerabilities | CVE-2018-2562 (+19) | 2018-01-16 | High | No |
Symantec ProxySG Management Consoles Multiple Vulnerabilties | CVE-2016-10256 (+3) | 2018-01-09 | Low | Yes |
WordPress Themes Grifus Cross-Site Scripting Vulnerability | 2017-12-29 | Low | Yes | |
Liferay Portal Public Render Parameter Cross-Site Scripting Vulnerability | CVE-2017-17868 | 2017-12-22 | Low | Yes |
Dolibarr Multiple Vulnerabilities | CVE-2017-17897 (+3) | 2017-12-21 | Medium | Yes |
Google Chrome OS Unspecified Vulnerabilities Fixed by 63.0.3239.86 | 2017-12-15 | High | No | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 57.0.2 and ESR 52.5.2 | CVE-2017-7845 | 2017-12-07 | High | No |
Apple macOS Multiple Vulnerabilites Fixed by 10.13.2 | CVE-2017-13848 (+13) | 2017-12-06 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 63.0.3239.84 | CVE-2017-15407 (+19) | 2017-12-06 | High | No |
Apple macOS and iOS Multiple Vulnerabilites Fixed by 10.13.2 and 11.2 | CVE-2017-13847 (+16) | 2017-12-02 | High | No |
Exim receive_msg() Multiple Vulnerabilities Fixed by 4.90 | CVE-2017-16943 (+1) | 2017-11-24 | High | No |
WordPress Formidable Forms Plugin Remote Code Execution Vulnerability | 2017-11-24 | High | Yes | |
Samba Multiple Vulnerabilities Fixed by 4.7.3, 4.6.11 and 4.5.15 | CVE-2017-14746 (+1) | 2017-11-21 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 57 and ESR 52.5 | CVE-2017-7826 (+14) | 2017-11-14 | High | No |
PostgreSQL contrib Privilege Escalation Vulnerability | CVE-2017-12172 | 2017-11-09 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 62.0.3202.89 | CVE-2017-15398 (+1) | 2017-11-06 | High | No |
Google Chrome OS Multiple Vulnerabilities Fixed by 62.0.3202.74 | CVE-2017-15397 (+6) | 2017-11-06 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 62.0.3202.82 | 2017-11-03 | High | No | |
Apple macOS Multiple Vulnerabilites Fixed by 10.13.1 | CVE-2017-13782 (+41) | 2017-10-31 | High | No |
Apple macOS and iOS Multiple Vulnerabilites Fixed by 10.13.1 and 11.1 | CVE-2017-13799 (+2) | 2017-10-31 | High | No |
Google Chrome V8 Multiple Stack-Based Buffer Overflow Vulnerabilities Fixed by 62.0.3202.75 | CVE-2017-15396 (+1) | 2017-10-26 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 62.0.3202.62 | CVE-2017-15386 (+19) | 2017-10-18 | High | No |
Oracle MySQL Server October 2017 Critical Patch Multiple Vulnerabilities | CVE-2017-10155 (+19) | 2017-10-17 | High | No |
IBM WebSphere Application Server HTTP Response Splitting Vulnerability | CVE-2017-1503 | 2017-10-09 | Medium | Yes |
OpenSSH Sftp-server Read-only Mode Zero-length File Creation Vulnerability Fixed by 7.6 | CVE-2017-15906 | 2017-10-03 | Medium | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 56 and ESR 52.4 | CVE-2017-7793 (+17) | 2017-09-28 | High | No |
Apple macOS Multiple Vulnerabilites Fixed by 10.13 | CVE-2017-13819 (+21) | 2017-09-25 | High | No |
Apple iOS Multiple Vulnerabilities Fixed by 11 | CVE-2017-11120 (+18) | 2017-09-25 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | CVE-2017-15965 (+1) | 2017-09-21 | High | Yes |
Google Chrome Multiple Out-of-Bounds Access Vulnerabilities Fixed by 61.0.3163.100 | CVE-2017-5121 (+1) | 2017-09-21 | High | No |
Apache Tomcat JSP Upload Bypass Remote Code Execution Vulnerability | CVE-2017-12615 (+1) | 2017-09-16 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | CVE-2017-18345 (+1) | 2017-09-09 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 61.0.3163.79 | CVE-2017-5111 (+9) | 2017-09-05 | High | No |
Apache Struts Multiple Vulnerabilities Fixed by 2.3.34 and 2.5.13 | CVE-2017-9793 (+2) | 2017-09-05 | High | Yes |
HPE Integrated Lights-out 4 (iLO 4) Remote Code Execution Vulnerability Fixed by 2.53 | CVE-2017-12542 | 2017-08-24 | High | Yes |
Google Chrome OS Unspecified Vulnerabilities Fixed by 60.0.3112.112 | 2017-08-24 | High | No | |
Google Chrome OS Unspecified Vulnerabilities Fixed by 60.0.3112.101 | 2017-08-17 | High | No | |
Symantec Messaging Gateway Multiple Vulnerabilities Fixed by 10.6.3-267 | CVE-2017-6327 | 2017-08-10 | High | Yes |
Liferay Portal Multiple Vulnerabilities | CVE-2016-10404 (+6) | 2017-08-07 | High | Yes |
Wordpress Themes Multiple Cross-Site Scripting Vulnerabilities | 2017-08-01 | Low | Yes | |
Horde Kronolith Open Redirect Vulnerability Fixed By 4.2.22 | 2017-08-01 | Low | Yes | |
Fortinet FortiOS Multiple Cross-Site Scripting Vulnerabilities Fixed by 5.6.1 | CVE-2017-3131 (+2) | 2017-07-28 | Low | Yes |
TYPO3 Formhandler Cross-Site Scripting Vulnerability | 2017-07-27 | Medium | Yes | |
Cacti auth_profile.php Cross-Site Scripting Vulnerability Fixed by 1.1.14 | CVE-2017-11691 | 2017-07-25 | Low | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 60.0.3112.78 | CVE-2017-5091 (+19) | 2017-07-25 | High | No |
Phamm Cross-Site Scripting Vulnerability Fixed by 0.6.7 | CVE-2017-0378 | 2017-07-19 | Low | Yes |
Apple iOS, Safari and iTunes for Windows WebKit Multiple Vulnerabilities | CVE-2017-7012 (+19) | 2017-07-19 | High | No |
Oracle MySQL Server July 2017 Critical Patch Multiple Vulnerabilities | CVE-2017-3529 (+21) | 2017-07-18 | High | No |
Oracle Java July 2017 Critical Patch Multiple Vulnerabilities | CVE-2017-10053 (+31) | 2017-07-18 | High | No |
Cacti Multiple Vulnerabilities | CVE-2017-1000031 (+1) | 2017-07-14 | Medium | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by July 2017 Patch Day | CVE-2017-8518 (+13) | 2017-07-11 | High | Yes |
Cacti Multiple Cross-Site Scripting Vulnerabilities Fixed by 1.1.13 | CVE-2017-10970 (+1) | 2017-07-06 | Medium | Yes |
PHP Multiple Vulnerabilities Fixed by 5.6.31, 7.0.21 et 7.1.7 | CVE-2017-11144 (+7) | 2017-07-06 | High | No |
ISC BIND DNS Zone Transfer/Update Vulnerabilities Fixed by 9.9.10-P2/9.10.5-P2/9.11.1-P2 | CVE-2017-3142 (+1) | 2017-06-29 | High | No |
PHPMailer Cross-Site Scripting Vulnerability Fixed by 5.2.24 | CVE-2017-11503 | 2017-06-25 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 59.0.3071.104 | CVE-2017-5087 (+2) | 2017-06-15 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 54 and ESR 52.2 | CVE-2017-5470 (+30) | 2017-06-13 | High | No |
Microsoft Edge Multiple Vulnerabilities Fixed by June 2017 Patchday | CVE-2017-8496 (+11) | 2017-06-13 | High | Yes |
Wildfly Log File Viewer Directory Traversal Vulnerability | CVE-2017-2595 | 2017-06-07 | Low | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 59.0.3071.86 | CVE-2017-5070 (+15) | 2017-06-05 | High | No |
Wordpress Multiple Themes Vulnerabilities | 2017-06-01 | Medium | Yes | |
WordPress Third-Party Plugins Multiple Vulnerabilities | CVE-2017-1002017 (+8) | 2017-05-24 | High | Yes |
Samba Named Pipe Shared Library Remote Code Execution Vulnerability | CVE-2017-7494 | 2017-05-24 | High | No |
IBM Maximo Asset Management Multiple Vulnerabilities | CVE-2017-1291 (+1) | 2017-05-23 | Medium | Yes |
MantisBT Cross-Site Request Forgery / Open Redirection Vulnerability Fixed by 2.4.1/2.3.3/1.3.11 | CVE-2017-7620 | 2017-05-20 | Medium | Yes |
IBM Business Process Manager Open Redirect Vulnerability | CVE-2017-1159 | 2017-05-18 | Medium | Yes |
Dropbear Multiple Vulnerabilities Fixed by 2017.75 | CVE-2017-9078 (+1) | 2017-05-18 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 58.0.3029.140 | 2017-05-18 | High | No | |
Fortinet FortiOS global-label Stored Cross-Site Scripting Vulnerability Fixed by 5.2.11 | CVE-2017-3128 | 2017-05-17 | Low | Yes |
Joomla Core SQL Injection Vulnerability Fixed by 3.7.1 | CVE-2017-8917 | 2017-05-17 | High | Yes |
Apple iOS Multiple Vulnerabilities Fixed by 10.3.2 | CVE-2017-2498 (+8) | 2017-05-15 | High | No |
Apple macOS Multiple Vulnerabilites Fixed by 10.12.5 | CVE-2017-2494 (+13) | 2017-05-15 | High | No |
Deluge WebUI Directory Traversal Vulnerability Fixed by 1.3.15 | CVE-2017-9031 | 2017-05-12 | Low | Yes |
HPE Intelligent Management Center (iMC) PLAT Multiple Vulnerabilities Fixed by 7.3 E0504P04 | CVE-2017-5815 (+9) | 2017-05-11 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by May 2017 Patch Day | CVE-2017-0221 (+9) | 2017-05-09 | High | Yes |
Google Chrome WebRTC Race Condition Vulnerability Fixed by 58.0.3029.96 | CVE-2017-5068 | 2017-05-02 | High | No |
Fortinet FortiAnalyzer and FortiManager Open Redirect Vulnerability Fixed by 5.4.3 | CVE-2017-3126 | 2017-04-26 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 58.0.3029.81 | CVE-2017-5057 (+10) | 2017-04-19 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 53 and ESR 45.9/52.1 | CVE-2017-5429 (+37) | 2017-04-19 | High | No |
Oracle MySQL Server April 2017 Critical Patch Multiple Vulnerabilities | CVE-2017-3308 (+22) | 2017-04-18 | High | No |
TYPO3 News Plugin NewsController.php Blind SQL Injection Vulnerability | 2017-04-06 | Medium | Yes | |
Cisco Integrated Management Controller Redirection Vulnerability | CVE-2017-6604 | 2017-04-05 | Medium | Yes |
Apple iOS Wi-Fi Stack-Based Buffer Overflow Vulnerability Fixed by 10.3.1 | CVE-2017-6975 | 2017-04-03 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 57.0.2987.133 | CVE-2017-5052 (+4) | 2017-03-29 | High | No |
Apple iTunes for Windows Multiple Vulnerabilities Fixed by 12.6 | CVE-2017-2383 (+3) | 2017-03-28 | High | No |
Apple macOS Multiple Vulnerabilities Fixed by 10.12.4 | CVE-2016-7585 (+27) | 2017-03-27 | High | No |
Google Chrome OS Unspecified Vulnerabilities Fixed by 57.0.2987.123 | 2017-03-23 | High | No | |
ZoneMinder postlogin.js.php Cross-Site Scripting Vulnerability Fixed by 1.30.2 | CVE-2017-7203 | 2017-03-21 | Medium | Yes |
OpenSSH Multiple Vulnerabilities Fixed by 7.5 | 2017-03-20 | Medium | No | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2017-03-16 | Medium | Yes | |
Apple Safari and macOS Pwn2Own 2017 Samuel Groß and Niklas Baumstark Multiple 0day Vulnerabilities | CVE-2017-2491 (+3) | 2017-03-15 | High | No |
Microsoft Windows DirectShow Information Disclosure Vulnerability Fixed by MS17-021 | CVE-2017-0042 | 2017-03-14 | Medium | Yes |
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS17-006/MS17-007 | CVE-2017-0009 (+2) | 2017-03-14 | Medium | Yes |
Joomla Third-Party Plugins Multiple SQL Injection Vulnerabilities | 2017-03-14 | High | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2017-03-13 | Medium | Yes | |
e107 keyword SQL Injection Vulnerability | 2017-03-10 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 57.0.2987.98 | CVE-2017-5029 (+21) | 2017-03-09 | High | No |
Dotclear order and sortby Cross-Site Scripting Vulnerability | CVE-2017-6446 | 2017-03-01 | Low | Yes |
phpipam Multiple Cross-Site Scripting Vulnerabilities | CVE-2017-6481 | 2017-02-28 | Medium | Yes |
Microsoft Edge and Internet Explorer Type Confusion Vulnerability Fixed by MS17-006 and MS17-007 | CVE-2017-0037 | 2017-02-23 | High | Yes |
Joomla Third-Party Plugins Multiple SQL Injection Vulnerabilities | 2017-02-23 | Medium | Yes | |
WordPress Third-Party Plugins Multiple Vulnerabilities | CVE-2017-6095 (+3) | 2017-02-20 | High | Yes |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2017-02-17 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2017-02-17 | Medium | Yes | |
OpenSSL Encrypt-Then-Mac Renegotiation Denial of Service Vulnerability Fixed by 1.1.0e | CVE-2017-3733 | 2017-02-16 | High | No |
Apache Camel Java Object Deserialization Vulnerabilities Fixed by 2.16.5, 2.17.5 and 2.18.2 | CVE-2016-8749 (+1) | 2017-02-16 | High | Yes |
Trendmicro InterScan Multiple Vulnerabilities Fixed by 6.5 CP 1737 | CVE-2016-9269 (+3) | 2017-02-15 | High | Yes |
Cisco Identity Services Engine SQL Injection Vulnerability | CVE-2017-3835 | 2017-02-15 | Medium | Yes |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2017-02-11 | Low | Yes | |
Wordpress Themes Multiple Vulnerabilities | 2017-02-10 | Medium | Yes | |
ISC BIND DNS64/RPZ Denial of Service Vulnerability Fixed by 9.9.9-P6, 9.10.4-P6 and 9.11.0-P3 | CVE-2017-3135 | 2017-02-08 | High | No |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2017-02-06 | Medium | Yes | |
ZoneMinder Local File Inclusion Vulnerability | CVE-2017-5595 | 2017-02-05 | Medium | Yes |
ZoneMinder Multiple Vulnerabilities | CVE-2017-5367 (+1) | 2017-02-05 | Medium | Yes |
ZoneMinder Multiple Vulnerabilities | CVE-2016-10201 (+5) | 2017-02-02 | Medium | Yes |
Pear Html_Ajax PHP Object Injection Vulnerability Fixed by 0.5.8 | CVE-2017-5677 | 2017-02-02 | Medium | Yes |
OpenBSD httpd Multiple Remote Denial of Service Vulnerabilities | CVE-2017-5850 | 2017-01-31 | High | Yes |
Multiple Printers Factory Default Settings Reset Vulnerability | 2017-01-30 | Medium | Yes | |
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0d and 1.0.2k | CVE-2017-3730 (+2) | 2017-01-26 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 56.0.2924.76 | CVE-2017-5006 (+22) | 2017-01-25 | High | No |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2017-01-25 | Medium | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 51 and ESR 45.7 | CVE-2017-5373 (+23) | 2017-01-24 | High | No |
Apple Safari, iOS and iTunes for Windows WebKit Multiple Vulnerabilities Fixed by 10.0.3 and 10.2.1 | CVE-2017-2350 (+8) | 2017-01-23 | High | No |
Cisco WebEx Browser Extension Remote Code Execution Vulnerability | CVE-2017-3823 | 2017-01-23 | High | Yes |
Apple macOS Multiple Vulnerabilities Fixed by 10.12.3 | CVE-2017-2353 (+1) | 2017-01-23 | High | No |
Web Browsers Domain Name Spoofing Vulnerability | CVE-2017-5060 | 2017-01-20 | Medium | Yes |
Micro Focus Open Enterprise Server Directory Traversal Vulnerability | CVE-2017-5182 | 2017-01-20 | Medium | Yes |
PHP Multiple Vulnerabilities Fixed by 5.6.30, 7.0.15 and 7.1.1 | CVE-2016-10158 (+7) | 2017-01-19 | High | No |
Cisco WebEx Meeting Center sc3100 Open Redirect Vulnerability | CVE-2017-3799 | 2017-01-18 | Medium | Yes |
Oracle MySQL Server January 2017 Critical Patch Multiple Vulnerabilities | CVE-2016-8318 (+20) | 2017-01-17 | High | No |
Oracle Java SE January 2017 Critical Patch Multiple Vulnerabilities | CVE-2016-5546 (+15) | 2017-01-17 | High | No |
Atlassian Jira global-translations.jsp Cross-Site Scripting Vulnerability Fixed by 7.2.2 | CVE-2016-6285 | 2017-01-16 | Medium | Yes |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2017-01-15 | Medium | Yes | |
TYPO3 Third-Party Components Multiple Cross-Site Scripting Vulnerabilities | 2017-01-15 | Low | Yes | |
ISC BIND Multiple Assertion Failure Vulnerabilities Fixed by 9.9.9-P5, 9.10.4-P5 and 9.11.0-P2 | CVE-2016-9131 (+3) | 2017-01-11 | High | No |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2017-01-10 | Medium | Yes | |
WordPress Third-Party Plugins Multiple Vulnerabilities | CVE-2016-10112 | 2017-01-06 | Medium | Yes |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2017-01-04 | Medium | Yes | |
Atlassian Confluence JIRA Stored Cross-Site Scripting Vulnerability | CVE-2016-6283 | 2017-01-03 | Medium | Yes |
PHP var_hash unserialize() Use-After-Free Vulnerability | CVE-2016-7479 | 2016-12-27 | High | Yes |
PHP exception::__toString Denial of Service Vulnerability Fixed by 7.0.13 and 7.1.0 | CVE-2016-7478 | 2016-12-27 | High | Yes |
PHPMailer Remote Code Execution Vulnerability | CVE-2016-10045 | 2016-12-27 | High | Yes |
Multiple Products mail() Remote Code Execution Vulnerability | CVE-2016-10033 (+2) | 2016-12-25 | High | Yes |
Netgear Wireless Router Firmware Multiple Vulnerabilities | CVE-2016-10174 (+2) | 2016-12-21 | High | Yes |
Samba Multiple Vulnerabilities Fixed by 4.5.3, 4.4.8 and 4.3.13 | CVE-2016-2123 (+2) | 2016-12-19 | High | No |
OpenSSH Multiple Vulnerabilities Fixed by 7.4 | CVE-2016-10009 (+4) | 2016-12-19 | High | No |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2016-12-14 | High | Yes | |
Apple Safari/iTunes/iOS WebKit Memory Corruption Vulnerabilities Fixed by 10.0.2/12.5.4/10.2 | CVE-2016-4692 (+22) | 2016-12-13 | High | No |
Apple macOS/iOS Multiple Vulnerabilities Fixed by 10.12.2/10.2 | CVE-2016-4688 (+28) | 2016-12-13 | High | No |
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12.2 | CVE-2016-7596 (+18) | 2016-12-13 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 50.1 and ESR 45.6 | CVE-2016-9080 (+13) | 2016-12-13 | High | No |
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS16-144/MS16-145 | CVE-2016-7279 (+3) | 2016-12-13 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-145 | CVE-2016-7181 (+6) | 2016-12-13 | High | Yes |
Apple iOS Multiple Vulnerabilities Fixed by 10.2 | CVE-2016-4689 (+12) | 2016-12-12 | High | No |
Joomla DT Register Plugin SQL Injection Vulnerability | CVE-2016-1000271 | 2016-12-12 | Medium | Yes |
Oracle MySQL mysqld_safe Privilege Escalation Vulnerability Fixed by 5.5.54, 5.6.35 and 5.7.17 | 2016-12-12 | High | No | |
Netgear Routers Arbitrary Command Injection Vulnerability | CVE-2016-6277 | 2016-12-09 | Medium | Yes |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2016-12-09 | High | Yes | |
Cisco Identity Services Engine Cross-Site Scripting Vulnerability | CVE-2016-9214 | 2016-12-07 | Low | Yes |
WordPress Third-Party Plugins Multiple Vulnerabilities | 2016-12-05 | Medium | Yes | |
Joomla Core Arbitrary File Upload 0-day Vulnerability | CVE-2016-9836 | 2016-12-05 | High | Yes |
GitLab Issue/Merge Denial of Service and Data Corruption Vulnerability Fixed by 8.14.3/8.13.8 | CVE-2016-9469 | 2016-12-05 | Medium | Yes |
SPIP rac Cross-Site Scripting Vulnerability | CVE-2016-9152 | 2016-12-02 | Low | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 55.0.2883.75 | CVE-2016-5203 (+26) | 2016-12-01 | High | No |
Mozilla Firefox SVG Memory Corruption 0-day Vulnerability | CVE-2016-9079 | 2016-11-29 | High | Yes |
Mozilla Firefox Same-Origin Policy Bypass Vulnerability Fixed by 50.0.1 | CVE-2016-9078 | 2016-11-28 | Medium | Yes |
Red Hat JBoss Drools Workbench Directory Traversal Vulnerability | CVE-2016-7041 | 2016-11-28 | Medium | Yes |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-11-28 | Medium | Yes | |
NTPd derive_nonce() Stack Overflow Vulnerability | 2016-11-28 | Medium | Yes | |
ZoneMinder Information Disclosure Vulnerability | CVE-2016-10140 | 2016-11-22 | Medium | Yes |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-11-22 | Medium | Yes | |
Wordpress ThemeRush Theme Cross-Site Scripting Vulnerability | 2016-11-19 | Low | Yes | |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-11-18 | Medium | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 50 and ESR 45.5 | CVE-2016-5289 (+27) | 2016-11-15 | High | No |
Apache Tomcat Multiple Vulnerabilities Fixed by 9.0.0.M13, 8.5.8, 8.0.39, 7.0.73 and 6.0.48 | CVE-2016-6816 (+1) | 2016-11-14 | High | No |
TYPO3 Third-Party Components Multiple Vulnerabilities | 2016-11-14 | High | Yes | |
Microsoft VBScript RegÂExpÂComp::PnodeÂParse Out-of-Bounds Read Vulnerability | 2016-11-10 | Medium | Yes | |
WordPress Third-Party Modules Multiple Vulnerabilities | CVE-2016-6565 | 2016-11-10 | High | Yes |
Rundeck Activity Cross-Site Scripting Vulnerability Fixed by 2.6.10 | 2016-11-10 | Low | Yes | |
Microsoft Windows 10 and Edge PwnFest 2016 Lokihardt Multiple 0-day Vulnerabilities | CVE-2017-0015 (+3) | 2016-11-10 | High | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 54.0.2840.98 and 54.0.2840.99 | CVE-2016-5199 (+3) | 2016-11-09 | High | No |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-129 | CVE-2016-7200 (+9) | 2016-11-08 | High | Yes |
Microsoft Edge/Internet Explorer Multiple Vulnerabilities Fixed by MS16-129/MS16-142 | CVE-2016-7195 (+6) | 2016-11-08 | High | Yes |
Microsoft Graphics Component Multiple Vulnerabilities Fixed by MS16-132 | CVE-2016-7205 (+3) | 2016-11-08 | High | Yes |
Adobe Connect Cross-Site Scripting Vulnerability Fixed by 9.5.7 | CVE-2016-7851 | 2016-11-08 | Medium | Yes |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-11-08 | Medium | Yes | |
Apple iOS Certificate Parsing Memory Corruption Vulnerability | CVE-2016-7626 | 2016-11-06 | High | No |
Microsoft Windows Server AD CLDAP Denial Of Service Vulnerability | 2016-11-04 | Low | Yes | |
Lynx URL Parsing Open Redirect Vulnerability | CVE-2016-9179 | 2016-11-03 | Low | Yes |
Zabbix api_jsonrpc.php Remote Code Execution Vulnerability | CVE-2016-9140 | 2016-11-01 | Medium | Yes |
ISC BIND DNAME Answer Assertion Failure Vulnerability Fixed by 9.9.9-P4, 9.10.4-P4 and 9.11.0-P1 | CVE-2016-8864 | 2016-11-01 | High | No |
Wordpress Multiple Third Party Plugins Vulnerabilities | CVE-2016-1000156 | 2016-11-01 | Medium | Yes |
Google Chrome V8 Out-of-Bounds Memory Access Vulnerability Fixed by 54.0.2840.87 and 54.0.2840.90 | CVE-2016-5198 | 2016-11-01 | High | No |
MediaWiki Parsoid Cross-site Scripting Vulnerability | 2016-10-31 | Low | Yes | |
MoinMoin Multiple Cross-Site Scripting Vulnerabilities Fixed by 1.9.9 | CVE-2016-7146 (+2) | 2016-10-31 | Low | Yes |
Apple iOS/Safari/iTunes WebKit Memory Corruption Vulnerabilities Fixed by 10.1/10.0.1/12.5.2 | CVE-2016-7578 | 2016-10-27 | High | No |
Cisco Identity Services Engine SQL Injection Vulnerability | CVE-2016-6453 | 2016-10-26 | Medium | Yes |
Joomla Core Multiple Vulnerabilities Fixed by 3.6.4 | CVE-2016-8869 (+2) | 2016-10-25 | High | Yes |
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12.1 | CVE-2016-4661 (+10) | 2016-10-24 | High | No |
Apple Safari WebKit Multiple Vulnerabilities Fixed by 10.0.1 | CVE-2016-4613 (+1) | 2016-10-24 | High | No |
Apple Safari/iOS WebKit Memory Corruption Vulnerability Fixed by 10.0.1/10.1 | CVE-2016-4677 | 2016-10-24 | High | No |
Apple macOS/iOS Multiple Vulnerabilities Fixed by 10.12.1/10.1 | CVE-2016-4660 (+10) | 2016-10-24 | High | No |
ISC BIND Assertion Failure Vulnerability Fixed by 9.9.9-P3, 9.10.4-P3 and 9.11.0 | CVE-2016-2848 | 2016-10-20 | High | No |
libUPnP create_url_list() Heap Overflow Vulnerability | CVE-2016-8863 | 2016-10-20 | High | No |
Oracle MySQL Server October 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-3492 (+30) | 2016-10-18 | High | No |
Oracle Java SE October 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-5542 (+5) | 2016-10-18 | High | No |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-10-17 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 54.0.2840.59 | CVE-2016-5181 (+13) | 2016-10-12 | High | No |
Microsoft Internet Messaging API Information Disclosure Vulnerability Fixed by MS16-118 and MS16-126 | CVE-2016-3298 | 2016-10-11 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-118 | CVE-2016-3383 (+2) | 2016-10-11 | High | Yes |
WordPress Third-Party Plugins Multiple Vulnerabilities | CVE-2016-1000126 (+27) | 2016-10-11 | Medium | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-118 and MS16-119 | CVE-2016-3267 (+6) | 2016-10-11 | High | Yes |
Magento Multiple Vulnerabilities Fixed by CE 1.9.3 and EE 1.14.3 | 2016-10-11 | High | Yes | |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-119 | CVE-2016-3386 (+5) | 2016-10-11 | High | Yes |
Cisco Host Scan Package Cross-Site Scripting Vulnerability | CVE-2016-6436 | 2016-10-07 | Low | Yes |
IBM iNotes Cross-Site Scripting Vulnerability | CVE-2016-0282 | 2016-10-06 | Medium | Yes |
Red Hat JBoss Enterprise Application Platform JMX Serialization Remote Code Execution Vulnerability | CVE-2016-7065 | 2016-10-06 | Medium | Yes |
Nagios XI Multiple Vulnerabilities Fixed by 5.3.0 | 2016-10-03 | Medium | Yes | |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-10-03 | Low | Yes | |
AlienVault Unified Security Management Multiple Vulnerabilities Fixed by 5.3.2 | CVE-2016-8580 (+3) | 2016-10-03 | Medium | Yes |
Joomla DVFolderContent Plugin Local File Disclosure Vulnerability | 2016-10-01 | Low | Yes | |
Chrome OS Multiple Vulnerabilities Fixed by 8530.93.0 | CVE-2016-5179 | 2016-09-30 | High | No |
IBM Business Process Manager Process Admin Console Cross-Site Scripting Vulnerability | CVE-2016-5901 | 2016-09-30 | Low | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 53.0.2785.143 | CVE-2016-5177 (+1) | 2016-09-29 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | CVE-2016-1000124 | 2016-09-28 | Medium | Yes |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-09-27 | Medium | Yes | |
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0b and 1.0.2j | CVE-2016-6309 (+1) | 2016-09-26 | High | No |
SPIP Multiple Vulnerabilities Fixed by 3.1.2 and 3.0.23 | 2016-09-23 | Low | Yes | |
OpenSSL Multiple Vulnerabilities Fixed by 1.1.0a, 1.0.2i and 1.0.1u | CVE-2016-6304 (+5) | 2016-09-22 | High | No |
IBM Tivoli Lightweight Infrastructure Eclipse Help Directory Traversal Vulnerability | CVE-2016-6038 | 2016-09-22 | Medium | Yes |
Jooma Huge-IT Video Gallery galleryid SQL Injection Vulnerability Fixed by 1.1.0 | CVE-2016-1000123 | 2016-09-21 | Low | Yes |
Joomla session_ids Disclosure Vulnerability | 2016-09-20 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 49 and ESR 45.4 | CVE-2016-2827 (+17) | 2016-09-20 | High | No |
Apple Safari and iOS Multiple Vulnerabilities Fixed by 10 | CVE-2016-4611 (+18) | 2016-09-20 | High | No |
Apple Safari Multiple Vulnerabilities Fixed by 10 | CVE-2016-4751 (+1) | 2016-09-20 | High | No |
Apple macOS and iOS Multiple Vulnerabilities Fixed by Sierra 10.12 and 10/10.0.1 | CVE-2016-4658 (+21) | 2016-09-20 | High | No |
Apple macOS Multiple Vulnerabilities Fixed by Sierra 10.12 | CVE-2016-4696 (+23) | 2016-09-20 | High | No |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-09-19 | Low | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | CVE-2016-1000125 | 2016-09-16 | High | Yes |
Cisco EPC 3925 Multiple Vulnerabilities | 2016-09-15 | High | Yes | |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-09-14 | High | Yes | |
WordPress Multiple Themes Vulnerabilities | 2016-09-14 | Medium | Yes | |
SAP Adaptive Server Enterprise (ASE) Multiple Vulnerabilities Fixed by September 2016 Patch Day | 2016-09-14 | High | Yes | |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-105 | CVE-2016-3294 (+3) | 2016-09-13 | High | Yes |
Microsoft Windows VBScript Engine Memory Corruption Vulnerability Fixed by MS16-104 and MS16-116 | CVE-2016-3375 | 2016-09-13 | High | Yes |
Microsoft Windows Multiple Vulnerabilities Fixed by MS16-110 | CVE-2016-3346 (+3) | 2016-09-13 | High | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-104 and MS16-105 | CVE-2016-3247 (+5) | 2016-09-13 | High | Yes |
Oracle MySQL mysqld_safe Remote Code Execution Vulnerability | CVE-2016-6662 | 2016-09-12 | High | Yes |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-09-10 | High | Yes | |
PowerDNS Multiple Denial of Service Vulnerabilities Fixed by 3.4.10 | CVE-2016-5426 (+1) | 2016-09-09 | Medium | Yes |
CKEditor target=_blank Vulnerability Fixed by 4.5.11 | 2016-09-08 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-09-08 | High | Yes | |
ADOdb Cross-Site Scripting Vulnerability Fixed by 5.20.6 | CVE-2016-4855 | 2016-09-06 | Low | Yes |
Horde Groupware Multiple Vulnerabilities Fixed by 5.2.16 | 2016-09-06 | Low | Yes | |
Infoblox Network Automation Multiple Vulnerabilities Fixed by 7.1.1 | CVE-2016-6484 | 2016-09-06 | Medium | Yes |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-09-05 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-08-31 | Low | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 53.0.2785.89 | CVE-2016-5147 (+20) | 2016-08-31 | High | No |
WordPress Multiple Themes Arbitrary File Download Vulnerability | 2016-08-29 | Medium | Yes | |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-08-29 | High | Yes | |
Apple iOS Trident Exploit Chain Multiple Vulnerabilities Fixed by 9.3.5 | CVE-2016-4655 (+2) | 2016-08-25 | High | No |
OpenSSL MDC2_Update() Out-of-Bounds Write Vulnerability | CVE-2016-6303 | 2016-08-24 | High | No |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-08-24 | Medium | Yes | |
Splunk Web Open Redirect Vulnerability Fixed by 6.4.3, 6.3.6, 6.2.10, 6.1.11, 6.0.12 and 5.0.16 | 2016-08-22 | Medium | Yes | |
Apache Ranger Stored Cross-Site Scripting Vulnerability Fixed by 0.6.1 | CVE-2016-5395 | 2016-08-22 | Medium | Yes |
PHP Multiple Vulnerabilities Fixed by 5.6.25 and 7.0.10 | CVE-2016-7124 (+10) | 2016-08-18 | High | No |
MantisBT View Issues Cross-Site Scripting Vulnerability Fixed by 1.3.1 | CVE-2016-6837 | 2016-08-18 | Medium | Yes |
Cisco Adaptive Security Appliance SNMP Buffer Overflow Vulnerability | CVE-2016-6366 | 2016-08-17 | High | Yes |
WordPress Theme Directory Arbitrary Shell Upload Vulnerability | 2016-08-16 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-08-16 | High | Yes | |
Hawk Clickjacking Vulnerability | 2016-08-11 | Low | Yes | |
Joomla Event Registration Pro SQL Injection Vulnerability | 2016-08-10 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-095 | CVE-2016-3288 (+2) | 2016-08-09 | High | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-095 and MS16-096 | CVE-2016-3289 (+5) | 2016-08-09 | High | Yes |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-08-05 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-08-04 | Medium | Yes | |
Fortinet FortiManager Cross-Site Scripting Vulnerability Fixed by 5.0.12, 5.2.6 and 5.4.1 | 2016-08-04 | Low | Yes | |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-08-03 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 52.0.2743.116 | CVE-2016-5139 (+7) | 2016-08-03 | High | No |
Fortinet FortiManager and FortiAnalyzer tabview.htm Cross-Site Scripting Vulnerability | CVE-2016-3195 | 2016-08-03 | Low | Yes |
AlienVault Clickjacking Vulnerability Fixed by 5.3 | 2016-08-02 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 48 and ESR 45.3 | CVE-2016-2830 (+22) | 2016-08-02 | High | No |
Fortinet FortiManager Cross-Site Scripting Vulnerabilities Fixed by 5.0.11, 5.2.6 and 5.4.0 | 2016-08-02 | Low | Yes | |
Liferay barebone.jsp Directory Traversal Vulnerability | CVE-2016-6517 | 2016-08-01 | Low | Yes |
WordPress Third Party Modules Multiple Vulnerabilities | 2016-08-01 | Medium | Yes | |
Dotclear admin/media.php Cross-Site Scripting Vulnerabilities | CVE-2016-6523 | 2016-08-01 | Low | Yes |
OpenSSH Multiple Vulnerabilities Fixed by 7.3 | CVE-2016-6515 | 2016-08-01 | Medium | No |
Apple IOS 9.2-9.3.3 IOMobileFrameBuffer PANGU Privileges Escalation Vulnerability Fixed by 9.3.4 | CVE-2016-4654 | 2016-07-31 | High | No |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-07-30 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-07-28 | Medium | Yes | |
Splunk Web Open Redirect Vulnerability Fixed by 6.4.2, 6.3.6 and 6.2.11 | 2016-07-28 | Medium | Yes | |
Cisco Prime Service Catalog Reflected Cross-Site Scripting Vulnerability | CVE-2016-1462 | 2016-07-27 | Medium | Yes |
Google Chrome OS Multiple Memory Corruption Vulnerabilities | CVE-2016-5138 | 2016-07-26 | High | No |
WordPress Multiple Themes Vulnerabilities | 2016-07-26 | Medium | Yes | |
Barracuda Spam Firewall bdump.cgi Remote Command Execution Vulnerability | 2016-07-25 | High | Yes | |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-07-24 | Medium | Yes | |
Node.JS Tough-cookie Module Denial of Service Vulnerability Fixed by 2.3.0 | CVE-2016-1000232 | 2016-07-22 | Medium | Yes |
Zabbix Latest Data SQL Injection Vulnerability | CVE-2016-10134 | 2016-07-22 | Medium | Yes |
GLPI Full System Path Information Disclosure Vulnerability Fixed by 0.90.4 | 2016-07-21 | Medium | Yes | |
Dropbear Multiple Vulnerabilities Fixed by 2016.74 | CVE-2016-7406 (+3) | 2016-07-21 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 52.0.2743.82 | CVE-2016-1705 (+16) | 2016-07-20 | High | No |
ownCloud Gallery Application Stored Cross-Site Scripting Vulnerability Fixed by 9.0.4 | CVE-2016-7419 | 2016-07-19 | Low | Yes |
Oracle Fusion Middleware Products July 2016 Critical Patch Multiple Vulnerabilities | CVE-2015-3237 (+8) | 2016-07-19 | High | No |
WordPress Third-Party Modules Multiple Vulnerabilities | 2016-07-19 | Medium | Yes | |
Oracle MySQL Server July 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-3424 (+20) | 2016-07-19 | High | No |
Oracle Java July 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-3458 (+12) | 2016-07-19 | High | No |
Apple Safari WebKit Memory Corruption Vulneratibility Fixed by 9.1.2 | CVE-2016-4586 | 2016-07-18 | High | No |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.6 | CVE-2014-9862 (+24) | 2016-07-18 | High | No |
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.6 and iOS 9.3.3 | CVE-2016-1863 (+9) | 2016-07-18 | High | No |
Apple iOS Multiple Vulnerabilities Fixed by 9.3.3 | CVE-2016-4587 (+6) | 2016-07-18 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-07-14 | Medium | Yes | |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-07-14 | High | Yes | |
OpenSSH SSHD Information Exposure Via Timing Discrepancy Vulnerability | CVE-2016-6210 | 2016-07-14 | Medium | No |
Red Hat JBoss BPM Suite Dashbuilder SQL Injection Vulnerability | CVE-2016-4999 | 2016-07-14 | Medium | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-085 | CVE-2016-3244 (+4) | 2016-07-12 | High | Yes |
Microsoft VBScript and JScript Memory Corruption Vulnerability Fixed by MS16-084 and MS16-086 | CVE-2016-3204 | 2016-07-12 | High | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-07-12 | Medium | Yes | |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-084 and MS16-085 | CVE-2016-3248 (+7) | 2016-07-12 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-084 | CVE-2016-3240 (+5) | 2016-07-12 | High | Yes |
Paessler PRTG Cross-Site Scripting Vulnerability Fixed by 16.3.24.4979/4980 | 2016-07-12 | Low | Yes | |
Tiki Arbitrary File Download Vulnerability Fixed by 15.1, 12.8 and 14.3 | 2016-07-11 | Medium | Yes | |
IBM Security/Tivoli Directory Server Directory Traversal Vulnerability | CVE-2015-1977 | 2016-07-08 | Medium | Yes |
Invision Power IPS Community Suite content_class Remote Code Execution Fixed by 4.1.13 | CVE-2016-6174 | 2016-07-07 | High | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-07-06 | Medium | Yes | |
Apache HTTPd HTTP/2 x509 Security Bypass Vulnerability | CVE-2016-4979 | 2016-07-05 | High | No |
Drupal menupereid SQL injection Vulnerability | 2016-07-04 | Medium | Yes | |
IBM WebSphere Commerce Unspecified Cross-Site Scripting Vulnerability | CVE-2016-2862 | 2016-06-28 | Low | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | CVE-2016-4825 | 2016-06-27 | Medium | Yes |
Riverbed SteelCentral NetProfiler Multiple Vulnerabilities Fixed by 10.9.0 | 2016-06-27 | High | Yes | |
AlienVault USM Multiple Vulnerabilities | 2016-06-27 | Medium | Yes | |
phpMyAdmin Multiple Vulnerabilities Fixed by 4.6.3, 4.4.15.7, and 4.0.10.16 | CVE-2016-5701 (+11) | 2016-06-23 | Medium | Yes |
PHP Multiple Memory Corruption Vulnerabilities Fixed by 7.0.8, 5.6.23 and 5.5.37 | CVE-2016-4473 (+8) | 2016-06-23 | High | No |
IBM WebSphere Application Server CRLF Injection Vulnerability | CVE-2016-0359 | 2016-06-23 | Medium | Yes |
squidGuard Cross-Site Scripting Vulnerability Fixed by 1.5 | CVE-2015-8936 | 2016-06-22 | Medium | Yes |
Cisco Prime Collaboration Deployment SQL Injection Vulnerability | CVE-2016-1437 | 2016-06-22 | Medium | Yes |
Jenkins Multiple Plugins Vulnerabilities | CVE-2016-4986 (+2) | 2016-06-20 | Medium | Yes |
OpenStack Horizon AngularJS Cross Site Scripting Vulnerability | CVE-2016-4428 | 2016-06-17 | Low | Yes |
Apache Struts Multiple Vulnerabilities Fixed by 2.3.29 and 2.5.1 | CVE-2016-4430 (+6) | 2016-06-17 | Medium | Yes |
Wordpress Cross Site Scripting Vulnerability Fixed by 4.2.2 | CVE-2015-8834 | 2016-06-17 | Medium | Yes |
Google Chrome Unspecified Vulnerabilities Fixed by 51.0.2704.103 | CVE-2016-1704 | 2016-06-16 | High | No |
Fortinet FortiManager and FortiAnalyzer XSS Vulnerability Fixed by 5.4.0, 5.2.6 and 5.0.12 | 2016-06-15 | Low | Yes | |
Cisco Routers Web Interface Multiple Vulnerabilities | CVE-2016-1395 (+3) | 2016-06-15 | High | Yes |
SAP NetWeaver AS Java Cross-site Scripting Vulnerability | 2016-06-14 | Low | Yes | |
VMware vCenter Server Web Client Cross-Site Scripting Vulnerability Fixed by VMSA-2016-0009 | CVE-2015-6931 | 2016-06-14 | Medium | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-063 | CVE-2016-0199 (+4) | 2016-06-14 | High | Yes |
Microsoft Windows WPAD Privilege Escalation Vulnerability Fixed by MS16-077 | CVE-2016-3236 (+1) | 2016-06-14 | Medium | Yes |
Microsoft Internet Explorer 0day XSS filter Bypass Vulnerability | 2016-06-14 | Medium | Yes | |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-068 | CVE-2016-3198 (+3) | 2016-06-14 | High | Yes |
Microsoft JScript/VBScript and IE Multiple Memory Corruption Vulnerabilities Fixed by MS16-063/69 | CVE-2016-3205 (+2) | 2016-06-14 | High | Yes |
Microsoft Windows WPAD/Internet Explorer Privilege Escalation Vulnerability Fixed by MS16-063/77 | CVE-2016-3213 | 2016-06-14 | High | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-06-14 | High | Yes | |
Adobe ColdFusion Multiple Cross-Site Scripting Vulnerabilities Fixed by APSB16-22 | CVE-2016-4159 | 2016-06-14 | Medium | Yes |
MantisBT Custom Fields Management Pages Cross-Site Scripting Vulnerability Fixed by 1.2.20 and 1.3.0 | CVE-2016-5364 | 2016-06-11 | Low | Yes |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-06-07 | Medium | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 47 and ESR 45.2 | CVE-2016-2815 (+13) | 2016-06-07 | High | No |
Splunk Two Cross-Site Scripting Vulnerabilities | 2016-06-06 | Medium | Yes | |
VLC Media Player IMA Buffer Overflow Vulnerability Fixed by 2.2.4 | CVE-2016-5108 | 2016-06-06 | High | No |
OpenSSL DSA Information Exposure Via Timing Discrepancy Vulnerability | CVE-2016-2178 | 2016-06-06 | High | No |
Nagios XI Multiple Vulnerabilities | 2016-06-04 | High | Yes | |
Apache Ranger SQL Injection Vulnerability Fixed by 0.5.3 | CVE-2016-2174 | 2016-06-01 | Medium | Yes |
Liferay Cross-site Scritping Vulnerability Fixed by 7.0.0 CE RC1 | CVE-2016-3670 | 2016-06-01 | Low | Yes |
Cisco Prime Network Analysis Module (NAM) Multiple Vulnerabilities | CVE-2016-1370 (+3) | 2016-06-01 | High | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 51.0.2704.79 | CVE-2016-1696 (+7) | 2016-06-01 | High | No |
KeePass Channel Accessible by Non-Endpoint Vulnerability | CVE-2016-5119 | 2016-05-30 | Medium | Yes |
cURL DLL Hijacking Vulnerability Fixed by 7.49.1 | CVE-2016-4802 | 2016-05-30 | High | No |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-05-28 | Medium | Yes | |
TYPO3 Third-Party Components Multiple Vulnerabilities | 2016-05-27 | Medium | Yes | |
LimeSurvey Cross-site Scripting Vulnerability Fixed by 2.50 build 160525 | 2016-05-25 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 51.0.2704.63 | CVE-2016-10403 (+24) | 2016-05-25 | High | No |
phpMyAdmin Multiple Vulnerabilities Fixed by 4.6.2 and 4.4.15.6 | CVE-2016-5097 (+2) | 2016-05-25 | Medium | Yes |
VMware vCenter Server flashvars Cross-site Scripting Vulnerability Fixed by VMSA-2016-0006 | CVE-2016-2078 | 2016-05-24 | Medium | Yes |
TYPO3 RemoveXSS.php Cross-site Scripting Filter Bypass Vulnerability | 2016-05-19 | Medium | Yes | |
Drupal Third-Party Modules Multiple Vulnerabilities | 2016-05-18 | Medium | Yes | |
Cisco Unified Computing System Central Cross-Site Scripting Vulnerability | CVE-2016-1401 | 2016-05-17 | Medium | Yes |
Bugzilla Cross-Site Scripting Vulnerability Fixed by 4.4.12 and 5.0.3 | CVE-2016-2803 | 2016-05-16 | Low | Yes |
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.5 and iOS 9.3.2 | CVE-2016-1802 (+29) | 2016-05-16 | High | No |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.5 | CVE-2016-1791 (+27) | 2016-05-16 | High | No |
Apple iOS and Safari Multiple Vulnerabilities Fixed by 9.3.2 and 9.1.1 | CVE-2016-1849 (+4) | 2016-05-16 | High | No |
Joomla Third-Party Plugins Multiple Vulnerabilities | 2016-05-13 | High | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.102 | CVE-2016-1667 (+3) | 2016-05-11 | High | No |
GitLab URI Scheme Cross-Site Scripting Vulnerability Fixed by 8.7.4 | 2016-05-11 | Low | Yes | |
Microsoft Internet Explorer and Edge NULL Pointer Dereference Vulnerability Fixed by MS16-051/052 | CVE-2016-0192 | 2016-05-10 | High | Yes |
Microsoft Graphics Component Multiple Vulnerabilities Fixed by MS16-055 | CVE-2016-0168 (+4) | 2016-05-10 | High | Yes |
Trend Micro Security Multiple Vulnerabilities Fixed by 10.0.1265 and 8.0.2063 | 2016-05-09 | High | Yes | |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-05-09 | Medium | Yes | |
Squid Proxy Cache Multiple Vulnerabilities Fixed by 3.5.18 and 4.0.10 | CVE-2016-4553 (+3) | 2016-05-06 | Medium | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-05-06 | Medium | Yes | |
Roundcube Stored Cross-Site Scripting Vulnerability Fixed by 1.2 | CVE-2016-5103 | 2016-05-06 | Medium | Yes |
Wordpress Multiple Third Party Plugins Vulnerabilities | CVE-2016-1209 | 2016-05-06 | Medium | Yes |
EMC RSA Authentication Manager Multiple Vulnerabilities Fixed by 8.1 SP1 Patch 14 | CVE-2016-0900 (+2) | 2016-05-04 | Low | Yes |
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1t and 1.0.2h | CVE-2016-2105 (+3) | 2016-05-03 | High | No |
GitLab impersonate Privilege Escalation Vulnerability | CVE-2016-4340 | 2016-05-02 | Medium | Yes |
WordPress Truemag Theme Cross-Site Scripting Vulnerability | 2016-04-29 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-04-28 | Medium | Yes | |
Cisco WebEx Meetings Server Open Redirect Vulnerability | CVE-2016-1389 | 2016-04-28 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.94 | CVE-2016-1660 (+7) | 2016-04-28 | High | No |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-04-28 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 46, ESR 38.8 and ESR 45.1 | CVE-2016-2804 (+11) | 2016-04-26 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-04-21 | Medium | Yes | |
Oracle Java April 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-0686 (+8) | 2016-04-19 | High | No |
Oracle MySQL Server April 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-0639 (+26) | 2016-04-19 | High | No |
Palo Alto Networks PAN-OS HTTP Request Smuggling Vulnerability Fixed by 7.1.1 | 2016-04-18 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-04-17 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Vulnerabilities | 2016-04-16 | Medium | Yes | |
Varnish Header Injection and HTTP Response Splitting Vulnerability Fixed by 3.0.7 | CVE-2015-8852 | 2016-04-16 | Low | Yes |
OpenSSH PAM Privilege Escalation Vulnerability | CVE-2015-8325 | 2016-04-15 | Medium | No |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-037 | CVE-2016-0159 (+4) | 2016-04-15 | High | Yes |
Apple QuickTime Multiple Heap Corruption 0-day Vulnerabilities | 2016-04-14 | High | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2016-1000139 | 2016-04-14 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 50.0.2661.75 | CVE-2016-1651 (+8) | 2016-04-13 | High | No |
Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability | CVE-2016-1377 | 2016-04-12 | Low | Yes |
Wordpress Multiple Third Party Plugins Cross-site Scripting Vulnerabilities | CVE-2016-77009 (+17) | 2016-04-12 | Low | Yes |
Samba BadLock Vulnerability Fixed by 4.4.2, 4.3.8 and 4.2.11 | CVE-2016-0128 (+1) | 2016-04-12 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-038 | CVE-2016-0155 (+4) | 2016-04-12 | High | Yes |
phpMyFAQ Interface Translation Cross-Site Request Forgery Vulnerability | 2016-04-11 | Medium | Yes | |
Spring AMQP Remote Code Execution Vulnerability Fixed by 1.6 M2 and 1.5.5 | CVE-2016-2173 | 2016-04-11 | Medium | Yes |
GLPI ajax/getDropdownConnect.php SQL Injection Vulnerability Fixed by 0.90.3 | 2016-04-11 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-04-08 | Medium | Yes | |
SonarQube Multiple Cross-Site Scripting Vulnerabilities Fixed by 4.5.7 and 5.5 | 2016-04-08 | Low | Yes | |
HP Universal CMDB Information Disclosure and Open Redirect Vulnerability | CVE-2016-2001 | 2016-04-06 | Medium | Yes |
Wordpress ScoreMe Theme Cross-Site Scripting Vulnerability | 2016-04-04 | Low | Yes | |
Fortinet FortiManager and FortiAnalyzer Stored Cross-Site Scripting Vulnerability | 2016-04-04 | Medium | Yes | |
phpBB External Links Third-Party Module Cross-Site Scripting Vulnerability | 2016-03-31 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 49.0.2623.108 | CVE-2016-1646 (+4) | 2016-03-24 | High | No |
Cacti graph_template Parameter graphs_new.php SQL Injection Vulnerability | CVE-2016-3659 | 2016-03-24 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-03-24 | Medium | Yes | |
Red Hat Spacewalk Two Cross-Site Scripting Vulnerabilities Fixed by 2.3.8-133 | CVE-2016-3079 | 2016-03-23 | Low | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-03-23 | Medium | Yes | |
Joomla Third-Party Modules Multiple Vulnerabilities | 2016-03-23 | Medium | Yes | |
Oracle Java SE Hotspot Remote Code Execution Vulnerability Fixed by 8u77 and 7u99 | CVE-2016-0636 | 2016-03-23 | High | No |
Apple iOS and Safari WebKit Multiple Vulnerabilities Fixed by 9.3 and 9.1 | CVE-2016-1778 (+8) | 2016-03-21 | High | No |
Apple Safari Multiple Vulnerabilities Fixed by 9.1 | CVE-2009-2197 (+2) | 2016-03-21 | High | No |
Apple Multiple Vulnerabilities Fixed by Mac OS X El Capitan 10.11.4 and iOS 9.3 | CVE-2016-1734 (+12) | 2016-03-21 | High | No |
OpenSSL doapr_outch() Out-of-Bounds Memory Write Vulnerability | CVE-2016-2842 | 2016-03-20 | High | No |
Apache Struts | 2016-03-18 | Medium | Yes | |
Microsoft Edge Pwn2Own 2016 JungHoon Lee 0-day Uninitialized Stack Variable Vulnerability | CVE-2016-0191 | 2016-03-17 | High | Yes |
Apple Safari Pwn2Own 2016 Tencent Security Team Sniper 0-day Use-After-Free Vulnerability | CVE-2016-1857 | 2016-03-17 | High | No |
Fortinet FortiOS Multiple Vulnerabilities | CVE-2015-3626 | 2016-03-17 | Medium | Yes |
Apple Safari Pwn2Own 2016 JungHoon Lee Multiple 0-day Vulnerabilities | CVE-2016-1796 (+3) | 2016-03-16 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-03-12 | Medium | Yes | |
Wordpress Themes Multiple Vulnerabilities | 2016-03-11 | Medium | Yes | |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-023 and MS16-024 | CVE-2016-0102 (+4) | 2016-03-08 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-023 | CVE-2016-0103 (+7) | 2016-03-08 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS16-024 | CVE-2016-0116 (+5) | 2016-03-08 | High | Yes |
Mozilla Firefox Multiple Vulnerabilties Fixed by 45 and ESR 38.7 | CVE-2016-1950 (+41) | 2016-03-08 | High | No |
Cacti tree.php SQL Injection Vulnerability | CVE-2016-3172 | 2016-03-07 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 49.0.2623.75 | CVE-2016-1630 (+15) | 2016-03-02 | High | No |
Putty DLL Hijacking Vulnerability | 2016-03-01 | High | No | |
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1s and 1.0.2g | CVE-2016-0702 (+1) | 2016-03-01 | High | No |
IBM Maximo Asset Management Multiple Vulnerabilities | CVE-2016-0222 (+1) | 2016-03-01 | Medium | Yes |
Joomla JSN Power Admin Plugin Cross-Site Scripting Vulnerability | 2016-02-29 | Low | Yes | |
IBM WebSphere Portal Multiple Vulnerabilities | CVE-2015-7428 (+6) | 2016-02-29 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-02-28 | Medium | Yes | |
phpMyAdmin Multiple Vulnerabilities Fixed by 4.0.10.15, 4.4.15.4 and 4.5.5.1 | CVE-2016-2559 (+3) | 2016-02-25 | Medium | Yes |
Jenkins Multiple Vulnerabilities Fixed by 1.650 and 1.642.2 LTS | CVE-2016-0788 (+4) | 2016-02-25 | High | Yes |
OpenSSL BIO_*printf Functions Out-of-Bounds Memory Read/Write Vulnerability | CVE-2016-0799 | 2016-02-25 | High | No |
Centreon Logging Class OS Command Injection Vulnerability Fixed by 2.5.4 | 2016-02-25 | High | Yes | |
Dell OpenManage ViewFile Directory Traversal Vulnerability | 2016-02-23 | Low | Yes | |
WebSVN log.php Cross-Site Scripting Vulnerability | CVE-2016-2511 | 2016-02-22 | Medium | Yes |
Didiwiki Local File Disclosure Vulnerability | CVE-2013-7448 | 2016-02-20 | Medium | Yes |
TYPO3 Multiple Vulnerabilities Fixed by 6.2.18 and 7.6.3 | 2016-02-16 | Medium | Yes | |
Cisco ASA VPN Feature 0day Cross-Site Scripting Vulnerability | 2016-02-16 | High | Yes | |
BlackBerry Enterprise Server Management Console Multiple Vulnerabilities Fixed by 12.4 | CVE-2016-1914 (+1) | 2016-02-15 | Medium | Yes |
Apache Solr Admin UI Schema-Browser Cross-Site Scripting Vulnerability Fixed by 5.3 | CVE-2015-8796 | 2016-02-14 | Low | Yes |
Apache Solr Admin UI Plugins/stats Cross-Site Scripting Vulnerability Fixed by 5.3.1 and 5.4 | CVE-2015-8797 | 2016-02-14 | Low | Yes |
IBM Security Access Manager for Web Cross-Site Scripting Vulnerability | CVE-2015-8531 | 2016-02-11 | Low | Yes |
SAP NetWeaver Multiple Vulnerabilities | CVE-2016-2386 (+3) | 2016-02-10 | Medium | Yes |
JBoss Application Server (WildFly) Blacklist Bypass Vulnerability Fixed by 10.0.0.Final | CVE-2016-0793 | 2016-02-10 | Low | Yes |
Joomla Third-Party Modules Multiple SQL Injection Vulnerabilities | 2016-02-10 | Medium | Yes | |
Wordpress Themes Multiple Vulnerabilities | 2016-02-09 | Medium | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS16-009 | CVE-2016-0059 (+7) | 2016-02-09 | High | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 48.0.2564.109 | CVE-2016-1622 (+6) | 2016-02-09 | High | No |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS16-009 and MS16-011 | CVE-2016-0060 (+3) | 2016-02-09 | High | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-02-08 | Medium | Yes | |
DOMPDF Multiple Vulnerabilities | CVE-2014-2383 (+3) | 2016-02-08 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2014-9309 (+3) | 2016-02-05 | Medium | Yes |
Avast SafeZone RPC Enpoint Security Bypass Vulnerability | 2016-02-03 | High | Yes | |
WordPress Multiple Vulnerabilities Fixed by 4.4.2 | CVE-2016-2221 (+1) | 2016-02-02 | Medium | Yes |
Horde Products Multiple Cross-Site Scripting Vulnerabilities | CVE-2015-8807 (+1) | 2016-02-02 | Medium | Yes |
Google Chrome Pdfium opj_t2_read_packet_header Use-After-Free Vulnerability | 2016-01-31 | High | No | |
Paessler PRTG Path Traversal Vulnerability Fixed by 16.1.21.1421/1422 | 2016-01-26 | Medium | Yes | |
Mozilla Firefox Multiple Vulnerabilities Fixed by 44 and ESR 38.6 | CVE-2016-1930 (+16) | 2016-01-26 | High | No |
Dolibarr Multiple Cross-Site Scripting Vulnerabilities Fixed by 3.9 | CVE-2016-1912 | 2016-01-25 | Low | Yes |
Cisco Unified Contact Center Express Cross-Site Scripting Vulnerability | CVE-2016-1298 | 2016-01-25 | Medium | Yes |
phpMyAdmin Multiple Vulnerabilities Fixed by 5.1.5 | CVE-2016-1927 (+8) | 2016-01-23 | Medium | Yes |
IBM WebSphere Portal Cross-Site Scripting Vulnerability | CVE-2016-0209 | 2016-01-21 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 48.0.2564.82 | CVE-2016-1612 (+10) | 2016-01-20 | High | No |
Joomla Third-Party Modules Multiple Vulnerabilities | 2016-01-20 | Medium | Yes | |
Oracle Java SE January 2016 Critical Patch Multiple Vulnerabilities | CVE-2016-0402 (+5) | 2016-01-20 | High | No |
Magento Multiple Vulnerabilities Fixed by CE 1.9.2.3, EE 1.14.2.3 and 2.0.1 | 2016-01-20 | Medium | Yes | |
Oracle MySQL Products January 2016 Critical Patch Multiple Vulnerabilities | CVE-2015-7744 (+21) | 2016-01-20 | High | No |
Apple Mac OS X Multiple Vulnerabilities Fixed by El Capitan 10.11.3 | CVE-2016-1716 (+2) | 2016-01-19 | High | No |
Apple Safari and iOS WebKit Multiple Vulnerabilities Fixed by 9.0.3 and 9.2.1 | CVE-2016-1723 (+5) | 2016-01-19 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-01-19 | High | Yes | |
IBM WebSphere Application Server OAuth XSS Vulnerability Fixed by 7.0.0.41, 8.0.0.1 and 8.5.5.9 | CVE-2015-7417 | 2016-01-19 | Medium | Yes |
Moodle Multiple Vulnerabilities Fixed by 3.0.2, 2.9.4, 2.8.10 and 2.7.12 | CVE-2016-0724 (+1) | 2016-01-18 | Medium | Yes |
GRR Multiple Vulnerabilities | 2016-01-17 | Medium | Yes | |
Cgit Multiple Vulnerabilities | CVE-2016-1899 (+2) | 2016-01-15 | High | Yes |
OpenSSH Multiple Vulnerabilities Fixed by 7.1p2 | CVE-2016-0777 (+2) | 2016-01-14 | High | Yes |
Dolibarr Multiple Cross Site Scripting Vulnerabilities | CVE-2015-8685 | 2016-01-13 | Low | Yes |
H2O HTTP Response Splitting Vulnerability Fixed by v1.6.2 | CVE-2016-1133 | 2016-01-13 | Low | Yes |
IBM Tivoli Federated Identity Manager Cross-Site Scripting Vulnerability | CVE-2015-4959 | 2016-01-13 | Low | Yes |
Microsoft Edge Multiple Memory Corruption Vulnerabilities Fixed by MS16-002 | CVE-2016-0003 (+1) | 2016-01-12 | High | Yes |
Microsoft Internet Explorer Privileges Escalation Vulnerability Fixed by MS16-001 | CVE-2016-0005 | 2016-01-12 | Medium | Yes |
Microsoft Script Engines Memory Corruption Vulnerability Fixed by MS16-001 and MS16-003 | CVE-2016-0002 | 2016-01-12 | High | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-01-12 | Medium | Yes | |
Sphero BB-8 Man in the Middle Vulnerability Fixed by X-force | 2016-01-11 | High | Yes | |
Prosody Multiple Vulnerabilities Fixed by 0.9.9 and 0.10 build 196 | CVE-2016-1231 (+1) | 2016-01-08 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2016-01-07 | Low | Yes | |
Apple Quicktime Multiple Memory Corruption Vulnerabilities Fixed by 7.7.9 | CVE-2015-7085 (+8) | 2016-01-07 | High | No |
TestLink SQL Injection Vulnerability Fixed by 1.9.15 | 2016-01-07 | Medium | Yes | |
PHP Multiple Vulnerabilities Fixed by 5.5.31, 5.6.17 and 7.0.2 | CVE-2016-1903 (+1) | 2016-01-07 | High | No |
Radicale Multiple Vulnerabilities Fixed in 1.1 | CVE-2015-8747 (+1) | 2016-01-06 | Medium | Yes |
Owncloud Multiple Vulnerabilities Fixed by v9.0 | CVE-2016-1498 (+3) | 2016-01-06 | Low | Yes |
Cacti graphs_new.php SQL Injection Vulnerability | CVE-2015-8604 | 2016-01-05 | Medium | Yes |
IBM WebSphere Commerce Aurora Starter Store Open Redirect Vulnerability | CVE-2015-7397 | 2016-01-05 | Low | Yes |
Atlassian Confluence Multiple Vulnerabilities Fixed by 5.8.17 | CVE-2015-8398 (+1) | 2016-01-04 | Medium | Yes |
Microsoft Internet Explorer Memory Corruption Vulnerability | 2015-12-31 | Medium | Yes | |
Netgear Routers Multiple Cross-Site Scripting Vulnerabilities Fixed by Firmware 1.0.0.32 | 2015-12-30 | Low | Yes | |
RoundCube Information Disclosure Vulnerability Fixed by 1.0.8 and 1.1.4 | CVE-2015-8770 | 2015-12-26 | Low | Yes |
Bugzilla Multiple Vulnerabilities Fixed by 4.2.16, 4.4.11 and 5.0.2 | CVE-2015-8508 (+1) | 2015-12-22 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-12-22 | High | Yes | |
MediaWiki Multiple Vulnerabilities Fixed by 1.26.1, 1.25.4, 1.24.5 and 1.23.12 | CVE-2015-8622 (+6) | 2015-12-18 | Medium | Yes |
Juniper ScreenOS Multiple Vulnerabilities | CVE-2015-7755 (+1) | 2015-12-17 | High | Yes |
Drupal Third-Party Modules Multiple Vulnerabilities | CVE-2016-3144 | 2015-12-16 | Medium | Yes |
Samba Multiple Vulnerabilities Fixed by 4.1.22, 4.2.7 and 4.3.3 | CVE-2015-3223 (+6) | 2015-12-16 | High | No |
Mozilla Firefox Multiple Vulnerabilities Fixed by 43 and ESR 38.5 | CVE-2015-7201 (+20) | 2015-12-15 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.106 | CVE-2015-6792 | 2015-12-15 | High | No |
Typo3 Multiple Cross-Site Scripting Vulnerabilities Fixed by 6.2.16 and 7.6.1 | CVE-2015-8755 (+5) | 2015-12-15 | Medium | Yes |
Apache Subversion Multiple Vulnerabilities Fixed by 1.9.3 and 1.8.15 | CVE-2015-5259 (+1) | 2015-12-15 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-12-14 | Low | Yes | |
Joomla Third-Party Modules Multiple Vulnerabilities | 2015-12-14 | Medium | Yes | |
Joomla Core Multiple Vulnerabilities Fixed by 3.4.6 | CVE-2015-8562 (+3) | 2015-12-14 | High | Yes |
Cisco Unified Email Interaction Manager and Cisco Unified Web Interaction Manager Cross-Site Scripti | CVE-2015-6416 | 2015-12-10 | Low | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-124 and MS15-125 | CVE-2015-6139 (+10) | 2015-12-08 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS15-125 | CVE-2015-6168 (+3) | 2015-12-08 | High | Yes |
Microsoft VBScript and JScript Engines Multiple Vulnerabilities Fixed by MS15-124 and MS15-126 | CVE-2015-6135 (+1) | 2015-12-08 | High | Yes |
Apple iOS Multiple Vulnerabilities Fixed by 9.2 | CVE-2015-7037 (+9) | 2015-12-08 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-124 | CVE-2015-6083 (+16) | 2015-12-08 | High | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.80 | CVE-2015-6788 (+4) | 2015-12-08 | High | No |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11.2 | CVE-2015-7044 (+16) | 2015-12-08 | High | No |
Apple Safari Webkit Multiple Vulnerabilities Fixed by 9.0.2 | CVE-2015-7048 (+11) | 2015-12-08 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-12-07 | Low | Yes | |
Cacti Multiple SQL Injection Vulnerabilities | CVE-2015-8369 (+1) | 2015-12-05 | Medium | Yes |
LimeSurvey Survey List Cross-Site Scripting Vulnerability | 2015-12-04 | Low | Yes | |
Magento SWF Cross-Site Scripting Vulnerability | CVE-2014-9758 | 2015-12-04 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-12-03 | Medium | Yes | |
OpenSSL Multiple Vulnerabilities Fixed by 1.0.2e, 1.0.1q, 1.0.0t and 0.9.8zh | CVE-2015-1794 (+3) | 2015-12-03 | High | No |
Cisco Unity Connection Cross-Site Scripting Vulnerability | CVE-2015-6390 | 2015-12-02 | High | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-8350 (+3) | 2015-12-02 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 47.0.2526.73 | CVE-2015-6765 (+25) | 2015-12-01 | High | No |
CakePHP Security Bypass Fixed by 3.1.5 | 2015-11-29 | Low | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-7517 (+1) | 2015-11-28 | Medium | Yes |
PRTG Multiple Cross-Site Scripting Vulnerabilities | CVE-2015-3445 | 2015-11-27 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-7517 | 2015-11-25 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-11-22 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2014-8087 | 2015-11-17 | Low | Yes |
Magento Web Application Service Multiple Vulnerabilities | 2015-11-17 | Medium | Yes | |
DotClear Multiple Vulnerabilities Fixed by 2.8.2 | 2015-11-13 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-11-12 | Medium | Yes | |
Microsoft Office Multiple Vulnerabilities Fixed by MS15-116 | CVE-2015-2503 (+6) | 2015-11-10 | High | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-112 and MS15-113 | CVE-2015-6064 (+3) | 2015-11-10 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-112 | CVE-2015-2427 (+20) | 2015-11-10 | High | Yes |
TestLink Multiple Vulnerabilities Fixed by 1.9.15 | 2015-11-08 | Low | Yes | |
Adminer Non-MySQL Indexes Cross-Site Scripting Vulnerability Fixed by 4.2.3 | 2015-11-08 | Low | Yes | |
LibreOffice and Apache OpenOffice and Multiple Vulnerabilities Fixed by 4.1.2 | CVE-2015-4551 (+3) | 2015-11-05 | High | No |
Piwik Multiple Vulnerabilities Fixed by 2.15.0 | CVE-2015-7815 (+1) | 2015-11-04 | Medium | Yes |
Mozilla Firefox Multiple Vulnerabilties Fixed by 42 and ESR 38.4 | CVE-2015-4513 (+22) | 2015-11-03 | High | No |
Joomla Third-Party Modules Multiple Vulnerabilities | 2015-11-02 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-5308 (+1) | 2015-11-02 | Medium | Yes |
IBM WebSphere Application Server HTTP Response Splitting Vulnerability | CVE-2015-2017 | 2015-11-02 | Medium | Yes |
Cisco Secure Access Control Server Multiple Vulnerabilities | CVE-2015-6346 (+2) | 2015-10-26 | Low | Yes |
Cisco Secure Access Control Server (ACS) SQL Injection Vulnerability | CVE-2015-6345 | 2015-10-26 | Medium | Yes |
Microsoft Internet Explorer NULL Pointer Dereference Vulnerability | 2015-10-26 | Medium | Yes | |
phpMyAdmin Content Spoofing Vulnerability Fixed by 4.4.15.1 and 4.5.1 | CVE-2015-7873 | 2015-10-23 | Low | Yes |
F5 BIG-IP LTM HTTP Denial of Service Vulnerability | 2015-10-23 | Medium | Yes | |
AVG AntiVirus Cross-Site Scripting Vulnerability | 2015-10-22 | Medium | Yes | |
Joomla Core Multiple Vulnerabilities Fixed by 3.4.5 | CVE-2015-7297 (+4) | 2015-10-22 | Medium | Yes |
Apple Safari WebKit Multiple Vulnerabilities Fixed by 9.0.1 | CVE-2015-5931 (+2) | 2015-10-21 | High | No |
Apple iOS Multiple Vulnerabilities Fixed by 9.1 | CVE-2015-6981 (+8) | 2015-10-21 | High | No |
Apple MacOS X Multiple Vulnerabilities Fixed by 10.11.1 | CVE-2015-5932 (+16) | 2015-10-21 | High | No |
Apple iOS and MacOS X Multiple Vulnerabilities | CVE-2015-5924 (+31) | 2015-10-21 | High | No |
Apple iOS and Safari WebKit Multiple Vulnerabilities | CVE-2015-5928 (+5) | 2015-10-21 | High | No |
Drupal Overlay Module Open Redirect Vulnerability Fixed by 7.41 | CVE-2015-7943 | 2015-10-21 | Low | Yes |
Oracle MySQL Products October 2015 Critical Patch Multiple Vulnerabilities | CVE-2015-4730 (+26) | 2015-10-20 | High | No |
Oracle Java SE October 2015 Critical Patch Multiple Vulnerabilities | CVE-2015-4734 (+24) | 2015-10-20 | High | No |
Ceph Object Gateway HTTP Response Splitting Vulnerability | CVE-2015-5245 | 2015-10-19 | Low | Yes |
Mantis MantisBT Cross-Site Scripting Vulnerability | CVE-2015-2046 | 2015-10-19 | Medium | Yes |
MediaWiki Multiple Vulnerabilities Fixed by 1.25.3, 1.24.4 and 1.23.11 | CVE-2015-8001 (+8) | 2015-10-16 | Low | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-10-15 | Medium | Yes | |
Mozilla Firefox Cross-Origin Restriction Bypass Vulnerability Fixed by 41.0.2 | CVE-2015-7184 | 2015-10-15 | High | No |
Apple IOS 9 PANGU JailBreak Privileges Escalation Vulnerability | CVE-2015-6979 (+1) | 2015-10-14 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-7377 (+2) | 2015-10-14 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 46.0.2490.71 | CVE-2015-6755 (+9) | 2015-10-13 | High | No |
Adobe Flash Pawn Storm Campaign 2nd 0day Arbitrary Code Execution Vulnerability | CVE-2015-7645 | 2015-10-13 | High | No |
Microsoft VBScript and JScript Engines Multiple Vulnerabilities Fixed by MS15-106 and MS15-108 | CVE-2015-2482 (+3) | 2015-10-13 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-106 | CVE-2015-6042 (+11) | 2015-10-13 | High | Yes |
Microsoft Edge Multiple Vulnerabilities Fixed by MS15-107 | CVE-2015-6057 (+1) | 2015-10-13 | Medium | Yes |
Microsoft Windows Shell Multiple Vulnerabilities Fixed by MS15-109 | CVE-2015-2515 (+1) | 2015-10-13 | High | Yes |
Kerio Control Remote Command Execution Vulnerability | 2015-10-12 | High | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-10-10 | Low | Yes | |
Cisco Prime Collaboration SQL Injection Vulnerability | CVE-2015-6329 | 2015-10-08 | Medium | Yes |
FTGate Multiple Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2015-10-07 | Medium | Yes | |
TestLink Multiple Vulnerabilities Fixed by 1.9.14 | CVE-2015-7390 (+1) | 2015-10-07 | Low | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-6238 (+7) | 2015-10-05 | Medium | Yes |
Liferay Portal Enterprise Edition Stored Cross-Site Scripting Vulnerability | 2015-10-04 | Medium | Yes | |
Joomla Third-Party Modules Multiple Vulnerabilities | CVE-2015-7324 | 2015-10-03 | Medium | Yes |
Avast! X.509 Error Rendering Remote Code Execution Vulnerability | 2015-10-01 | High | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-5227 (+1) | 2015-09-30 | Medium | Yes |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.11 | CVE-2015-3785 (+34) | 2015-09-30 | High | No |
Novell NetIQ eDirectory Agent Trigger Cross-Site Scripting Vulnerability | 2015-09-29 | Medium | Yes | |
Centreon Multiple Vulnerabilities | 2015-09-27 | Medium | Yes | |
Android Apache Cordova File Transfer Plugin HTTP Header Injection Vulnerability Fixed by 1.3.0 | CVE-2015-5204 | 2015-09-22 | Medium | Yes |
Mozilla Firefox Multiple Vulnerabilties Fixed by 41 and 38.3 | CVE-2015-4476 (+26) | 2015-09-22 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-09-21 | Medium | Yes | |
Redmine Open Redirect Vulnerability Fixed by 3.1.1 | CVE-2015-8474 | 2015-09-20 | Low | Yes |
Apple iTunes and iOS Multiple Memory Corruption Vulnerabilities | CVE-2015-5789 (+31) | 2015-09-17 | High | No |
Apple iOS Multiple Vulnerabilities Fixed by 9 | CVE-2015-3801 (+58) | 2015-09-16 | High | No |
Microsoft Internet Explorer Stack Overflow Vulnerability | 2015-09-16 | Low | Yes | |
H2O Directory Traversal Vulnerability | CVE-2015-5638 | 2015-09-16 | Low | Yes |
Drupal Third-Party Modules Multiple Vulnerabilities | 2015-09-16 | Medium | Yes | |
Wordpress Multiple Vulnerabilities Fixed by 4.3.1 | CVE-2015-5714 (+1) | 2015-09-15 | Medium | Yes |
Cacti $data_query_id SQL Injection Vulnerability | 2015-09-15 | Medium | Yes | |
Splunk Enterprise Splunk Web Cross-Site Scripting Fixed by 6.2.6 | CVE-2015-7604 | 2015-09-14 | Low | Yes |
RoundCube Multiple Vulnerabilities Fixed by 1.1.3 | CVE-2015-8105 | 2015-09-14 | Low | Yes |
Magento catalogProductCreate Remote Code Execution Vulnerability Fixed by 1.9.2.1 | 2015-09-11 | Medium | Yes | |
Magento saveIssue Arbitrary Files Upload Vulnerability | 2015-09-11 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-5535 | 2015-09-11 | Medium | Yes |
Mozilla Bugzilla Unauthorized Account Creation Vulnerability Fixed by 4.2.15, 4.4.10 and 5.0.1 | CVE-2015-4499 | 2015-09-10 | Medium | Yes |
Plone Cross-Site Scripting Vulnerability | CVE-2015-7316 | 2015-09-10 | Medium | Yes |
F5 Multiple BIG-IP Products Configuration Utility Path Traversal Vulnerability | CVE-2015-4040 | 2015-09-09 | Low | Yes |
TYPO3 Multiple Vulnerabilities Fixed by 6.2.15 and 7.4.0 | CVE-2015-5956 | 2015-09-08 | Medium | Yes |
Microsoft Office Multiple Remote Code Execution Vulnerabilities Fixed by MS15-099 | CVE-2015-2520 (+4) | 2015-09-08 | High | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-094 and MS15-095 | CVE-2015-2542 (+3) | 2015-09-08 | High | Yes |
Ganglia Ganglia-web Authentication Bypass Vulnerability | CVE-2015-6816 | 2015-09-04 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 45.0.2454.85 | CVE-2015-6580 (+11) | 2015-09-01 | High | No |
McAfee Agent Remote Log Viewing Directory Traversal Vulnerability Fixed by 5.0.2 | 2015-08-31 | Low | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-6668 | 2015-08-31 | Low | Yes |
Mozilla Firefox Two Vulnerabilties Fixed by 40.0.3 and ESR 38.2.1 | CVE-2015-4498 (+1) | 2015-08-27 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-6535 | 2015-08-21 | Medium | Yes |
OpenSSH PermitRootLogin Bypass Vulnerability Fixed by 7.1 | 2015-08-21 | High | No | |
Drupal Core Multiple Vulnerabilities Fixed by 6.37 and 7.39 | CVE-2015-6665 (+4) | 2015-08-19 | Medium | Yes |
Cisco Finesse Multiple Cross-Site Scripting Vulnerabilities | CVE-2015-4310 | 2015-08-18 | Medium | Yes |
Microsoft Internet Explorer Remote Code Execution Vulnerability Fixed by MS15-093 | CVE-2015-2502 | 2015-08-18 | High | Yes |
Apple Quicktime Two Memory Corruption Vulnerabilities Fixed by 7.7.8 | CVE-2015-5786 (+1) | 2015-08-18 | High | No |
Apache ActiveMQ Directory Traversal Vulnerability Fixed by 5.12.0 and 5.11.2 | CVE-2015-1830 | 2015-08-17 | Medium | Yes |
ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability Fixed by 5304 | 2015-08-16 | Medium | Yes | |
Joomla Third-Party Modules Multiple Vulnerabilities | 2015-08-15 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-08-15 | Medium | Yes | |
Cisco Unified Communications Manager Multiple Vulnerabilities Fixed by 9.2, 10.5.2 and 11.0.1 | 2015-08-13 | Medium | Yes | |
Apache Tika Information Disclosure Vulnerability | CVE-2015-3271 | 2015-08-13 | Medium | Yes |
Apple Safari Multiple Vulnerabilities Fixed by 8.0.8, 7.1.8 and 6.2.8 | CVE-2015-3755 (+26) | 2015-08-13 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-08-13 | Medium | Yes | |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.10.5 | CVE-2015-5784 (+40) | 2015-08-12 | High | No |
Apple Multiple Vulnerabilities Fixed by Mac OS X 10.10.5 and iOS 8.4.1 | CVE-2015-3766 (+29) | 2015-08-12 | High | No |
Cisco WebEx Meeting Center Open Redirect Vulnerability | CVE-2015-4297 | 2015-08-12 | Medium | Yes |
Microsoft Internet Explorer and Edge Multiple Vulnerabilities Fixed by MS15-079 and MS15-091 | CVE-2015-2452 (+11) | 2015-08-11 | High | Yes |
Apple IOS Multiple Vulnerabilitities Fixed by 8.4.1 | CVE-2015-3756 (+12) | 2015-08-11 | High | No |
Mozilla Firefox Multiple Vulnerabilties Fixed by 40 and 38.2 | CVE-2015-4493 (+19) | 2015-08-11 | High | No |
OpenSSH World-Writable TTYs Vulnerability Fixed by 7.0 | CVE-2015-6565 | 2015-08-11 | Low | No |
OpenSSH Portable Version Multiple Vulnerabilities Fixed by 7.0p1 | CVE-2015-6564 (+1) | 2015-08-11 | Medium | No |
MediaWiki Multiple Vulnerabilities Fixed by 1.25.2, 1.24.3 and 1.23.10 | CVE-2015-6737 (+11) | 2015-08-10 | Medium | Yes |
IBM Domino Web Server Multiple Vulnerabilities | CVE-2015-2015 (+1) | 2015-08-10 | Low | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-6522 | 2015-08-08 | Medium | Yes |
Mozilla Firefox PDF Viewer Same Origin Bypass Vulnerability Fixed by 39.0.3 and 38.1.1 | CVE-2015-4495 | 2015-08-06 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-2321 | 2015-08-05 | Medium | Yes |
Apache Ranger Multiple Vulnerabilities Fixed by 0.5.0 | CVE-2015-0265 (+1) | 2015-08-05 | Low | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-08-03 | Medium | Yes | |
Cisco AnyConnect Secure Mobilty Client Directory Traversal Vulnerability | CVE-2015-4289 | 2015-07-30 | Medium | Yes |
Pligg CMS keyword Cross-Site Scripting Vulnerability | 2015-07-30 | Medium | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-2973 | 2015-07-29 | Medium | Yes |
Google Go HTTP Request Smuggling Multiple Vulnerabilities | CVE-2015-5741 (+2) | 2015-07-29 | Medium | Yes |
Froxlor Information Disclosure Vulnerability Fixed by 0.9.33.2 | CVE-2015-5959 | 2015-07-29 | Medium | Yes |
Wordpress Multiple Vulnerabilities Fixed by 4.2.3 | CVE-2015-5623 (+1) | 2015-07-24 | Medium | Yes |
Joomla JoomShopping SQL Injection Vulnerability | 2015-07-24 | Low | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-5532 | 2015-07-22 | Medium | Yes |
EMC Avamar Directory Traversal Vulnerability Fixed by 7.1.2 | CVE-2015-4527 | 2015-07-22 | Medium | Yes |
Joomla Third-Party Modules Multiple Vulnerabilities | CVE-2015-4075 (+4) | 2015-07-21 | Medium | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 44.0.2403.89 | CVE-2015-5605 (+20) | 2015-07-21 | High | No |
OpenSSH MaxAuthTries Security Bypass Vulnerability | CVE-2015-5600 | 2015-07-17 | Medium | No |
Oracle Java SE Products July 2015 Critical Patch Multiple Vulnerabilities | CVE-2015-4760 (+22) | 2015-07-14 | High | No |
Microsoft VBScript Scripting Engine Memory Corruption Vulnerability Fixed by MS15-065 and MS15-066 | CVE-2015-2372 | 2015-07-14 | High | Yes |
Cacti Multiple Vulnerabilities Fixed by 0.8.8e | CVE-2015-4634 (+1) | 2015-07-13 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | 2015-07-13 | Low | Yes | |
Cisco Identity Services Engine Infra Admin User Interface Cross-Site Scripting Vulnerability | CVE-2015-4268 | 2015-07-13 | Low | Yes |
Cisco WebEx Meeting Center returnUrl Reflected Cross-Site Scripting Vulnerability | CVE-2015-4249 | 2015-07-10 | Low | Yes |
Adobe Flash Player AS3 opaqueBackground 0day Use-After-Free Vulnerability Fixed by APSB15-18 | CVE-2015-5122 | 2015-07-10 | High | No |
OpenSSL Chains Certificate Verification Vulnerability Fixed by 1.0.2d and 1.0.1p | CVE-2015-1793 | 2015-07-09 | High | No |
Merethis Centreon Blind SQL Injection and Authenticated Remote Command Execution Vulnerability | CVE-2015-1561 (+1) | 2015-07-08 | Medium | Yes |
Adobe Flash Player Multiple Vulnerabilities Fixed by APSB15-16 | CVE-2015-5124 (+34) | 2015-07-08 | High | No |
Joomla J2Store Extension SQL Injection Vulnerability Fixed by 3.1.7 | CVE-2015-6513 | 2015-07-08 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-5472 (+5) | 2015-07-06 | Medium | Yes |
Wordpress Vulcan Theme Multiple Vulnerabilities | 2015-07-05 | Medium | Yes | |
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 39 & 38.1 | CVE-2015-2743 (+20) | 2015-07-02 | High | No |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-4616 (+1) | 2015-07-02 | Medium | Yes |
OpenSSH Multiple Security Bypass Vulnerabilities Fixed by 6.9 | CVE-2015-5352 | 2015-07-01 | Medium | No |
Apple iOS Multiple Vulnerabilities Fixed by 8.4 | CVE-2015-3684 (+19) | 2015-06-30 | High | No |
Apple Quicktime Multiple Memory Corruption Vulnerabilities Fixed by 7.7.7 | CVE-2015-3669 (+8) | 2015-06-30 | Medium | No |
Watchguard XCS Multiple Arbitrary Remote Commands Execution Vulnerabilities | CVE-2015-5453 (+1) | 2015-06-29 | Medium | Yes |
LimeSurvey SQL Injection Vulnerability Fixed by 2.06+ (Build 150629) | CVE-2015-5078 | 2015-06-29 | Medium | Yes |
Django simple_tag Cross-Site Scripting Vulnerability Fixed by 1.9 | 2015-06-29 | Low | Yes | |
IBM Rational DOORS Next Generation Cross-Site Scripting Vulnerability | CVE-2015-0130 | 2015-06-29 | Low | Yes |
Google Chrome Multiple Vulnerabilities Fixed by 43.0.2357.130 | CVE-2015-1269 (+3) | 2015-06-23 | High | No |
Cisco WebEx Meeting Center GET Parameter Vulnerability | CVE-2015-4208 | 2015-06-23 | Medium | Yes |
IPython JSON Error Responses Multiple XSS Vulnerability Fixed by 3.2 | CVE-2015-4707 (+1) | 2015-06-22 | Medium | Yes |
Cisco WebEx Meetings Reflected Cross-Site Scripting Vulnerability | CVE-2015-4210 | 2015-06-22 | Low | Yes |
IBM WebSphere Commerce HTTP Response Splitting Vulnerability | CVE-2015-0196 | 2015-06-19 | Low | Yes |
Cisco Web Security Appliance Web Framework HTTP Header Injection Vulnerability | CVE-2015-4198 | 2015-06-19 | Medium | Yes |
LimeSurvey sid Parameter SQL Injection Vulnerability Fixed by 2.06+ (Build 150618) | CVE-2015-4628 | 2015-06-18 | Medium | Yes |
jquery-ujs and jquery-rails Cross Site Request Forgery Vulnerability | CVE-2015-1840 | 2015-06-16 | Low | Yes |
Cisco Prime Collaboration Manager SQL Injection Vulnerability | CVE-2015-4188 | 2015-06-16 | Medium | Yes |
TYPO3 Multiple Third-Party Components Vulnerabilities | CVE-2015-2803 | 2015-06-15 | Medium | Yes |
Adobe Connect Multiple Cross Site Scripting Vulnerabilities Fixed by 9.4 | CVE-2015-0344 (+1) | 2015-06-11 | Medium | Yes |
OpenSSL Multiple Vulnerabilities Fixed by 0.9.8zg, 1.0.0s, 1.0.1n and 1.0.2b | CVE-2015-3216 (+5) | 2015-06-11 | High | No |
Cacti Multiple Vulnerabilities Fixed by 0.8.8d | CVE-2015-4454 (+2) | 2015-06-10 | Medium | Yes |
Cisco ACNS URL Page Cross-Site Scripting Vulnerability | CVE-2015-0774 | 2015-06-09 | Low | Yes |
Adobe Flash Player and Air Multiple Vulnerabilities Fixed by APSB15-11 | CVE-2015-3108 (+12) | 2015-06-09 | High | No |
CUPS Multiple Vulnerabilities Fixed by 2.0.3 | CVE-2015-1159 (+1) | 2015-06-09 | High | Yes |
Microsoft ADFS /adfs/ls Cross-Site Scripting Vulnerability Fixed by MS15-062 | CVE-2015-1757 | 2015-06-09 | Medium | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-056 | CVE-2015-1766 (+20) | 2015-06-09 | High | Yes |
Microsoft Internet Explorer MSHTML!Tree::ElementNode::GetCElement Denial of Service Vulnerability | 2015-06-07 | Low | Yes | |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-4109 (+1) | 2015-06-05 | Medium | Yes |
RoundCube Multiple Vulnerabilities Fixed by 1.1.2 and 1.0.6 | CVE-2015-5383 (+3) | 2015-06-05 | Medium | Yes |
Cisco TelePresence SX20 Carriage Return Line Feed Vulnerability | CVE-2015-0770 | 2015-06-05 | Medium | Yes |
Wordpress Multiple Third Party Plugins Multiple Vulnerabilities | CVE-2015-4153 (+2) | 2015-05-30 | Low | Yes |
Linux Kernel UDP Invalid Checksum Denial of Service Vulnerabilities | CVE-2015-5366 (+1) | 2015-05-30 | Medium | Yes |
Dolibarr HTML Code Injection Vulnerability | CVE-2015-3935 | 2015-05-29 | Medium | Yes |
IBM Case Manager Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-28 | Low | Yes |
IBM WebSphere Lombardi Edition Error Handling Cross-Site Scripting Vulnerability | CVE-2015-0193 | 2015-05-28 | Low | Yes |
IBM Business Process Manager Error Handling Cross-Site Scripting Vulnerability | CVE-2015-0193 | 2015-05-28 | Low | Yes |
Wordpress Multiple Themes Vulnerabilities | 2015-05-28 | Low | Yes | |
Drupal Third-Party Modules Multiple Vulnerabilities | 2015-05-27 | Medium | Yes | |
IBM WebSphere Service Registry and Repository Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-27 | Low | Yes |
IBM Lotus Domino user.nsf Cross-Site Scripting Vulnerability | CVE-2015-1981 | 2015-05-26 | Low | Yes |
SolarWinds Network Performance Monitor ReturnUrl Open Redirection Weakness | 2015-05-26 | Low | Yes | |
Synology DiskStation Manager Multiple Vulnerabilities | CVE-2015-4021 | 2015-05-26 | Medium | Yes |
TCPDF Library Arbitrary File Deletion Vulnerability | 2015-05-23 | Medium | Yes | |
IBM Business Process Manager Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-21 | Low | Yes |
IBM WebSphere Process Server Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-21 | Low | Yes |
IBM WebSphere Lombardi Edition Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-21 | Low | Yes |
IBM Business Process Manager Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-21 | Low | Yes |
Thermostat web.xml Information Disclosure Vulnerability | CVE-2015-3201 | 2015-05-20 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-3910 (+15) | 2015-05-20 | High | No |
TLS Protocol Diffie-Hellman Export Downgrade (Logjam) Vulnerability | CVE-2015-4000 | 2015-05-20 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 43.0.2357.65 | CVE-2015-3910 (+15) | 2015-05-19 | High | No |
IBM Integration Bus / IBM WebSphere Message Broker Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-18 | Low | Yes |
Moodle Multiple Vulnerabilities Fixed by 2.9, 2.8.6, 2.7.8 and 2.6.11 | CVE-2015-3174 (+7) | 2015-05-18 | Medium | Yes |
PHP Multiple Vulnerabilities Fixed by 5.4.41, 5.6.9 and 5.5.25 | CVE-2015-4026 (+3) | 2015-05-14 | High | No |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2015-2716 (+4) | 2015-05-13 | High | No |
Cyberfox Multiple Vulnerabilities | CVE-2015-2718 (+10) | 2015-05-13 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2015-2718 (+10) | 2015-05-13 | High | No |
IBM Notes / Domino Dojo Toolkit Cross-Site Scripting and BMP Handling Code Execution Vulnerabilities | CVE-2015-1903 (+2) | 2015-05-13 | High | Yes |
WordPress WP Symposium Plugin SQL Injection Vulnerability | CVE-2015-3325 | 2015-05-12 | Medium | Yes |
Mozilla Firefox and Thunderbird Multiple Vulnerabilties Fixed by 38 and 31.7 | CVE-2015-2708 (+12) | 2015-05-12 | High | No |
Microsoft Windows JScript / VBScript ASLR Two Security Bypass Security Issues | CVE-2015-1686 (+1) | 2015-05-12 | Low | Yes |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2015-3093 (+16) | 2015-05-12 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2015-1718 (+20) | 2015-05-12 | High | Yes |
IBM InfoSphere BigInsights Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-11 | Low | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2015-0815 (+5) | 2015-05-11 | High | No |
HP Network Virtualization for HP LoadRunner and Performance Center Arbitrary File Disclosure Vulnerability | CVE-2015-2121 | 2015-05-11 | Low | Yes |
Zend Framework HTTP Response Splitting Vulnerability Fixed by 2.3.8 and 2.4.1 | CVE-2015-3154 | 2015-05-08 | Low | Yes |
IBM Rational Application Developer for WebSphere Software Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-08 | Low | Yes |
Zend Framework Two HTTP Response Splitting Vulnerabilities | CVE-2015-3154 | 2015-05-08 | Low | Yes |
WordPress Contus Video Gallery Plugin SQL Injection Vulnerability | 2015-05-08 | Low | Yes | |
IBM Rational Software Architect Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-07 | Low | Yes |
IBM eDiscovery Manager Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-05-07 | Low | Yes |
WordPress Cross-Site Scripting and Scripting Insertion Two Vulnerabilities | CVE-2015-3440 (+1) | 2015-05-07 | Medium | Yes |
Wordpress Multiple Vulnerabilities Fixed by 4.2.2 | CVE-2015-3429 | 2015-05-07 | Low | Yes |
Apple Safari Multiple Vulnerabilities | CVE-2015-1156 (+4) | 2015-05-07 | High | No |
WordPress WP Photo Album Plus Plugin Two Script Insertion Vulnerabilities | 2015-05-06 | Medium | Yes | |
Play Framework URL Rendering Cross-Site Scripting Vulnerability | 2015-05-06 | Low | Yes | |
Fortinet FortiAnalyzer sql-query Cross-Site Scripting Vulnerability | CVE-2015-3620 | 2015-05-06 | Low | Yes |
Cisco Unified Communications Manager Two SQL Injection Vulnerabilities | CVE-2015-0715 | 2015-05-06 | Low | Yes |
IBM Power Systems lighttpd Directory Traversal Vulnerability | CVE-2014-2324 | 2015-05-04 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-1250 (+1) | 2015-04-29 | High | No |
Elasticsearch Arbitrary File Disclosure Vulnerability | CVE-2015-3337 | 2015-04-28 | Medium | Yes |
WordPress Comment Truncation Script Insertion Vulnerability | CVE-2015-3440 | 2015-04-28 | Medium | Yes |
WordPress Traffic Analyzer Plugin HTTP Referer SQL Injection Vulnerability | 2015-04-28 | Medium | Yes | |
phpMyBackupPro Login SQL Injection Vulnerability | CVE-2015-3637 | 2015-04-28 | Medium | Yes |
WordPress Community Events Plugin Multiple SQL Injection Vulnerabilities | CVE-2015-3313 | 2015-04-27 | Medium | Yes |
Elasticsearch Site Plugin Directory Traversal Vulnerability | CVE-2015-3337 | 2015-04-27 | Low | Yes |
Aspera Faspex / Shares jQuery UI Two Cross-Site Scripting Vulnerabilities | CVE-2012-6662 (+1) | 2015-04-27 | Low | Yes |
Dotclear Two Script Insertion Vulnerabilities | 2015-04-27 | Low | Yes | |
Wordpress Cross Site Scripting Vulnerability Fixed by 4.2.1 | CVE-2015-3440 | 2015-04-26 | Medium | Yes |
Magento Authentication Bypass Vulnerability | CVE-2015-3457 | 2015-04-24 | High | Yes |
WordPress Crayon Syntax Highlighter Plugin Arbitrary File Disclosure Vulnerability | 2015-04-23 | Medium | Yes | |
Openfire Security Issue and Multiple Vulnerabilities | CVE-2015-2080 (+1) | 2015-04-23 | Medium | Yes |
WordPress Multiple Vulnerabilities | CVE-2015-3439 (+1) | 2015-04-22 | Medium | Yes |
D-Link DIR-300 / DIR-600 SOAPAction HTTP Header OS Command Injection Vulnerability | 2015-04-22 | Medium | Yes | |
Cyberfox AsyncPaintWaitEvent::AsyncPaintWaitEvent() Use-After-Free Vulnerability | CVE-2015-2706 | 2015-04-21 | High | No |
IBM WebSphere MQ XR WebSockets Listener Cross-Site Scripting Vulnerability | CVE-2015-0176 | 2015-04-21 | Low | Yes |
IBM WebSphere Portal Multiple Vulnerabilities | CVE-2015-1921 (+4) | 2015-04-20 | Medium | Yes |
Magento Multiple Vulnerabilities Fixed by 1.9.2 | 2015-04-18 | High | Yes | |
IBM Sterling Selling and Fulfillment Suite Unspecified Cross-Site Scripting Vulnerability | CVE-2015-1911 | 2015-04-17 | Low | Yes |
IBM Sterling Order Management Unspecified Cross-Site Scripting Vulnerability | CVE-2015-1911 | 2015-04-17 | Low | Yes |
Cisco Unified Communications Manager Interactive Voice Response Interface SQL Injection Vulnerability | CVE-2015-0699 | 2015-04-15 | Low | Yes |
Cisco TelePresence TC Software Open Redirection Weakness and Cross-Site Scripting Vulnerability | CVE-2015-0697 (+1) | 2015-04-15 | Low | Yes |
ProFTPd mod_copy SITE CPFR/SITE CPTO Commands Execution Vulnerability Fixed by 0.5 | CVE-2015-3306 | 2015-04-15 | Medium | Yes |
Novell ZENworks Configuration Management Arbitrary File Upload Vulnerability | CVE-2015-0779 | 2015-04-15 | Medium | Yes |
WordPress Shareaholic Plugin Script Insertion Vulnerability | CVE-2014-9311 | 2015-04-14 | Low | Yes |
Microsoft Windows HTTP.sys Arbitrary Code Execution Vulnerability | CVE-2015-1635 | 2015-04-14 | High | Yes |
Oracle MySQL Products April 2015 Critical Patch Multiple Vulnerabilities | CVE-2015-2575 (+21) | 2015-04-14 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2015-1668 (+10) | 2015-04-14 | High | Yes |
Microsoft SharePoint Two Cross-Site Scripting Vulnerabilities | CVE-2015-1653 (+1) | 2015-04-14 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-1249 (+12) | 2015-04-14 | High | No |
F5 Multiple Products Tomcat Chunked Request Handling Vulnerability | CVE-2014-0227 | 2015-04-14 | Low | Yes |
Microsoft Windows Http.sys Remote Code Execution Vulnerability Fixed by MS15-034 | CVE-2015-1635 | 2015-04-14 | High | Yes |
Oracle Java SE Products April 2015 Critical Patch Multiple Vulnerabilities | CVE-2015-0492 (+12) | 2015-04-14 | High | No |
LoadMaster Two Vulnerabilities | 2015-04-13 | Low | Yes | |
Waterfox Firefox Multiple Vulnerabilities | CVE-2015-0816 (+14) | 2015-04-10 | High | No |
Novell Open Enterprise Server Multiple Vulnerabilities | CVE-2014-5216 | 2015-04-09 | Low | Yes |
Apple iOS Multiple Vulnerabilities | CVE-2015-1126 (+18) | 2015-04-09 | High | No |
Apple Safari Multiple Vulnerabilities | CVE-2015-1128 (+6) | 2015-04-09 | High | No |
Apache Flex asdoc Tool Cross-Site Scripting Vulnerability | CVE-2015-1773 | 2015-04-08 | Low | Yes |
Apple Safari Multiple Vulnerabilities Fixed by v8.0.5, 7.1.5 and 6.2.5 | CVE-2015-1129 (+9) | 2015-04-08 | High | No |
IBM Tivoli Netcool System Service Monitor Multiple Vulnerabilities | CVE-2015-0289 (+5) | 2015-04-06 | Low | Yes |
IBM Rational Directory Administrator Chunked Request Handling Vulnerability | CVE-2014-0227 | 2015-04-06 | Low | Yes |
IBM UrbanCode Deploy / UrbanCode Deploy with Patterns Apache Tomcat Chunked Request Handling Vulnerability | CVE-2014-0227 | 2015-04-06 | Low | Yes |
IBM Rational Directory Server Chunked Request Handling Vulnerability | CVE-2014-0227 | 2015-04-06 | Low | Yes |
WordPress WP Business Intelligence Lite Plugin SQL Injection Vulnerability | 2015-04-03 | Medium | Yes | |
Cisco Prime Data Center Network Manager (DCNM) Directory Traversal Vulnerability | CVE-2015-0666 | 2015-04-02 | Low | Yes |
Cisco Prime Data Center Network Manager (DCNM) Directory Traversal Vulnerability | CVE-2015-0666 | 2015-04-02 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-1234 (+1) | 2015-04-02 | High | No |
Novell iManager Multiple Vulnerabilities | CVE-2014-5217 (+1) | 2015-04-02 | Low | Yes |
Avaya IP Office Apache HTTP Server ByteRange Filter Denial of Service Vulnerability | CVE-2011-3192 | 2015-03-31 | Low | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2015-0816 (+13) | 2015-03-31 | High | No |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2015-0816 (+4) | 2015-03-31 | High | No |
IBM WebSphere Application Server Multiple Vulnerabilities | CVE-2015-2808 (+7) | 2015-03-30 | Medium | Yes |
Waterfox Firefox Two Vulnerabilities | CVE-2015-0818 (+1) | 2015-03-30 | High | No |
Embedthis GoAhead websNormalizeUriPath() Directory Traversal Sequences Handling Vulnerability | CVE-2014-9707 | 2015-03-30 | High | Yes |
IBM WebSphere Application Server Feature Pack for Web Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-30 | Low | Yes |
IBM Forms Server Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-30 | Low | Yes |
Citrix Command Center Multiple Vulnerabilities | CVE-2015-2683 (+1) | 2015-03-26 | Medium | Yes |
QEMU VNC Websockets Denial of Service Vulnerability | CVE-2015-1779 | 2015-03-25 | Low | Yes |
Jenkins Multiple Vulnerabilities | CVE-2015-1814 (+2) | 2015-03-24 | Medium | Yes |
IBM Forms Experience Builder Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-24 | Low | Yes |
DokuWiki User Manager Script Insertion Vulnerability | 2015-03-22 | Low | Yes | |
Mozilla Firefox / Firefox ESR / SeaMonkey Two Vulnerabilities | CVE-2015-0818 (+1) | 2015-03-22 | High | No |
Galette ZendDB Two SQL Injection Vulnerabilities | CVE-2015-0270 (+1) | 2015-03-22 | Low | Yes |
Microsoft Internet Explorer 11 Pwn2Own 2015 JungHoon Lee Two 0day Vulnerabilities | CVE-2015-1748 (+1) | 2015-03-20 | High | Yes |
Drupal destination Multiple Redirection Weaknesses | CVE-2015-2750 (+1) | 2015-03-19 | Low | Yes |
Apple Safari WebKit Multiple Vulnerabilities | CVE-2015-1084 (+16) | 2015-03-18 | High | No |
Wordpress Multiple Themes PrettyPhoto DOM Cross-Site Scripting Vulnerability | 2015-03-17 | Low | Yes | |
IBM WebSphere Lombardi Edition Security Bypass and Cross-Site Scripting Vulnerabilities | CVE-2015-0110 (+1) | 2015-03-17 | Low | Yes |
Apple Safari Multiple Vulnerabilities Fixed by 8.0.4, 7.1.4 and 6.2.4 | CVE-2015-1084 (+16) | 2015-03-17 | High | No |
ExtJS feed-proxy.php Information Disclosure Vulnerability | 2015-03-16 | Low | Yes | |
WordPress SEO by Yoast Plugin Cross-Site Request Forgery and SQL Injection Vulnerabilities | 2015-03-13 | Low | Yes | |
IBM PowerVC Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-13 | Low | Yes |
IBM Content Collector Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-12 | Low | Yes |
IBM Content Collector Dojo Toolkit and Search Query Handling Vulnerabilities | CVE-2015-0146 (+1) | 2015-03-12 | Low | Yes |
IBM WebSphere Portal Cross-Site Scripting and Request Forgery Vulnerabilities | CVE-2015-0139 (+1) | 2015-03-12 | Low | Yes |
IBM Algo Audit and Compliance Apache Tomcat Chunked Request Handling Vulnerability | CVE-2014-0227 | 2015-03-11 | Low | Yes |
SolarWinds Products sort and dir SQL Injection Vulnerabilities | CVE-2014-9566 | 2015-03-11 | Low | Yes |
IBM Business Process Manager Open Redirection Weakness | CVE-2015-1164 | 2015-03-11 | Low | Yes |
WordPress Store Locator Plugin sl_vars[num_initial_displayed] SQL Injection Vulnerability | 2015-03-11 | Medium | Yes | |
Microsoft Windows VBScript Engine Memory Corruption Vulnerability | CVE-2015-0032 | 2015-03-10 | High | Yes |
pfSense Multiple Vulnerabilities | CVE-2015-2295 (+2) | 2015-03-10 | Low | Yes |
IBM InfoSphere Information Server Multiple Components Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-10 | Low | Yes |
IBM InfoSphere Information Server Dojo Toolkit and XML4C Parser Vulnerabilities | CVE-2014-8917 (+1) | 2015-03-10 | Low | Yes |
IBM InfoSphere Information Server Multiple Components Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-10 | Low | Yes |
Microsoft Exchange Server 2013 Multiple Vulnerabilities | CVE-2015-1632 (+4) | 2015-03-10 | Low | Yes |
IBM Rational Team Concert Multiple Vulnerabilities | CVE-2015-0123 (+3) | 2015-03-09 | Low | Yes |
IBM Business Monitor Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-09 | Low | Yes |
IBM Rational Quality Manager Multiple Vulnerabilities | CVE-2014-6144 (+2) | 2015-03-09 | Low | Yes |
IBM Business Monitor Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-09 | Low | Yes |
IBM InfoSphere Master Data Management Products / IBM Initiate Master Data Service Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-03-05 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-2238 (+20) | 2015-03-04 | High | No |
phpBugTracker Multiple Vulnerabilities | CVE-2015-2148 (+6) | 2015-03-04 | Medium | Yes |
IBM Security Identity Manager / Tivoli Identity Manager Multiple Vulnerabilities | CVE-2014-6111 (+2) | 2015-03-03 | Low | Yes |
IBM Rational Focal Point Multiple Vulnerabilities | CVE-2015-0166 (+2) | 2015-03-03 | Low | Yes |
Cisco Unified Web Interaction Manager Cross-Site Scripting Vulnerability | CVE-2015-0655 | 2015-03-02 | Low | Yes |
Cisco Unified Web Interaction Manager Cross-Site Scripting Vulnerability | CVE-2015-0655 | 2015-02-27 | Low | Yes |
WordPress Spider Event Calendar Plugin cat_id SQL Injection Vulnerability | 2015-02-26 | Medium | Yes | |
IBM Mobile Foundation Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-02-25 | Low | Yes |
IBM Worklight Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-02-25 | Low | Yes |
IBM Worklight Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-02-25 | Low | Yes |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2015-0836 (+4) | 2015-02-25 | High | No |
IBM Mobile Foundation Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-02-25 | Low | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2015-0836 (+10) | 2015-02-25 | High | No |
IBM Rational DOORS Next Generation / Rational Requirements Composer Two Vulnerabilities | CVE-2015-0132 (+1) | 2015-02-24 | Low | Yes |
IBM Rational Business Developer Dojo Toolkit Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-02-24 | Low | Yes |
IBM Cúram Social Program Management Two Vulnerabilities | CVE-2014-8903 (+1) | 2015-02-24 | Low | Yes |
Samba RPC Netlogon Handling Code Execution Vulnerability | CVE-2015-0240 | 2015-02-24 | Medium | No |
WordPress WooCommerce Plugin Cross-Site Scripting Vulnerability | 2015-02-23 | Low | Yes | |
Cisco Web Security Appliance Proxied Network Traffic Security Bypass Vulnerability | CVE-2015-0628 | 2015-02-20 | Medium | Yes |
Mini-httpd Information Disclosure Vulnerability | CVE-2015-1548 | 2015-02-19 | Medium | Yes |
Piwigo page Cross-Site Scripting Vulnerability | CVE-2015-2034 | 2015-02-18 | Low | Yes |
MantisBT filter_config_id Cross-Site Scripting Vulnerability | CVE-2015-2046 | 2015-02-17 | Low | Yes |
Saurus CMS Multiple Vulnerabilities | CVE-2015-0876 | 2015-02-17 | Medium | Yes |
LANDesk Management Suite AMTVersion Cross-Site Scripting Vulnerability | CVE-2014-5360 | 2015-02-16 | Low | Yes |
IBM Business Process Manager Process Center Cross-Site Scripting Vulnerability | CVE-2015-0101 | 2015-02-16 | Low | Yes |
D-Link DIR-645 Command Injection and Buffer Overflow Two Vulnerabilities | 2015-02-16 | Medium | Yes | |
IBM Cúram Social Program Management HTTP Response Splitting Vulnerability | CVE-2014-4803 | 2015-02-13 | Low | Yes |
Drupal Views Module Open Redirection Weakness and Information Disclosure Security Issue | 2015-02-12 | Low | Yes | |
eXtplorer Multiple Cross-Site Scripting Vulnerabilities | 2015-02-12 | Low | Yes | |
Elasticsearch Groovy Unspecified Sandbox Bypass Vulnerabilities | CVE-2015-1427 | 2015-02-12 | Medium | Yes |
IBM Financial Transaction Manager Dojo Toolkit and Java Vulnerabilities | CVE-2015-0410 (+3) | 2015-02-10 | Low | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS15-009 | CVE-2015-0017 (+39) | 2015-02-10 | High | Yes |
WordPress Contact Form DB Plugin submit_time Cross-Site Scripting Vulnerability | 2015-02-10 | Low | Yes | |
Apache Tomcat HTTP Request Smuggling Vulnerability Fixed by 6.0.43, 7.0.55 and 8.0.9 | CVE-2014-0227 | 2015-02-09 | Medium | Yes |
Moodle min_get_slash_argument() Directory Traversal Vulnerability | CVE-2015-1493 | 2015-02-06 | Medium | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-1212 (+3) | 2015-02-06 | High | No |
WordPress Google Doc Embedder Plugin profile Cross-Site Scripting Vulnerability | 2015-02-06 | Low | Yes | |
Fortinet FortiAuthenticator operation Cross-Site Scripting Vulnerability | CVE-2015-1459 | 2015-02-06 | Low | Yes |
PostgreSQL Multiple Vulnerabilities Fixed by 9.0.19, 9.1.15, 9.2.10, 9.3.6 and 9.4.1 | CVE-2015-0244 (+4) | 2015-02-05 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2015-1634 (+11) | 2015-02-04 | High | Yes |
Symantec Encryption Management Server Two Vulnerabilities | CVE-2014-7288 (+1) | 2015-02-02 | Low | Yes |
RabbitMQ Multiple Cross-Site Scripting Vulnerabilities | CVE-2015-0862 | 2015-02-02 | Low | Yes |
VLC Media Player Multiple Vulnerabilities | CVE-2014-9630 (+5) | 2015-02-02 | High | No |
ClamAV Multiple Vulnerabilities | CVE-2015-1463 (+3) | 2015-02-01 | High | No |
Adminer Login Form Cross-Site Scripting Vulnerability Fixed by 4.2.0 | 2015-01-30 | Low | Yes | |
Camtasia Studio csConfigFile Cross-Site Scripting Vulnerability | 2015-01-29 | Low | Yes | |
Apple Safari Multiple Vulnerabilities | CVE-2014-4479 (+3) | 2015-01-28 | High | No |
Apple iOS Multiple Vulnerabilities | CVE-2014-8840 (+21) | 2015-01-28 | High | No |
GNU Libc GHOST Buffer Overflow Vulnerability Fixed by v2.18 | CVE-2015-0235 | 2015-01-27 | High | Yes |
pfSense Multiple Vulnerabilities | CVE-2015-0206 (+9) | 2015-01-27 | Low | Yes |
IBM TRIRIGA Application Platform Multiple Vulnerabilities | CVE-2014-8895 (+2) | 2015-01-26 | Low | Yes |
Bugzilla Command Injection and Security Bypass Vulnerabilities | CVE-2014-8630 | 2015-01-23 | Medium | Yes |
IBM Social Media Analytics Multiple Cross-Site Scripting Vulnerabilities | CVE-2014-8917 | 2015-01-23 | Low | Yes |
RabbitMQ HTTP Response Splitting and Cross-Site Scripting Vulnerabilities | CVE-2014-9650 (+1) | 2015-01-22 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2015-1346 (+27) | 2015-01-22 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 40.0.2214.91 | CVE-2014-7923 (+33) | 2015-01-21 | High | No |
Oracle Java Multiple Vulnerabilities | CVE-2015-0437 (+18) | 2015-01-21 | High | No |
Pale Moon Multiple Vulnerabilities | CVE-2014-8639 (+4) | 2015-01-16 | High | No |
WordPress mb.miniAudioPlayer Plugin Information Disclosure and Cross-Site Scripting Two Vulnerabilities | 2015-01-15 | Medium | Yes | |
WordPress WP Contact Form DB Plugin form Cross-Site Scripting Vulnerability | CVE-2014-7139 | 2015-01-15 | Low | Yes |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2015-0309 (+8) | 2015-01-14 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-8643 (+8) | 2015-01-14 | High | No |
Mozilla Thunderbird Multiple Vulnerabilities | CVE-2014-8639 (+2) | 2015-01-14 | High | No |
Mozilla Firefox ESR Multiple Vulnerabilities | CVE-2014-8641 (+3) | 2015-01-14 | High | No |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2014-8642 (+7) | 2015-01-14 | High | No |
MantisBT Open Redirection Weakness and Cross-Site Scripting Vulnerability | CVE-2015-1042 (+1) | 2015-01-13 | Low | Yes |
Microsoft Windows Telnet Service Buffer Overflow Vulnerability | CVE-2015-0014 | 2015-01-13 | Medium | Yes |
IBM Cúram Social Program Management Multiple Vulnerabilities | CVE-2014-8903 (+6) | 2015-01-07 | Low | Yes |
WordPress WP SlimStat Plugin fs[resource] Cross-Site Scripting Vulnerability | 2015-01-07 | Low | Yes | |
WordPress MP3-jPlayer Plugin mp3 Cross-Site Scripting Vulnerabilities | 2015-01-07 | Low | Yes | |
ManageEngine ServiceDesk Plus Two Directory Traversal Vulnerabilities | CVE-2014-5302 (+1) | 2015-01-06 | Medium | Yes |
IBM OpenPages GRC Platform CKEditor Cross-Site Scripting Vulnerability | CVE-2014-5191 | 2015-01-06 | Low | Yes |
IBM OpenPages GRC Platform CKEditor Cross-Site Scripting Vulnerability | CVE-2014-5191 | 2015-01-06 | Low | Yes |
ManageEngine AssetExplorer Directory Traversal Vulnerability | CVE-2014-5302 | 2015-01-06 | Medium | Yes |
PHP Multiple Vulnerabilities | CVE-2015-0232 (+2) | 2015-01-05 | High | No |
Apple Mac OS X Multiple Vulnerabilities Fixed by 10.10.2 | CVE-2014-4481 (+35) | 2015-01-03 | High | No |
F5 BIG-IP Application Security Manager Tree View Cross-Site Scripting Vulnerability | CVE-2014-9342 | 2015-01-02 | Low | Yes |
WordPress Cart66 Lite Plugin Security Bypass and SQL Injection Vulnerabilities | CVE-2014-9442 | 2014-12-31 | Low | Yes |
Koha sort_by Two Cross-Site Scripting Vulnerabilities | CVE-2014-9446 | 2014-12-29 | Low | Yes |
Contenido checkParams() Cross-Site Scripting Vulnerability | CVE-2014-9433 | 2014-12-24 | Low | Yes |
WordPress WP Symposium Plugin tray SQL Injection Vulnerability | CVE-2014-8810 | 2014-12-24 | Low | Yes |
Sonatype Nexus Unspecified Directory Traversal Vulnerability | CVE-2014-9389 | 2014-12-24 | Low | Yes |
D-Link DIR-655 Multiple Vulnerabilities | 2014-12-23 | Low | Yes | |
Cisco Enterprise Content Delivery System (ECDS) Directory Traversal Vulnerability | CVE-2014-8019 | 2014-12-22 | Medium | Yes |
TWiki Multiple Cross-Site Scripting Vulnerabilities | CVE-2014-9367 (+1) | 2014-12-22 | Low | Yes |
WordPress WP Symposium Plugin Arbitrary File Upload Vulnerability | 2014-12-22 | High | Yes | |
miniBB code SQL Injection Vulnerability | CVE-2014-9254 | 2014-12-19 | Medium | Yes |
Zabbix Two SQL Injection Vulnerabilities | CVE-2014-9450 | 2014-12-18 | Low | Yes |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2014-8632 (+8) | 2014-12-18 | High | No |
IBM Business Process Manager Two Vulnerabilities | CVE-2014-6182 (+1) | 2014-12-16 | Low | Yes |
WordPress Cart66 Lite Plugin id SQL Injection Vulnerability | CVE-2014-9305 | 2014-12-15 | Low | Yes |
WordPress Google Doc Embedder Plugin pgid SQL Injection Vulnerability | CVE-2014-9173 | 2014-12-15 | Medium | Yes |
GLPI condition SQL Injection Vulnerability | CVE-2014-9258 | 2014-12-15 | Low | Yes |
Cisco Unified MeetingPlace Network Time Protocol Mode 7 Denial of Service Vulnerability | CVE-2013-5211 | 2014-12-11 | Low | Yes |
Cisco Emergency Responder Network Time Protocol Mode 7 Denial of Service Vulnerability | CVE-2013-5211 | 2014-12-11 | Low | Yes |
Movable Type XML-RPC Interface SQL Injection Vulnerability | CVE-2014-9057 | 2014-12-10 | Low | Yes |
Microsoft Internet Explorer VBScript Memory Corruption Vulnerability Fixed by MS14-084 | CVE-2014-6363 | 2014-12-09 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-8966 (+13) | 2014-12-09 | High | Yes |
TYPO3 phpMyAdmin Extension Multiple Vulnerabilities | CVE-2014-9218 (+2) | 2014-12-09 | Low | Yes |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2014-9164 (+5) | 2014-12-09 | High | No |
Dojo Toolkit Multiple Cross-Site Scripting Vulnerability | CVE-2014-8917 | 2014-12-09 | Low | Yes |
Microsoft Exchange Server Multiple Vulnerabilities | CVE-2014-6336 (+3) | 2014-12-09 | Low | Yes |
BIND GeoIP Denial of Service Vulnerability Fixed by 9.10.1-P1 and 9.9.6-P1 | CVE-2014-8680 | 2014-12-08 | High | No |
phpMyAdmin url Cross-Site Scripting and Denial of Service Two Vulnerabilities | CVE-2014-9219 (+1) | 2014-12-04 | Low | Yes |
Apple Safari Multiple Vulnerabilities | CVE-2014-4475 (+12) | 2014-12-04 | High | No |
PHP-Fusion Multiple SQL Injection Vulnerabilities | CVE-2014-8596 (+1) | 2014-12-03 | Low | Yes |
Red Hat update for thunderbird | CVE-2014-1594 (+4) | 2014-12-03 | High | No |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2014-1595 (+4) | 2014-12-02 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-8632 (+9) | 2014-12-02 | High | No |
OpenVAS Manager timezone SQL Injection Vulnerability | CVE-2014-9220 | 2014-12-01 | Low | Yes |
WordPress DukaPress Plugin Directory Traversal Vulnerability | CVE-2014-8799 | 2014-11-27 | Medium | Yes |
Google Chrome Flash Player Vulnerability | CVE-2014-8439 | 2014-11-26 | High | No |
MantisBT Multiple Vulnerabilities | CVE-2014-9506 (+16) | 2014-11-26 | High | Yes |
FluxBB req_new_email SQL Injection Vulnerability | 2014-11-24 | Low | Yes | |
Open-Xchange OX App Suite jslob API Call SQL Injection Vulnerability | CVE-2014-7871 | 2014-11-22 | Low | Yes |
phpMyAdmin Script Insertion and Information Disclosure Vulnerabilities | CVE-2014-8960 (+2) | 2014-11-22 | Low | Yes |
WordPress Bulletproof Security Plugin dbhost Cross-Site Scripting Vulnerability | CVE-2014-7958 | 2014-11-22 | Low | Yes |
WordPress Third-Party Plugins and Themes Multiple Vulnerabilities | CVE-2014-8877 (+2) | 2014-11-22 | Medium | Yes |
WordPress Multiple Vulnerabilities | CVE-2014-9037 (+5) | 2014-11-21 | Medium | Yes |
Drupal Session Hijacking and Denial of Service Vulnerabilities | CVE-2014-9016 (+1) | 2014-11-21 | Medium | Yes |
Asterisk Multiple Vulnerabilities Fixed by 1.8.32.1, 11.14.1, 12.7.1 and 13.0.1 | CVE-2014-8412 (+7) | 2014-11-20 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2014-7910 (+12) | 2014-11-19 | High | No |
MODx Clickjacking and Cross-Site Scripting Multiple Vulnerabilities | 2014-11-19 | Low | Yes | |
Apple iOS Multiple Vulnerabilities | CVE-2014-4463 (+4) | 2014-11-18 | High | No |
Oracle Solaris Samba SWAT Cross-Site Scripting and Request Forgery Vulnerabilities | CVE-2011-2694 (+1) | 2014-11-17 | Low | Yes |
IP.Board id SQL Injection Vulnerability | CVE-2014-9239 | 2014-11-17 | Medium | Yes |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2014-8442 (+17) | 2014-11-11 | High | No |
TWiki Security Bypass and Arbitrary Code Execution Vulnerabilities | CVE-2014-7237 (+1) | 2014-11-11 | High | Yes |
Microsoft Windows Secure Channel (Schannel) Packet Handling Vulnerability | CVE-2014-6321 | 2014-11-11 | High | Yes |
Microsoft SharePoint Foundation Script Insertion Vulnerability | CVE-2014-4116 | 2014-11-11 | Low | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-6353 (+16) | 2014-11-11 | High | Yes |
Symantec Endpoint Protection Manager Multiple Vulnerabilities | CVE-2014-3439 (+2) | 2014-11-10 | Low | Yes |
MODx Revolution Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-11-10 | Low | Yes | |
Piwik Multiple Cross-Site Scripting Vulnerabilities | 2014-11-05 | Low | Yes | |
WordPress Profile Builder Plugin Multiple Cross-Site Scripting Vulnerabilities | 2014-11-05 | Low | Yes | |
IBM QRadar SIEM / Risk Manager Multiple Vulnerabilities | CVE-2014-4833 (+10) | 2014-10-31 | Low | Yes |
Cisco Adaptive Security Appliance (ASA) Clientless SSL VPN Portal Customization Security Bypass Vulnerability | CVE-2014-3393 | 2014-10-22 | Low | Yes |
TP-LINK WDR4300 Web Server Denial of Service Vulnerability | CVE-2014-4728 | 2014-10-22 | Low | Yes |
Kerio Connect Multiple Vulnerabilities | 2014-10-22 | High | No | |
WordPress MaxButtons Plugin Two Cross-Site Scripting Vulnerabilities | CVE-2014-7181 | 2014-10-22 | Low | Yes |
TestLink Multiple SQL Injection Vulnerabilities | CVE-2014-5308 | 2014-10-21 | Low | Yes |
HP Operations Agent User-Agent Script Insertion Vulnerability | CVE-2014-2647 | 2014-10-20 | Low | Yes |
Oracle Linux update for thunderbird | CVE-2014-1581 (+3) | 2014-10-17 | High | No |
Apple iTunes Multiple Vulnerabilities | CVE-2014-4415 (+81) | 2014-10-17 | High | No |
Oracle Linux update for firefox | CVE-2014-1583 (+5) | 2014-10-17 | High | No |
Red Hat update for thunderbird | CVE-2014-1581 (+3) | 2014-10-16 | High | No |
Drupal Database Abstraction API SQL Injection Vulnerability | CVE-2014-3704 | 2014-10-16 | Medium | Yes |
Red Hat update for firefox | CVE-2014-1583 (+5) | 2014-10-16 | High | No |
OpenSSL Multiple Vulnerabilities Fixed by 0.9.8zc, 1.0.0o and 1.0.1j | CVE-2014-3569 (+3) | 2014-10-15 | High | No |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2014-1586 (+6) | 2014-10-15 | High | No |
Oracle Java Multiple Vulnerabilities | CVE-2014-6562 (+24) | 2014-10-15 | High | No |
Oracle JDeveloper ADF Faces Cross-Site Scripting Vulnerability | CVE-2014-6522 (+1) | 2014-10-15 | Low | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-1586 (+8) | 2014-10-15 | High | No |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2014-0569 (+2) | 2014-10-15 | High | No |
IBM TRIRIGA Application Platform Multiple Vulnerabilities | CVE-2014-4840 (+4) | 2014-10-14 | Medium | Yes |
Microsoft Windows Internet Explorer Multiple Vulnerabilities Fixed by MS14-056 | CVE-2014-4123 (+13) | 2014-10-14 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-4141 (+13) | 2014-10-14 | High | Yes |
WordPress WooCommerce Plugin Cross-Site Scripting Vulnerability | CVE-2014-6313 | 2014-10-13 | Low | Yes |
WordPress Photo Gallery Plugin Multiple Cross-Site Scripting Vulnerabilities | CVE-2014-6315 | 2014-10-08 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2014-3200 (+12) | 2014-10-08 | High | No |
GNU Bash Environment Variables Function Parsing Two Vulnerabilities | CVE-2014-6278 (+1) | 2014-10-02 | High | Yes |
GNU Bash Environment Variables Parsing OS Commands Injection Vulnerability | CVE-2014-7169 | 2014-09-30 | High | Yes |
GNU Bash Script Parsing Two Vulnerabilities | CVE-2014-7187 (+1) | 2014-09-30 | High | Yes |
GNU Bash Shell Function Definitions OS Commands Injection Vulnerability | CVE-2014-6271 | 2014-09-25 | High | Yes |
Schneider Electric Ethernet Modules Authentication Bypass Vulnerability | CVE-2014-0754 | 2014-09-24 | Low | Yes |
MODx Revolution Cross-Site Scripting Vulnerability | CVE-2014-5451 | 2014-09-24 | Low | Yes |
WordPress Easy MailChimp Forms Plugin Security Bypass Vulnerability | CVE-2014-7152 | 2014-09-24 | Medium | Yes |
Foolscap Local File Inclusion Vulnerability Fixed by 0.7.0 | 2014-09-23 | Medium | Yes | |
WordPress NextGEN Gallery Multiple Cross-Site Scripting Vulnerabilities | 2014-09-22 | Low | Yes | |
ManageEngine Password Manager Pro Two SQL Injection Vulnerabilities | CVE-2014-3997 (+1) | 2014-09-19 | Low | Yes |
Apple Safari Security Issue and Multiple Vulnerabilities | CVE-2014-4415 (+7) | 2014-09-18 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-4111 (+36) | 2014-09-09 | High | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2014-3179 (+13) | 2014-09-09 | High | No |
WordPress Tribulant Slideshow Gallery Plugin Arbitrary File Upload Vulnerability | CVE-2014-5460 | 2014-09-08 | Medium | Yes |
Pligg CMS id SQL Injection Vulnerability | CVE-2014-9096 | 2014-09-08 | Low | Yes |
Drupal Avatar Uploader Module Arbitrary File Disclosure Vulnerability | CVE-2014-9155 | 2014-09-05 | Low | Yes |
Aerohive HiveOS Cross-Site Scripting Vulnerability | 2014-09-05 | Low | Yes | |
IP.Board IP.Content Module cid SQL Injection Vulnerability | 2014-09-04 | Medium | Yes | |
Mozilla Firefox ESR / Thunderbird Multiple Vulnerabilities | CVE-2014-1567 (+5) | 2014-09-03 | High | No |
MicroPact iComplaints description Script Insertion Vulnerability | CVE-2014-2971 | 2014-09-02 | Low | Yes |
Pro Chat Rooms Text Chat Room / Pro Chat Rooms Audio/Video Chat Room Cross-Site Scripting and SQL Injection Vulnerabilities | 2014-08-28 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2014-3177 (+9) | 2014-08-27 | High | No |
SiteCake nsextt Cross-Site Scripting Vulnerability | 2014-08-26 | Low | Yes | |
BIG-IP echo.jsp Cross Site Scripting Vulnerability | CVE-2014-4023 | 2014-08-25 | Low | Yes |
WordPress WP Content Source Control Plugin path Arbitrary File Disclosure Vulnerability | CVE-2014-5368 | 2014-08-22 | Medium | Yes |
MoinMoin User-Agent Script Insertion Vulnerability | 2014-08-21 | Medium | Yes | |
BSS BS-Client Multiple Vulnerabilities | CVE-2014-4198 (+2) | 2014-08-18 | Low | Yes |
Jamroom Search Module Cross-Site Scripting Vulnerability | CVE-2014-5098 | 2014-08-15 | Low | Yes |
InvGate Service Desk Multiple SQL Injection Vulnerabilities | 2014-08-15 | Low | Yes | |
Sabre AirCentre Crew CWPLogin.aspx Two SQL Injection Vulnerabilities | CVE-2014-4858 | 2014-08-15 | Low | Yes |
Apple Safari WebKit Multiple Memory Corruption Vulnerabilities | CVE-2014-1390 (+6) | 2014-08-14 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2014-3167 (+4) | 2014-08-13 | High | No |
Apple Safari Webkit Multiple Code Execution Vulnerabilities Fixed by v6.1.6 and 7.0.6 | CVE-2014-1390 (+6) | 2014-08-13 | High | No |
Barracuda Message Archiver Script Insertion Vulnerability | 2014-08-04 | Low | Yes | |
Dolibarr ERP/CRM Multiple Cross-Site Scripting, Script Insertion, and SQL Injection Vulnerabilities | 2014-07-31 | Low | Yes | |
Dell SonicWALL Multiple Products node_id Cross-Site Scripting Vulnerability | CVE-2014-5024 | 2014-07-30 | Low | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2014-1544 | 2014-07-30 | High | No |
WordPress My Calendar Plugin Cross-Site Scripting Vulnerability | 2014-07-25 | Low | Yes | |
Zurmo label Script Insertion Vulnerability | 2014-07-24 | Low | Yes | |
Mozilla Firefox ESR Multiple Vulnerabilities | CVE-2014-1557 (+5) | 2014-07-23 | High | No |
Raritan PowerIQ sort and dir SQL Injection Vulnerabilities | CVE-2014-9095 | 2014-07-23 | Low | Yes |
CKEditor Preview Plugin Unspecified Cross-Site Scripting Vulnerability | CVE-2014-5191 | 2014-07-23 | Low | Yes |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2014-1561 (+10) | 2014-07-23 | High | No |
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 31 & 24.7 | CVE-2014-1561 (+13) | 2014-07-22 | High | No |
Infoblox Network Automation skipjackUsername Command Injection Vulnerability | CVE-2014-3418 | 2014-07-21 | Medium | Yes |
Oracle Java Multiple Vulnerabilities | CVE-2014-4268 (+19) | 2014-07-16 | High | No |
WordPress Compfight Plugin Two Cross-Site Scripting Vulnerabilities | 2014-07-15 | Low | Yes | |
Reportico xmlin Directory Traversal Vulnerability | CVE-2014-3777 | 2014-07-15 | Medium | Yes |
Apache HTTP Server Multiple Vulnerabilities Fixed by v2.4.10 | CVE-2014-3523 (+4) | 2014-07-14 | High | No |
Joomla! JChatSocial Component filename Cross-Site Scripting Vulnerability | CVE-2014-3863 | 2014-07-14 | Low | Yes |
Wordpress NextGEN Gallery Arbitrary File Upload Vulnerability | 2014-07-11 | Medium | Yes | |
Fortinet FortiWeb check_dlg Cross-Site Scripting Vulnerabilities | CVE-2014-4738 | 2014-07-11 | Low | Yes |
WordPress Theme My Login Plugin login_template Local File Inclusion Vulnerability | 2014-07-10 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-4066 (+24) | 2014-07-08 | High | Yes |
Cacti Two Cross-Site Scipting Vulnerabilities | CVE-2014-5026 (+1) | 2014-07-04 | Low | Yes |
openSIS USERNAME SQL Injection Vulnerability | 2014-07-04 | Medium | Yes | |
RealPlayer MP4 File Atom Handling Buffer Overflow Vulnerability | CVE-2014-3113 | 2014-07-03 | High | No |
PNP4Nagios Two URL Cross-Site Scripting Vulnerabilities | CVE-2014-4908 | 2014-07-02 | Low | Yes |
EMC Documentum eRoom Two Script Insertion Vulnerabilities | CVE-2014-2512 | 2014-07-02 | Low | Yes |
WordPress Polldaddy Polls & Ratings Plugin Cross-Site Scripting Vulnerability | CVE-2014-4856 | 2014-07-02 | Low | Yes |
PNP4Nagios Error Page Cross-Site Scripting Vulnerability | CVE-2014-4907 | 2014-07-02 | Low | Yes |
Apple Safari Multiple Vulnerabilities | CVE-2014-1382 (+10) | 2014-07-01 | High | No |
Apple iOS Multiple Vulnerabilities | CVE-2014-1731 (+34) | 2014-07-01 | High | No |
Apple OS X Multiple Vulnerabilities | CVE-2014-1381 (+15) | 2014-07-01 | High | No |
Cacti Multiple Vulnerabilities | CVE-2014-5262 (+2) | 2014-06-30 | Medium | Yes |
Wing FTP Server Multiple Vulnerabilities | CVE-2014-3470 (+4) | 2014-06-30 | High | No |
osTicket do Cross-Site Scripting Vulnerability | 2014-06-26 | Low | Yes | |
SpamTitan sortdir Cross-Site Scripting Vulnerability | CVE-2014-2965 | 2014-06-26 | Low | Yes |
Booked Scheduler redirect Cross-Site Scripting Vulnerability | 2014-06-26 | Low | Yes | |
web2Project Multiple SQL Injection Vulnerabilities | CVE-2014-3119 | 2014-06-24 | Medium | Yes |
Samba Denial of Service Vulnerabilities | CVE-2014-3493 (+1) | 2014-06-23 | Low | No |
Trend Micro InterScan Messaging Security Suite / Virtual Appliance addWhiteListDomainStr Cross-Site Scripting Vulnerability | 2014-06-18 | Low | Yes | |
Ajenti URL respond_error() Cross-Site Scripting Vulnerability | 2014-06-13 | Low | Yes | |
Fiyo CMS name Cross-Site Scripting Vulnerability | 2014-06-12 | Low | Yes | |
SQL Buddy table Cross-Site Scripting Vulnerability | 2014-06-12 | Low | Yes | |
Videos Tube url SQL Injection Vulnerability | 2014-06-12 | Medium | Yes | |
Mozilla Firefox ESR / Thunderbird Multiple Memory Corruption Vulnerabilities | CVE-2014-1541 (+2) | 2014-06-11 | High | No |
ZeroCMS Multiple Vulnerabilities | CVE-2014-4710 (+2) | 2014-06-11 | Medium | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-1543 (+9) | 2014-06-11 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2014-3157 (+9) | 2014-06-10 | High | No |
SpiceWorks Two Script Insertion Vulnerabilities | CVE-2014-3740 | 2014-06-06 | Low | Yes |
OpenSSL Multiple Vulnerabilities Fixed by v0.9.8za, v1.0.0m and 1.0.1h | CVE-2014-3470 (+3) | 2014-06-05 | High | No |
webEdition tblFile SQL Injection Vulnerability | CVE-2014-2303 | 2014-06-03 | Medium | Yes |
AuraCMS viewdir Cross-Site Scripting Vulnerability | 2014-06-02 | Low | Yes | |
Easy File Sharing FTP Server PASS Buffer Overflow Vulnerability | CVE-2006-3952 | 2014-06-02 | High | Yes |
WordPress Digital Access Pass Plugin msg Cross-Site Scripting Vulnerability | 2014-05-30 | Low | Yes | |
WordPress Booking System Plugin booking_form_id SQL Injection Vulnerability | CVE-2014-3210 | 2014-05-26 | Low | Yes |
Apple Safari Multiple Vulnerabilities | CVE-2014-1731 (+21) | 2014-05-22 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2014-3152 (+7) | 2014-05-21 | High | No |
BarracudaDrive Multiple Cross-Site Scripting Vulnerabilities | 2014-05-20 | Low | Yes | |
D-Link DHP-1565 action Cross-Site Scripting Vulnerability | 2014-05-15 | Low | Yes | |
WordPress iMember360 Plugin Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | CVE-2014-8949 (+1) | 2014-05-14 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2014-1742 (+8) | 2014-05-13 | High | No |
BarracudaDrive Two Cross-Site Scripting Vulnerabilities | 2014-05-12 | Low | Yes | |
GeoCore Multiple SQL Injection Vulnerabilities | 2014-05-12 | Medium | Yes | |
D-Link DAP-1320 html_response_message Cross-Site Scripting Vulnerability | 2014-05-09 | Low | Yes | |
CH Radyo soru Cross-Site Scripting Vulnerabilities | 2014-05-08 | Low | Yes | |
WordPress Affiliate Platform Plugin msg Cross-Site Scripting Vulnerability | 2014-05-06 | Low | Yes | |
Tapatalk Multiple Plugins referer Cross-Site Scripting Vulnerability | 2014-05-05 | Low | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2014-1532 (+12) | 2014-04-30 | High | No |
Adem p Arbitrary File Inclusion Vulnerability | 2014-04-30 | High | Yes | |
NULL NUKE Cross-Site Request Forgery and SQL Injection Vulnerabilities | 2014-04-30 | Medium | Yes | |
Responsive File Manager Multiple Cross-Site Scripting Vulnerabilities | 2014-04-30 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-1532 (+12) | 2014-04-30 | High | No |
Pale Moon Multiple Vulnerabilities | 2014-04-28 | High | No | |
Google Chrome Multiple Vulnerabilities | CVE-2014-1736 (+7) | 2014-04-28 | High | No |
KeepInTouch kitForm Extension sorter_value SQL Injection Vulnerability | 2014-04-24 | Medium | Yes | |
Free Help Desk Script Insertion and SQL Injection Vulnerabilities | 2014-04-24 | Medium | Yes | |
Symantec Messaging Gateway displayTab Cross-Site Scripting Vulnerability | CVE-2014-1648 | 2014-04-24 | Low | Yes |
Apple iOS Multiple Vulnerabilities | CVE-2014-1713 (+16) | 2014-04-23 | High | No |
Xerox DocuShare URL SQL Injection Vulnerability | 2014-04-23 | Low | Yes | |
mAdserve Multiple id SQL Injection Vulnerabilities | CVE-2014-2654 | 2014-04-17 | Low | Yes |
F-Secure Messaging Security Gateway new Cross-Site Scripting Vulnerability | CVE-2014-2844 | 2014-04-17 | Low | Yes |
Orbit Open Ad Server site_directory_sort_field SQL Injection Vulnerability | CVE-2014-2540 | 2014-04-16 | Medium | Yes |
Jigowatt PHP Event Calendar year SQL Injection Vulnerability | 2014-04-15 | Medium | Yes | |
ASUS RT-AC68U Router current_page Cross-Site Scripting Vulnerability | CVE-2014-2925 | 2014-04-14 | Low | Yes |
Common Unix Printing System Web Interface Cross-Site Scripting Vulnerability | CVE-2014-2856 | 2014-04-11 | Low | Yes |
WordPress Unconfirmed Plugin s Cross-Site Scripting Vulnerability | 2014-04-11 | Low | Yes | |
FlatPress content Cross-Site Scripting Vulnerability | 2014-04-11 | Low | Yes | |
QuickCms Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2014-04-10 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2014-1729 (+13) | 2014-04-08 | High | No |
Cacti Multiple Vulnerabilities | CVE-2014-2709 (+2) | 2014-04-08 | Medium | Yes |
Redmine back_url Open Redirect Vulnerability | CVE-2014-1985 | 2014-04-06 | Medium | Yes |
Advanced Core Operating System (ACOS) HTTP Requests URI Processing Buffer Overflow Vulnerability | 2014-04-02 | Medium | Yes | |
Apple Safari Multiple Vulnerabilities | CVE-2014-1713 (+25) | 2014-04-02 | High | No |
WordPress Business Intelligence Lite Plugin Arbitrary File Upload Vulnerability | 2014-03-31 | High | Yes | |
X2CRM Profile Picture Arbitrary File Upload Vulnerability | CVE-2014-2664 | 2014-03-28 | Medium | Yes |
ClipShare config_file Arbitrary File Inclusion Vulnerability | 2014-03-26 | High | Yes | |
OpenSSH Certificate Validation Security Bypass Vulnerability | CVE-2014-2653 | 2014-03-26 | Low | No |
Netvolution CMS SQL Injection Vulnerability | 2014-03-24 | Medium | Yes | |
CMSimple Classic d Cross-Site Scripting Vulnerability | CVE-2014-2219 | 2014-03-24 | Low | Yes |
BarracudaDrive Multiple Cross-Site Scripting Vulnerabilities | CVE-2014-2526 | 2014-03-21 | Low | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2014-1514 (+4) | 2014-03-20 | High | No |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2014-1514 (+9) | 2014-03-19 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-1514 (+10) | 2014-03-19 | High | No |
WordPress mTouch Quiz Plugin quiz Cross-Site Scripting and SQL Injection Vulnerabilities | 2014-03-19 | Low | Yes | |
WordPress Duplicate Post Plugin post Cross-Site Scripting Vulnerability | 2014-03-19 | Low | Yes | |
OpenSSH AcceptEnv Wildcard Security Bypass Vulnerability Fixed by 6.6 | CVE-2014-2532 | 2014-03-18 | Medium | No |
WordPress The Cotton Theme Arbitrary File Upload Vulnerability | 2014-03-18 | Medium | Yes | |
VLC httpd_HtmlError Cross-site Scripting Vulnerability | CVE-2014-9743 | 2014-03-18 | Medium | Yes |
Google Chrome for Android Multiple Vulnerabilities | CVE-2014-1713 (+2) | 2014-03-17 | High | No |
Google Chrome Blink Bindings Use-After-Free and V8 Memory Corruption Vulnerabilities | CVE-2014-1713 (+1) | 2014-03-17 | High | No |
Joomla! AJAX Shoutbox Component jal_lastID SQL Injection Vulnerability | 2014-03-17 | Medium | Yes | |
FrontAccounting Attach Document Arbitrary File Upload Vulnerability | 2014-03-14 | Medium | Yes | |
Open Classifieds Cross-Site Scripting Vulnerability | CVE-2014-2024 | 2014-03-13 | Low | Yes |
WordPress WP SlimStat Plugin URL Script Insertion Vulnerability | 2014-03-12 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2014-1704 (+6) | 2014-03-11 | High | No |
Pale Moon Multiple Vulnerabilities | CVE-2014-1488 (+1) | 2014-03-11 | High | No |
Apple iOS Multiple Vulnerabilities | CVE-2014-1294 (+29) | 2014-03-11 | High | No |
ClanSphere where Cross-Site Scripting Vulnerability | 2014-03-10 | Low | Yes | |
e107 Two Cross-Site Scripting and Script Insertion Vulnerabilities | 2014-03-07 | Low | Yes | |
SonicWALL NSA 2400 Security Dashboard Cross-Site Scripting Vulnerability | CVE-2014-2589 | 2014-03-07 | Low | Yes |
PyroCMS email Cross-Site Scripting Vulnerability | 2014-03-07 | Low | Yes | |
Aker Secure Mail Gateway msg_id Cross-Site Scripting Vulnerability | CVE-2013-6037 | 2014-03-07 | Low | Yes |
GetGo Download Manager HTTP Headers Processing Buffer Overflow Vulnerability | CVE-2014-2206 | 2014-03-07 | High | Yes |
storytlr Two Cross-Site Scripting Vulnerabilities | 2014-03-07 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-6668 (+5) | 2014-03-04 | High | No |
WordPress Welcart e-Commerce Plugin Multiple Cross-Site Scripting Vulnerabilities | 2014-03-04 | Low | Yes | |
couponPHP Two Cross-Site Scripting Vulnerabilities | 2014-03-04 | Low | Yes | |
Ganesha Digital Library Cross-Site Scripting and SQL Injection Vulnerabilities | 2014-03-03 | Medium | Yes | |
bloofoxCMS fileurl Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2014-03-03 | Low | Yes | |
WordPress VideoWhisper Live Streaming Plugin Multiple Cross-Site Scripting Vulnerabilities | 2014-03-03 | Low | Yes | |
Cory Support q SQL Injection Vulnerability | 2014-03-03 | Medium | Yes | |
OrangeHRM empsearch[employee_name][empId] Cross-Site Scripting Vulnerability | 2014-03-03 | Low | Yes | |
POSH Weakness and Two Vulnerabilities | 2014-02-28 | Medium | Yes | |
ILIAS title Script Insertion Vulnerability | 2014-02-28 | Low | Yes | |
WordPress Widget Control Powered By Everyblock Plugin idDropdown Cross-Site Scripting Vulnerability | 2014-02-27 | Low | Yes | |
PHP Calendar Information Disclosure Weakness and Cross-Site Scripting Vulnerability | 2014-02-27 | Low | Yes | |
WordPress Zedity Plugin zaction Cross-Site Scripting Vulnerability | 2014-02-27 | Low | Yes | |
Stark CRM Cross-Site Request Forgery and Script Insertion Vulnerabilities | 2014-02-27 | Low | Yes | |
WordPress Alpine PhotoTile For Instagram general_lightbox_params Cross-Site Scripting Vulnerability | 2014-02-27 | Low | Yes | |
MODx Revolution Cross-Site Scripting and Command Injection Vulnerabilities | CVE-2014-2080 (+1) | 2014-02-27 | High | Yes |
Apple Safari Use-After-Free and Multiple Memory Corruption Vulnerabilities | CVE-2014-1270 (+3) | 2014-02-26 | High | No |
HostBill Staff Tickets SQL Injection Vulnerability | 2014-02-26 | Low | Yes | |
Apple QuickTime Multiple Vulnerabilities | CVE-2014-1251 (+9) | 2014-02-26 | High | No |
WordPress FeedWeb Plugin _wp_http_referer Cross-Site Scripting Vulnerability | 2014-02-26 | Low | Yes | |
ATutor Two Cross-Site Scripting Vulnerabilities | 2014-02-25 | Low | Yes | |
Telligent Evolution msg Cross-Site Scripting Vulnerability | CVE-2014-1223 | 2014-02-25 | Low | Yes |
Apple OS X Multiple Vulnerabilities | CVE-2014-1266 (+21) | 2014-02-25 | High | No |
Kloxo Root Directory Directory Traversal Vulnerability | 2014-02-25 | Low | Yes | |
Joomla! JoomLeague Component Googlemaps Plugin url Cross-Site Scripting Vulnerability | 2014-02-25 | Low | Yes | |
TYPO3 Multiple Cross-Site Scripting Vulnerabilities | 2014-02-25 | Low | Yes | |
OpenDocMan Security Bypass and SQL Injection Vulnerabilities | CVE-2014-1946 (+1) | 2014-02-25 | Medium | Yes |
WordPress Banner Rotator / Content Slider Plugin Cross-Site Scripting Vulnerability | 2014-02-21 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-6661 (+9) | 2014-02-21 | High | No |
Pina CMS Cross-Site Scripting Vulnerability | 2014-02-19 | Low | Yes | |
phpMyBackupPro Multiple Vulnerabilities | CVE-2015-3640 (+2) | 2014-02-19 | Medium | Yes |
WordPress BuddyPress Plugin Script Insertion and Security Bypass Vulnerabilities | CVE-2014-1889 (+1) | 2014-02-19 | Medium | Yes |
Rhino Cross-Site Scripting and Password Reset Vulnerabilities | 2014-02-18 | Medium | Yes | |
IBM WebSphere Application Server Multiple Vulnerabilities | CVE-2014-0891 (+30) | 2014-02-17 | High | No |
IBM WebSphere Application Server Multiple Vulnerabilities | CVE-2014-3022 (+35) | 2014-02-17 | High | No |
IBM WebSphere Application Server Multiple Vulnerabilities | CVE-2014-0428 (+26) | 2014-02-17 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-4112 (+18) | 2014-02-17 | Critical | Yes |
WebSphere Application Server Multiple Java Vulnerabilities | CVE-2014-0428 (+24) | 2014-02-17 | High | No |
CTERA Cloud Storage OS Project Folder Description Script Insertion Vulnerability | 2014-02-14 | Low | Yes | |
Mojarra JSF2 Cross-Site Scripting Vulnerability | CVE-2013-5855 | 2014-02-13 | Low | Yes |
WordPress DZS Video Gallery Plugin source Cross-Site Scripting Vulnerability | 2014-02-13 | Low | Yes | |
VideoWhisper Live Streaming n Cross-Site Scripting Vulnerability | 2014-02-11 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2014-0293 (+23) | 2014-02-11 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS14-010 | CVE-2014-0267 (+23) | 2014-02-11 | High | Yes |
WordPress Kiddo Theme uploadify.php Arbitrary File Upload Vulnerability | 2014-02-11 | High | Yes | |
VideoWhisper Video Conference Cross-Site Scripting and File Disclosure Vulnerabilities | 2014-02-10 | Medium | Yes | |
Google Chrome Flash Player Integer Underflow Vulnerability | CVE-2014-0497 | 2014-02-06 | High | No |
WordPress Infocus Theme prettyPhoto Cross-Site Scripting Vulnerability | 2014-02-05 | Low | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2014-1490 (+10) | 2014-02-05 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2014-1490 (+10) | 2014-02-05 | High | No |
Cells Blog CMS Cross-Site Scripting and SQL Injection Vulnerabilities | 2014-02-05 | Medium | Yes | |
easyXDM name.html Cross-Site Scripting Vulnerability | CVE-2014-1403 | 2014-02-04 | Low | Yes |
Mozilla Firefox & Thunderbird Multiple Vulnerabilities Fixed by 27 & ESR 24.3 | CVE-2014-1491 (+14) | 2014-02-04 | High | No |
FlatNuke Cross-Site Scripting Vulnerability | 2014-02-04 | Low | Yes | |
Web Video Streamer Command Injection and Cross-Site Scripting Vulnerabilities | 2014-02-03 | High | Yes | |
WordPress SEO Link Rotator Plugin title Cross-Site Scripting Vulnerability | 2014-02-03 | Low | Yes | |
A10 Networks AX Series Application Delivery Controllers filename Directory Traversal Vulnerability | 2014-01-31 | Low | Yes | |
Joomla! JV Comment Component id SQL Injection Vulnerability | CVE-2014-0794 | 2014-01-30 | Medium | Yes |
VLC Media Player RTSP Processing parseRTSPRequestString() Buffer Overflow Vulnerability | CVE-2013-6934 | 2014-01-30 | High | No |
JAMon Multiple Cross-Site Scripting Vulnerabilities | CVE-2013-6235 | 2014-01-30 | Low | Yes |
WordPress Photocrati Theme prod_id Cross-Site Scripting Vulnerability | 2014-01-30 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2014-1681 (+2) | 2014-01-28 | High | No |
mySeat Restaurant Reservation System Cross-Site Scripting and SQL Injection Vulnerabilities | 2014-01-24 | Medium | Yes | |
Collabtive Script Insertion and SQL Injection Vulnerabilities | CVE-2013-6872 | 2014-01-21 | Low | Yes |
ManageEngine EventLog Analyzer j_username Cross-Site Scripting Vulnerability | 2014-01-20 | Low | Yes | |
Horizon QCMS File Disclosure and SQL Injection Vulnerabilities | CVE-2013-7139 (+1) | 2014-01-20 | Medium | Yes |
iScripts MultiCart Script Insertion and Cross-Site Request Forgery Vulnerabilities | 2014-01-20 | Low | Yes | |
Vacation Packages Listing Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
Pet Listing Script Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
Job Listing Script Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
Event Booking Calendar Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
WordPress Chocolate Theme jPlayer Cross-Site Scripting Vulnerability | 2014-01-17 | Low | Yes | |
Hotel Booking System Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
StivaSoft Vacation Rental Script Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-17 | Low | Yes | |
StivaSoft Car Rental Script Cross-Site Scripting and Request Forgery Vulnerabilities | 2014-01-16 | Low | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2014-0428 (+35) | 2014-01-15 | High | No |
Joomla! Melody Component swfupload Cross-Site Scripting Vulnerability | 2014-01-14 | Low | Yes | |
UAEPD Shopping Cart Script Multiple SQL Injection Vulnerabilities | CVE-2014-1618 | 2014-01-14 | Medium | Yes |
Oracle MySQL January 2014 Critical Patch Multiple Vulnerabilities | CVE-2013-5860 (+16) | 2014-01-14 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2013-6646 (+5) | 2014-01-14 | High | No |
Seagate BlackArmor Cross-Site Scripting and Request Forgery Vulnerabilities | CVE-2013-6923 (+1) | 2014-01-10 | Low | Yes |
CSP MySQL User Manager loginuser SQL Injection Vulnerability | CVE-2014-1466 | 2014-01-10 | Medium | Yes |
QNAP QTS f Directory Traversal Vulnerability | CVE-2013-7174 | 2014-01-09 | Low | Yes |
CUBIC CMS Multiple Vulnerabilities | CVE-2014-1619 | 2014-01-09 | Medium | Yes |
WordPress Aprils Super Functions Pack Plugin page Cross-Site Scripting Vulnerability | 2014-01-08 | Low | Yes | |
WEBCrafted username Script Insertion Vulnerability | 2014-01-08 | Medium | Yes | |
Joomla! AceSearch Component query Cross-Site Scripting Vulnerability | 2014-01-08 | Low | Yes | |
WordPress Advanced Dewplayer Plugin download-file.php Access Bypass Vulnerability | CVE-2013-7240 | 2013-12-31 | Medium | Yes |
Synology DiskStation Manager Multiple Security Bypass Vulnerabilities | CVE-2013-6987 | 2013-12-30 | Low | Yes |
ZendTo emailAddr Script Insertion Vulnerability | CVE-2013-6808 | 2013-12-30 | Low | Yes |
WordPress Recommend to a friend Plugin current_url Cross-Site Scripting Vulnerability | CVE-2013-7276 | 2013-12-27 | Low | Yes |
Andys PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities | CVE-2013-7289 (+1) | 2013-12-27 | Low | Yes |
Wallpaper script name Script Insertion Vulnerability | CVE-2013-7274 | 2013-12-24 | Low | Yes |
RealPlayer RMP File Handling Two Buffer Overflow Vulnerabilities | CVE-2013-7260 (+1) | 2013-12-23 | High | No |
Apple Safari Multiple Vulnerabilities | CVE-2013-5228 (+8) | 2013-12-17 | High | No |
Apple OS X Multiple Vulnerabilities | CVE-2013-5228 (+8) | 2013-12-17 | High | No |
Veno File Manager Arbitrary File Download Vulnerability | 2013-12-16 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2013-6673 (+4) | 2013-12-13 | High | No |
AuctionWebScript Ebay Clone id SQL Injection Vulnerability | 2013-12-13 | Medium | Yes | |
AuctionWebScript Lowest Unique Bid Auction id SQL Injection Vulnerability | 2013-12-13 | Medium | Yes | |
WordPress OptimizePress Plugin Arbitrary File Upload Vulnerability | CVE-2013-7102 | 2013-12-13 | High | Yes |
AuctionWebScript Penny Auction id SQL Injection Vulnerability | 2013-12-13 | Medium | Yes | |
PHP OpenSSL Extension X.509 Certificate Parsing Buffer Overflow Vulnerability | CVE-2013-6420 | 2013-12-11 | High | No |
WordPress FormCraft Plugin id SQL Injection Vulnerability | CVE-2013-7187 | 2013-12-11 | Medium | Yes |
InstantCMS orderby SQL Injection Vulnerability | CVE-2013-6839 | 2013-12-11 | Medium | Yes |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-6673 (+13) | 2013-12-10 | High | No |
Samba DCE-RPC Packets Handling Buffer Overflow Vulnerability | CVE-2013-4408 | 2013-12-10 | Low | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-6673 (+14) | 2013-12-10 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-5052 (+6) | 2013-12-10 | High | Yes |
WordPress Download Manager Plugin file[title] Script Insertion Vulnerability | 2013-12-09 | Low | Yes | |
Helpdesk Pilot Ticket Script Insertion Vulnerability | CVE-2013-7191 | 2013-12-06 | Low | Yes |
LiveZilla Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2013-7002 (+1) | 2013-12-06 | Medium | Yes |
WordPress Blooog Theme jPlayer Cross-Site Scripting Vulnerability | CVE-2013-1942 | 2013-12-06 | Low | Yes |
NagiosQL txtSearch Cross-Site Scripting Vulnerability | CVE-2013-6039 | 2013-12-06 | Low | Yes |
WordPress JS Hotel Plugin Full Path Disclosure Weakness and Cross-Site Scripting Vulnerabilities | 2013-12-06 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-6640 (+6) | 2013-12-05 | High | No |
Jamroom Search Module search_string Cross-Site Scripting Vulnerability | CVE-2013-6804 | 2013-12-04 | Low | Yes |
The Bug Genie File Attachments Script Insertion Vulnerability | 2013-12-03 | Low | Yes | |
The Bug Genie Script Insertion and Cross-Site Scripting Vulnerabilities | 2013-12-02 | Low | Yes | |
Ganglia Web host_regex Cross-Site Scripting Vulnerability | CVE-2013-6395 | 2013-11-29 | Low | Yes |
WordPress Highlight - Powerful Premium Theme Arbitrary File Upload Vulnerability | 2013-11-29 | Medium | Yes | |
Claroline Multiple Cross-Site Scripting Vulnerabilities | CVE-2013-6267 | 2013-11-28 | Low | Yes |
Joomla! Projectfork Component search and order SQL Injection Vulnerabilities | 2013-11-28 | Medium | Yes | |
QuiXplorer Multiple Cross-Site Scripting Vulnerabilities | 2013-11-27 | Low | Yes | |
prettyPhoto Cross-Site Scripting Vulnerability | CVE-2013-6837 | 2013-11-22 | Low | Yes |
Kaseya UploadImage Arbitrary File Upload Vulnerability | 2013-11-20 | Medium | Yes | |
Pale Moon NSS Multiple Vulnerabilities | CVE-2013-5607 (+3) | 2013-11-20 | High | No |
IBM WebSphere Application Server Multiple Vulnerabilities | CVE-2013-6725 (+54) | 2013-11-20 | High | No |
Elastix Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-6608 | 2013-11-19 | Low | Yes |
Mozilla Firefox / SeaMonkey / Thunderbird NSS Multiple Vulnerabilities | CVE-2013-5607 (+2) | 2013-11-19 | High | No |
WordPress Tweet Blender Plugin tb_tab_index Cross-Site Scripting Vulnerability | CVE-2013-6342 | 2013-11-18 | Low | Yes |
Testa OTMS test_id SQL Injection Vulnerability | CVE-2013-6873 | 2013-11-18 | Medium | Yes |
Google Chrome Multiple Memory Corruption Vulnerabilities | CVE-2013-6802 (+1) | 2013-11-15 | High | No |
REDAXO Cross-Site Scripting and Request Forgery Vulnerabilities | 2013-11-15 | Low | Yes | |
Nagios XI tfPassword SQL Injection Vulnerability | CVE-2013-6875 | 2013-11-15 | Low | Yes |
Pydio Zoho Editor Directory Traversal and File Upload Vulnerabilities | CVE-2013-6226 | 2013-11-14 | High | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2013-6631 (+11) | 2013-11-13 | High | No |
WordPress This Way Theme Arbitrary File Upload Vulnerability | 2013-11-12 | High | Yes | |
Google Chrome Multiple Vulnerabilities Fixed by 31.0.1650.48 | CVE-2013-2931 (+11) | 2013-11-12 | High | No |
Practico CMS Cross-Site Scripting and Request Forgery Vulnerabilities | 2013-11-12 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-3917 (+9) | 2013-11-12 | High | Yes |
Samba Insecure File Permissions and Security Bypass Security Issues | CVE-2013-4476 (+1) | 2013-11-11 | Low | No |
Microsoft Windows InformationCardSigninHelper Class ActiveX Control Code Execution Vulnerability | CVE-2013-3918 | 2013-11-11 | Critical | Yes |
ProjectOr RIA Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2013-6164 (+1) | 2013-11-08 | Low | Yes |
Arbor Peakflow X Security Bypass and Cross-Site Scripting Vulnerabilities | 2013-11-06 | Low | Yes | |
SecureSphere Web Application Firewall Web Console SQL Injection Vulnerability | 2013-11-06 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2013-5604 (+13) | 2013-11-05 | High | No |
ImpressPages CMS Multiple Vulnerabilities | 2013-11-04 | Medium | Yes | |
Netgear WNDR3700 Security Bypass Security Issue and Multiple Vulnerabilities | CVE-2013-3074 (+4) | 2013-10-31 | Medium | Yes |
Nordex Control 2 Wind Farm Portal userName Cross-Site Scripting Vulnerability | 2013-10-31 | Low | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-5604 (+11) | 2013-10-30 | High | No |
ZENworks Configuration Management Two Vulnerabilities | CVE-2013-1084 | 2013-10-30 | Low | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-5604 (+13) | 2013-10-30 | High | No |
CourseMS Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-10-30 | Medium | Yes | |
ProcessMaker neoclassic Skin Multiple Arbitrary Command Execution Vulnerabilities | 2013-10-30 | Low | Yes | |
ILIAS Edit Comment note Script Insertion Vulnerability | 2013-10-29 | Low | Yes | |
WordPress MobileChief Plugin jQuery Validation Plugin Cross-Site Scripting Vulnerability | 2013-10-29 | Low | Yes | |
D-Link / Planex Multiple Products Authentication Bypass Security Issue | CVE-2013-6026 | 2013-10-25 | Low | Yes |
ViciDial Asterisk GUI Client SQL Injection and Arbitrary Command Execution Vulnerability | CVE-2013-4468 | 2013-10-25 | Low | Yes |
Apple iTunes Multiple Vulnerabilities | CVE-2014-1242 (+24) | 2013-10-23 | High | No |
Apple Safari Multiple Vulnerabilities | CVE-2013-5131 (+20) | 2013-10-23 | High | No |
WordPress Spreadsheet Plugin Cross-Site Scripting Vulnerability | CVE-2013-6281 | 2013-10-22 | Low | Yes |
WordPress Quick Paypal Payments Plugin Two Script Insertion Vulnerabilities | 2013-10-18 | Medium | Yes | |
Dolibarr sondage SQL Injection Vulnerability | 2013-10-17 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2928 (+3) | 2013-10-16 | High | No |
WordPress Dexs PM System Plugin subject Script Insertion Vulnerability | 2013-10-16 | Low | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2013-5854 (+50) | 2013-10-16 | High | No |
SecureSphere Web Application Firewall Web Console SQL Injection Vulnerability | 2013-10-15 | Low | Yes | |
AdaptCMS data[Search][q] Cross-Site Scripting Vulnerability | 2013-10-15 | Low | Yes | |
osCommerce products_id Script Insertion Vulnerability | 2013-10-14 | Medium | Yes | |
Bilboplanet Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-10-14 | Medium | Yes | |
Cisco Unified Communications Manager Administrative Web Interface Directory Traversal Vulnerability | CVE-2013-5528 | 2013-10-10 | Low | Yes |
Wordpress Quick Contact Form Plugin Two Script Insertion Vulnerabilities | 2013-10-09 | Medium | Yes | |
OSSIM timestamp Arbitrary File Disclosure Vulnerability | 2013-10-09 | Medium | Yes | |
Aanval SAS Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-10-07 | Low | Yes | |
CMS Formulasi Multiple Vulnerabilities | 2013-10-07 | Medium | Yes | |
Zabbix Multiple SQL Injection Vulnerabilities | CVE-2013-5743 | 2013-10-03 | Medium | Yes |
SimpleRisk Cross-Site Request Forgery and Script Insertion Vulnerabilities | 2013-10-03 | Low | Yes | |
Posnic Stock Management System Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-10-02 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2924 (+18) | 2013-10-02 | High | No |
WordPress MORE+ Theme prettyPhoto Cross-Site Scripting Vulnerability | 2013-10-02 | Low | Yes | |
ShopDirector c1 Cross-Site Scripting Vulnerability | 2013-09-30 | Low | Yes | |
WordPress Zoom In/Out Slider Plugin Multiple Cross-Site Scripting Vulnerabilities | 2013-09-26 | Low | Yes | |
X2CRM model Cross-Site Scripting Vulnerability | 2013-09-26 | Low | Yes | |
Debian update for iceweasel | CVE-2013-1737 (+7) | 2013-09-20 | High | No |
Apple iTunes ActiveX Control Memory Corruption Vulnerability | CVE-2013-1035 | 2013-09-19 | High | No |
OpenEMR Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-09-18 | Low | Yes | |
OpenEMR authProvider SQL Injection Vulnerability | 2013-09-18 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-3897 (+8) | 2013-09-18 | Critical | Yes |
Mozilla Firefox ESR / Thunderbird ESR Multiple Vulnerabilities | CVE-2013-1737 (+8) | 2013-09-18 | High | No |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2013-1738 (+14) | 2013-09-18 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2014-2018 (+17) | 2013-09-18 | High | No |
WordPress Simple Dropbox Upload Plugin Arbitrary File Upload Vulnerability | CVE-2013-5963 | 2013-09-17 | High | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2013-1717 (+11) | 2013-09-16 | High | No |
Practico CMS uid SQL Injection Vulnerability | 2013-09-16 | Medium | Yes | |
Apple Mac OS X Multiple Vulnerabilities | CVE-2013-2266 (+30) | 2013-09-13 | High | No |
Apple Safari for Mac OS X Two Vulnerabilities | CVE-2013-0997 (+1) | 2013-09-13 | High | No |
WikkaWiki wakka Cross-Site Scripting Vulnerability | 2013-09-11 | Low | Yes | |
Microsoft SharePoint Multiple Vulnerabilities | CVE-2013-3857 (+9) | 2013-09-10 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-3845 (+9) | 2013-09-10 | High | Yes |
glFusion cat_id SQL Injection Vulnerability | 2013-09-10 | Medium | Yes | |
WordPress Design Approval System Plugin step Cross-Site Scripting Vulnerability | CVE-2013-5711 | 2013-09-09 | Low | Yes |
Flo CMS archivem SQL Injection Vulnerability | 2013-09-05 | Medium | Yes | |
Rnet eShop n Cross-Site Scripting Vulnerability | 2013-09-04 | Low | Yes | |
myBusinessAdmin id SQL Injection Vulnerability | 2013-09-03 | Medium | Yes | |
WordPress silverOrchid Theme s Cross-Site Scripting Vulnerability | 2013-08-29 | Low | Yes | |
Twilight CMS Cross-Site Scripting and Arbitrary File Disclosure Vulnerabilities | 2013-08-27 | Medium | Yes | |
WordPress Simple Login Registration Plugin username Cross-Site Scripting Vulnerability | 2013-08-27 | Low | Yes | |
mooSocial Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-08-26 | Medium | Yes | |
Cacti Script Insertion and SQL Injection Vulnerabilities | CVE-2013-5589 (+1) | 2013-08-26 | Low | Yes |
RealPlayer Two Vulnerabilities | CVE-2013-4974 (+1) | 2013-08-26 | High | No |
Cacti Three Vulnerabilities | CVE-2013-5589 (+1) | 2013-08-25 | Medium | Yes |
Ovidentia Multiple Cross-Site Scripting Vulnerabilities | 2013-08-22 | Low | Yes | |
WordPress ThinkIT WP Contact Form Plugin Cross-Site Scripting and Request Forgery Vulnerabilities | 2013-08-22 | Low | Yes | |
WordPress BackWPup Plugin tab Cross-Site Scripting Vulnerability | 2013-08-21 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2905 (+6) | 2013-08-21 | High | No |
Quack Chat Cross-Site Scripting and Script Insertion Vulnerabilities | 2013-08-16 | Medium | Yes | |
DotNetNuke DNNArticle Module categoryid SQL Injection Vulnerability | 2013-08-16 | Medium | Yes | |
phpVibe Multiple Cross-Site Scripting Vulnerabilities | 2013-08-16 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2013-1714 (+5) | 2013-08-14 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-3199 (+10) | 2013-08-13 | High | Yes |
Gnew Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-08-12 | Low | Yes | |
VLC Media Player Multiple Vulnerabilities | CVE-2013-4388 (+2) | 2013-08-09 | High | No |
Joomla! redSHOP Component pid SQL Injection Vulnerability | 2013-08-09 | Medium | Yes | |
Debian update for iceweasel | CVE-2013-1717 (+5) | 2013-08-08 | High | No |
MLM Auction id SQL Injection Vulnerability | 2013-08-08 | Medium | Yes | |
Atlassian JIRA name Cross-Site Scripting Vulnerability | 2013-08-07 | Low | Yes | |
Mozilla Firefox ESR / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-1717 (+11) | 2013-08-07 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-1717 (+11) | 2013-08-07 | High | No |
Atlassian Confluence title and labelString Cross-Site Scripting Vulnerabilities | 2013-08-07 | Low | Yes | |
Joomla! SectionEx Component Two SQL Injection Vulnerabilities | 2013-08-06 | Medium | Yes | |
Joomla! lang Cross-Site Scripting Vulnerability | 2013-08-05 | Low | Yes | |
Samba Packet Handling Denial of Service Vulnerability | CVE-2013-4124 | 2013-08-05 | Low | No |
D-Link DIR-645 Cross-Site Scripting and Buffer Overflow Vulnerabilities | 2013-08-05 | Medium | Yes | |
WordPress Comment Extra Fields Plugin swfupload Two Cross-Site Scripting Vulnerabilities | 2013-08-02 | Low | Yes | |
Jahia xCM Multiple Cross-Site Scripting Vulnerabilities | 2013-08-01 | Low | Yes | |
WordPress Better WP Security Plugin 404 Error Log Script Insertion Vulnerability | 2013-08-01 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2886 (+5) | 2013-07-31 | High | No |
Cotonti c SQL Injection Vulnerability | 2013-07-31 | Medium | Yes | |
OSSIM Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2013-5967 | 2013-07-29 | Medium | Yes |
OSSIM Two Cross-Site Scripting Vulnerabilities | 2013-07-29 | Low | Yes | |
Apache HTTP Server mod_rewrite and httpOnly Cookie Disclosure Vulnerabilities | CVE-2013-1862 (+1) | 2013-07-29 | Medium | No |
JM LLC Basic Forum Multiple Vulnerabilities | 2013-07-25 | Medium | Yes | |
SurgeFTP User Authentication Buffer Overflow Vulnerability | 2013-07-24 | High | Yes | |
Collabtive Multiple Vulnerabilities | CVE-2014-3247 (+1) | 2013-07-23 | Medium | Yes |
WordPress WooCommerce Plugin calc_shipping_state Script Insertion Vulnerability | 2013-07-19 | Medium | Yes | |
Oracle HTTP Server Multiple Vulnerabilities | CVE-2010-0434 (+5) | 2013-07-17 | High | No |
Dell KACE K1000 System Management Appliance Multiple Vulnerabilities | 2013-07-17 | Low | Yes | |
astTECS Voice Logger for Call Center / Contact Center Two Vulnerabilities | 2013-07-17 | Low | Yes | |
McAfee ePolicy Orchestrator Multiple Cross-Site Scripting Vulnerabilities | 2013-07-16 | Low | Yes | |
OpenEMR Script Insertion and SQL Injection Vulnerabilities | 2013-07-16 | Low | Yes | |
Apache Struts Two Vulnerabilities fixed by 2.3.15.1 | CVE-2013-2248 (+1) | 2013-07-16 | Medium | Yes |
OpenNetAdmin Adding Module Security Bypass Vulnerability | 2013-07-15 | Medium | Yes | |
Squid HTTP Header Port Number Handling Denial of Service Vulnerability | CVE-2013-4123 | 2013-07-15 | Medium | Yes |
ivote id SQL Injection Vulnerability | 2013-07-11 | Medium | Yes | |
Alkacon OpenCms Multiple Cross-Site Scripting Vulnerabilities | 2013-07-11 | Low | Yes | |
VLC Media Player MKV Parsing Integer Overflow Vulnerability | CVE-2013-3245 | 2013-07-09 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-4015 (+18) | 2013-07-09 | Critical | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2013-2880 (+11) | 2013-07-09 | High | No |
Microsoft Internet Explorer Multiple Vulnerabilities Fixed by MS13-055 | CVE-2013-3115 (+18) | 2013-07-09 | High | Yes |
Kasseler CMS Script Insertion and Cross-Site Request Forgery Vulnerabilities | 2013-07-04 | Low | Yes | |
OpenX Two Cross-Site Scripting Vulnerabilities | CVE-2013-3515 | 2013-07-03 | Low | Yes |
WordPress Category Grid View Gallery Plugin ID Cross-Site Scripting Vulnerability | 2013-07-03 | Low | Yes | |
Pale Moon Two Vulnerabilities | CVE-2013-1697 (+2) | 2013-07-02 | High | No |
Top Games Script gid SQL Injection Vulnerability | CVE-2013-4953 | 2013-07-01 | Medium | Yes |
Xorbin Multiple Products widgetUrl Cross-Site Scripting Vulnerability | 2013-07-01 | Low | Yes | |
Motion Cross-Site Scripting and Request Forgery Vulnerabilities | 2013-06-28 | Low | Yes | |
AirLive WL-2600CAM IP Camera Security Bypass Security Issue | 2013-06-27 | Low | Yes | |
Xaraya Two Cross-Site Scripting Vulnerabilities | 2013-06-27 | Low | Yes | |
ZamFoo Reseller date Command Injection Vulnerability | 2013-06-27 | Medium | Yes | |
WordPress Slash WP Theme jPlayer Cross-Site Scripting Vulnerability | 2013-06-27 | Low | Yes | |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2013-1700 (+11) | 2013-06-26 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-1700 (+16) | 2013-06-26 | High | No |
Monkey CMS Multiple Vulnerabilities | 2013-06-25 | High | Yes | |
ClientExec Security Issue and Multiple Vulnerabilities | 2013-06-24 | Low | Yes | |
GLPI users_id_assign SQL Injection Vulnerability | 2013-06-21 | Low | Yes | |
GLPI filename SQL Injection Vulnerability | 2013-06-21 | Low | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2013-3744 (+39) | 2013-06-19 | High | No |
Sharetronix email Cross-Site Scripting Vulnerability | 2013-06-18 | Low | Yes | |
Linksys E1200 Router submit_button Cross-Site Scripting Vulnerability | 2013-06-14 | Low | Yes | |
Fobuc Guestbook category SQL Injection Vulnerability | 2013-06-12 | Medium | Yes | |
Microsoft Internet Explorer Multiple Memory Corruption Vulnerabilities Fixed by MS13-047 | CVE-2013-3110 (+18) | 2013-06-11 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-3142 (+18) | 2013-06-11 | High | Yes |
Caucho Resin URL Cross-Site Scripting Vulnerability | 2013-06-10 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2865 (+11) | 2013-06-05 | High | No |
Apple Mac OS X Multiple Vulnerabilities | CVE-2013-1857 (+32) | 2013-06-05 | High | No |
SweetRice search Cross-Site Scripting Vulnerability | 2013-06-05 | Low | Yes | |
Apple Safari Multiple Vulnerabilities | CVE-2013-1023 (+25) | 2013-06-05 | High | No |
Scriptalicious SEO Scripts Pro Multiple Cross-Site Scripting Vulnerabilities | 2013-06-05 | Low | Yes | |
Telaen Open Redirection Weakness and f_email Cross-Site Scripting Vulnerability | 2013-06-04 | Low | Yes | |
PHD Help Desk Two SQL Injection Vulnerabilities | 2013-06-04 | Medium | Yes | |
WordPress ADIF Log Search Widget Plugin call Cross-Site Scripting Vulnerability | 2013-05-29 | Low | Yes | |
WordPress GRAND FlAGallery Plugin s Cross-Site Scripting Vulnerability | CVE-2013-3261 | 2013-05-28 | Low | Yes |
NetIQ Access Manager Identity Server Ecom_User_ID Cross-Site Scripting Vulnerabilities | 2013-05-27 | Low | Yes | |
cgit url File Disclosure Vulnerability | CVE-2013-2117 | 2013-05-27 | Medium | Yes |
Pale Moon Multiple Use-After-Free Vulnerabilities | CVE-2013-1681 (+6) | 2013-05-24 | High | No |
WordPress Spider Catalog Plugin Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-05-24 | Medium | Yes | |
WordPress Spider Event Calendar Plugin Security Bypass and Cross-Site Scripting Vulnerabilities | 2013-05-24 | Low | Yes | |
WordPress Source Theme VideoJS Cross-Site Scripting Vulnerability | 2013-05-24 | Low | Yes | |
WordPress SmartStart Theme VideoJS Cross-Site Scripting Vulnerability | 2013-05-24 | Low | Yes | |
WordPress Crius Theme VideoJS Cross-Site Scripting Vulnerability | 2013-05-24 | Low | Yes | |
WordPress I Love It Theme VideoJS and Audio Player Cross-Site Scripting Vulnerabilities | 2013-05-24 | Low | Yes | |
Apple QuickTime Multiple Vulnerabilities | CVE-2013-1022 (+11) | 2013-05-23 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2013-3335 (+26) | 2013-05-22 | High | No |
WordPress Covert VideoPress Theme VideoJS Cross-Site Scripting Vulnerability | 2013-05-21 | Low | Yes | |
Apple iTunes Multiple Vulnerabilities | CVE-2013-1014 (+39) | 2013-05-17 | High | No |
Ajax Availability Calendar Multiple Vulnerabilities | 2013-05-16 | Medium | Yes | |
Jojo CMS Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-05-16 | Medium | Yes | |
WordPress wp-FileManager File Download Vulnerability | 2013-05-16 | Low | Yes | |
Joomla! jNews Component get-data Cross-Site Scripting Vulnerability | CVE-2013-1636 | 2013-05-16 | Low | Yes |
Mozilla Thunderbird Multiple Vulnerabilities | CVE-2013-1681 (+8) | 2013-05-15 | High | No |
WordPress External Video for Everybody Plugin VideoJS Cross-Site Scripting Vulnerability | 2013-05-15 | Low | Yes | |
Mozilla Firefox ESR Multiple Vulnerabilities | CVE-2013-1681 (+7) | 2013-05-15 | High | No |
WordPress S3 Video Plugin VideoJS Cross-Site Scripting Vulnerability | 2013-05-15 | Low | Yes | |
WordPress Newsletter Plugin alert Cross-Site Scripting Vulnerability | 2013-05-15 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-1681 (+10) | 2013-05-15 | High | No |
WordPress Video Embed & Thumbnail Generator Plugin VideoJS Cross-Site Scripting Vulnerability | 2013-05-15 | Low | Yes | |
WordPress 1player Plugin VideoJS Cross-Site Scripting Vulnerability | 2013-05-15 | Low | Yes | |
Joomla! Phocagallery Component id Cross-Site Scripting Vulnerability | 2013-05-14 | Low | Yes | |
Microsoft Windows HTTP.sys Denial of Service Vulnerability | CVE-2013-1305 | 2013-05-14 | Medium | Yes |
NetApp OnCommand System Manager domain-name and value Cross-Site Scripting Vulnerabilities | 2013-05-14 | Low | Yes | |
WordPress Securimage-WP Plugin URL Cross-Site Scripting Vulnerability | 2013-05-13 | Low | Yes | |
Brother MFC-9970CDW id Cross-Site Scripting Vulnerability | 2013-05-13 | Low | Yes | |
WordPress VideoJS - HTML5 Video Player Plugin VideoJS Cross-Site Scripting Vulnerability | 2013-05-10 | Low | Yes | |
Telemeta VideoJS Cross-Site Scripting Vulnerability | 2013-05-10 | Low | Yes | |
Joomla! DJ-Classifieds Component se_regs[] SQL Injection Vulnerability | 2013-05-08 | Medium | Yes | |
nginx ngx_http_parse_chunked() Buffer Overflow Vulnerability | CVE-2013-2028 | 2013-05-07 | High | No |
EasyWebScripts Craigslist Clone catid SQL Injection Vulnerability | 2013-05-07 | Medium | Yes | |
GetSimple CMS Multiple Vulnerabilities | 2013-05-01 | High | Yes | |
b2evolution show_statuses[] SQL Injection Vulnerability | 2013-05-01 | Low | Yes | |
WordPress Fairytale Theme jPlayer Cross-Site Scripting Vulnerability | CVE-2013-1942 | 2013-04-25 | Low | Yes |
WordPress Studio Zen Theme jPlayer Cross-Site Scripting Vulnerability | CVE-2013-1942 | 2013-04-25 | Low | Yes |
WordPress W3 Total Cache Plugin Arbitrary Code Execution Vulnerability | CVE-2013-2010 | 2013-04-22 | Low | Yes |
Matrix42 Service Store Cross-Site Scripting Vulnerability | 2013-04-22 | Low | Yes | |
Crafty Syntax Live Help page Remote File Inclusion Vulnerability | 2013-04-22 | Medium | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2013-2440 (+41) | 2013-04-17 | High | No |
Apple Safari WebKit Type Confusion Vulnerability | CVE-2013-0912 | 2013-04-17 | High | No |
NetGear WNR1000 .jpg Security Bypass Vulnerability | 2013-04-16 | Low | Yes | |
phpVMS PopUpNews Module SQL Injection Vulnerability | CVE-2013-3524 | 2013-04-16 | Medium | Yes |
Pale Moon Multiple Vulnerabilities | 2013-04-12 | High | No | |
Hero Framework error Cross-Site Scripting Vulnerability | 2013-04-12 | Low | Yes | |
WordPress WP Symposium Plugin u Cross-Site Scripting Vulnerability | CVE-2013-2695 | 2013-04-12 | Low | Yes |
ZAPms pid SQL Injection Vulnerability | 2013-04-10 | Medium | Yes | |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2013-2555 (+3) | 2013-04-10 | High | No |
WordPress Montezuma Theme ZeroClipboard id Cross-Site Scripting Vulnerability | 2013-04-09 | Low | Yes | |
Zimbra Collaboration Server dictionary Cross-Site Scripting Vulnerability | 2013-04-09 | Low | Yes | |
WordPress CouponPress Theme ZeroClipboard id Cross-Site Scripting Vulnerability | 2013-04-09 | Low | Yes | |
Microsoft Products HTML Sanitisation Component Cross-Site Scripting Vulnerability | CVE-2013-1289 | 2013-04-09 | Low | Yes |
WordPress Traffic Analyzer Plugin Two Cross-Site Scripting Vulnerabilities | CVE-2013-3526 | 2013-04-09 | Low | Yes |
WordPress Striking Theme ZeroClipboard id Cross-Site Scripting Vulnerability | 2013-04-09 | Low | Yes | |
WordPress Black and White Theme ZeroClipboard id Cross-Site Scripting Vulnerability | 2013-04-09 | Low | Yes | |
Vanilla Forums Parameter Name SQL Injection Vulnerability | CVE-2013-3527 | 2013-04-08 | Medium | Yes |
OTRS ITSM / FAQ Module Security Bypass and Script Insertion Vulnerabilities | CVE-2013-2637 (+1) | 2013-04-08 | Low | Yes |
MantisBT name Script Insertion Vulnerability | 2013-04-05 | Low | Yes | |
MantisBT version Script Insertion Vulnerability | CVE-2013-1931 | 2013-04-05 | Low | Yes |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-0800 (+9) | 2013-04-03 | High | No |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-0800 (+9) | 2013-04-03 | High | No |
WordPress Feedweb Plugin wp_post_id Cross-Site Scripting Vulnerability | 2013-04-03 | Low | Yes | |
WordPress WP FuneralPress Plugin Multiple Script Insertion Vulnerabilities | CVE-2013-3529 | 2013-04-01 | Medium | Yes |
Daddys File Host Two Cross-Site Scripting Vulnerabilities | 2013-04-01 | Low | Yes | |
Asterisk Multiple Vulnerabilities | CVE-2013-2686 (+2) | 2013-03-28 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2013-0926 (+10) | 2013-03-27 | High | No |
rebus:list list_id SQL Injection Vulnerability | 2013-03-27 | Medium | Yes | |
Atmail WebMail File Name Cross-Site Scripting Vulnerability | CVE-2013-2585 | 2013-03-27 | Low | Yes |
WordPress FAQs Manager Plugin Cross-Site Request Forgery and question Script Insertion Vulnerabilities | 2013-03-26 | Medium | Yes | |
WordPress WP Banners Lite Plugin cid Cross-Site Scripting Vulnerability | 2013-03-26 | Low | Yes | |
zClip ZeroClipboard id Cross-Site Scripting Vulnerability | 2013-03-26 | Low | Yes | |
Jaow CMS add_ons Cross-Site Scripting Vulnerability | 2013-03-26 | Low | Yes | |
AContent url Arbitrary File Disclosure Vulnerability | 2013-03-25 | Medium | Yes | |
daloRADIUS Multiple Vulnerabilities | 2013-03-21 | Low | Yes | |
Scripteen Fun Photo Script Two Cross-Site Scripting Vulnerabilities | 2013-03-20 | Low | Yes | |
Joomla! RSFiles! Component cid SQL Injection Vulnerability | 2013-03-19 | Medium | Yes | |
RealPlayer MP4 Processing Buffer Overflow Vulnerability | CVE-2013-1750 | 2013-03-18 | High | No |
Apple Safari Multiple Vulnerabilities | CVE-2013-0962 (+16) | 2013-03-15 | High | No |
Apple Mac OS X Multiple Vulnerabilities | CVE-2013-0976 (+16) | 2013-03-15 | High | No |
WordPress LeagueManager Plugin Security Bypass and SQL Injection Vulnerabilities | 2013-03-15 | Medium | Yes | |
WordPress JC Coupon Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress WP Clone by WP Academy Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-1288 (+8) | 2013-03-12 | High | Yes |
WordPress SlideDeck 2 Lite Responsive Content Slider Plugin ZeroClipboard Two Cross-Site Scripting | 2013-03-12 | Low | Yes | |
WordPress GeSHi Source Colorer Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
Microsoft SharePoint Server 2010 / Foundation 2010 Multiple Vulnerabilities | CVE-2013-0085 (+3) | 2013-03-12 | Medium | Yes |
Dotclear Multiple Vulnerabilities | 2013-03-12 | Low | Yes | |
InstantCMS swfupload Two Cross-Site Scripting Vulnerabilities | 2013-03-12 | Low | Yes | |
WordPress BP Code Snippets Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress Cleeng Plug & Go Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress PayPal Digital Goods Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress Zopim Live Chat Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress MobileView Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress Buckets Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress Tiny URL Plugin ZeroClipboard Cross-Site Scripting Vulnerability | 2013-03-12 | Low | Yes | |
WordPress Click to Copy Grab Box Plugin ZeroClipboard Two Cross-Site Scripting Vulnerabilities | 2013-03-12 | Low | Yes | |
Dolphin swfupload Two Cross-Site Scripting Vulnerabilities | 2013-03-12 | Low | Yes | |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2013-1375 (+3) | 2013-03-12 | High | No |
WordPress VKontakte API Plugin tagcloud Cross-Site Scripting Vulnerability | 2013-03-11 | Low | Yes | |
WordPress Snazzy Archives Plugin tagcloud Cross-Site Scripting Vulnerability | 2013-03-11 | Low | Yes | |
Pale Moon HTML Editor Use-After-Free Vulnerability | CVE-2013-0787 | 2013-03-11 | High | No |
Google Chrome WebKit Type Confusion Vulnerability | CVE-2013-0912 | 2013-03-08 | High | No |
Mozilla Firefox / Thunderbird / SeaMonkey HTML Editor nsHTMLEditRules Object Use-After-Free Vulnerability | CVE-2013-0787 | 2013-03-08 | High | No |
Novell ZENworks Mobile Management language File Inclusion Vulnerabilities | CVE-2013-1082 (+1) | 2013-03-08 | Low | Yes |
Your Own Classifieds Cross-Site Scripting Vulnerability | 2013-03-08 | Low | Yes | |
HP Intelligent Management Center Multiple Vulnerabilities | CVE-2012-5213 (+13) | 2013-03-06 | Medium | Yes |
TP-LINK TL-WA701ND Directory Traversal and Cross-Site Request Forgery Vulnerabilities | 2013-03-05 | Low | Yes | |
Batavi Arbitrary Parameter Name Cross-Site Scripting Vulnerability | 2013-03-05 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-0911 (+9) | 2013-03-05 | High | No |
WordPress Count per Day Plugin Two Vulnerabilities | 2013-03-05 | Low | Yes | |
Nconf Path Disclosure Weakness and Cross-Site Scripting Vulnerability | 2013-03-05 | Low | Yes | |
WordPress Uploader Plugin Cross-Site Scripting and Arbitrary File Upload Vulnerabilities | 2013-03-04 | High | Yes | |
Oracle Java Two 2D Component Vulnerabilities | CVE-2013-1493 (+1) | 2013-03-02 | Critical | No |
PHP-Fusion Multiple SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2013-1804 (+1) | 2013-02-28 | Low | Yes |
War FTP Daemon CDUP Command Processing Denial of Service Vulnerability | 2013-02-27 | Medium | No | |
EasyWebScripts eBay Clone Script Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-02-26 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-2268 (+22) | 2013-02-22 | High | No |
WordPress Contact Form Plugin cntctfrm_contact_email Cross-Site Scripting Vulnerability | 2013-02-21 | Low | Yes | |
glFusion Multiple Cross-Site Scripting Vulnerabilities | CVE-2013-1466 | 2013-02-20 | Low | Yes |
Mozilla Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-0784 (+13) | 2013-02-20 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2013-0784 (+13) | 2013-02-20 | High | No |
Squirrelcart table Cross-Site Scripting Vulnerability | 2013-02-20 | Low | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2013-1487 (+4) | 2013-02-20 | High | No |
Mozilla Firefox ESR Multiple Vulnerabilities | CVE-2013-0783 (+6) | 2013-02-20 | High | No |
Open Review Script keyword Cross-Site Scripting Vulnerability | 2013-02-19 | Low | Yes | |
SonarSource Sonar Multiple Cross-Site Scripting Vulnerabilities | 2013-02-19 | Low | Yes | |
MIMEsweeper for SMTP Error Message Cross-Site Scripting Vulnerability | 2013-02-19 | Low | Yes | |
Gallery Personals L SQL Injection Vulnerability | 2013-02-18 | Medium | Yes | |
Scripts Genie Pet Rate Pro SQL Injection and PHP Code Execution Vulnerabilities | 2013-02-18 | High | Yes | |
Games Site Script id SQL Injection Vulnerability | 2013-02-18 | Medium | Yes | |
Scripts Genie Domain Trader id SQL Injection Vulnerability | 2013-02-18 | Medium | Yes | |
OpenEMR Multiple Vulnerabilities | 2013-02-15 | High | Yes | |
AbanteCart Multiple Cross-Site Scripting Vulnerabilities | 2013-02-14 | Low | Yes | |
Newscoop URL Cross-Site Scripting Vulnerability | CVE-2013-0730 | 2013-02-12 | Low | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2013-0029 (+12) | 2013-02-12 | High | Yes |
Microsoft Internet Explorer VML Memory Corruption Vulnerability | CVE-2013-0030 | 2013-02-12 | High | Yes |
Google Chrome Adobe Flash Player Multiple Vulnerabilities | CVE-2013-1374 (+16) | 2013-02-12 | High | No |
WordPress Pinboard Theme tab Cross-Site Scripting Vulnerability | 2013-02-11 | Low | Yes | |
Ganglia Web Multiple Cross-Site Scripting Vulnerabilities | CVE-2013-0275 | 2013-02-11 | Low | Yes |
ezStats2 for Battlefield 3 Information Disclosure and Cross-Site Scripting Vulnerabilities | 2013-02-08 | Low | Yes | |
ezStats Multiple Products Information Disclosure Weakness | 2013-02-08 | Low | Yes | |
SiteGo Multiple Vulnerabilities | 2013-02-08 | Low | Yes | |
cURL / libcURL Curl_sasl_create_digest_md5_message() Buffer Overflow Vulnerability | CVE-2013-0249 | 2013-02-07 | High | No |
WordPress CommentLuv Plugin _ajax_nonce Cross-Site Scripting Vulnerability | 2013-02-07 | Low | Yes | |
OpenSSL Multiple Vulnerabilities Fixed by 1.0.1d, 1.0.0k and 0.9.8y | CVE-2012-2686 (+9) | 2013-02-05 | High | No |
AdaptCMS Multiple Vulnerabilities | 2013-02-05 | Medium | Yes | |
Cisco Unity Express Cross-Site Scripting and Request Forgery Vulnerabilities | CVE-2013-1120 (+1) | 2013-02-04 | Low | Yes |
Oracle Java Multiple Vulnerabilities | CVE-2013-1489 (+38) | 2013-02-02 | Critical | No |
Netgear SPH200D Cross-Site Scripting Vulnerability | 2013-02-01 | Low | Yes | |
Samba SWAT Clickjacking Vulnerability | CVE-2013-0214 (+1) | 2013-01-30 | Low | No |
Opera Multiple Vulnerabilities | CVE-2013-1638 (+2) | 2013-01-30 | High | No |
VLC Media Player ASF Processing Buffer Overflow Vulnerability | CVE-2013-1954 | 2013-01-30 | High | No |
Apple iOS Multiple Vulnerabilities | CVE-2013-0974 (+26) | 2013-01-29 | High | No |
ImageCMS q SQL Injection Vulnerability | 2013-01-28 | Low | Yes | |
Perforce Web Client (P4Web) Multiple Cross-Site Scripting Vulnerabilities | 2013-01-25 | Low | Yes | |
gpEasy CMS section Cross-Site Scripting Vulnerability | 2013-01-23 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2013-0843 (+4) | 2013-01-23 | High | No |
WordPress WP Symposium Plugin Multiple SQL Injection Vulnerabilities | 2013-01-21 | Medium | Yes | |
Classified Ultra cname Cross-Site Scripting and c SQL Injection Vulnerabilities | 2013-01-21 | Medium | Yes | |
SonicWALL Multiple Products Two Security Bypass Vulnerabilities | CVE-2013-1359 | 2013-01-18 | Medium | Yes |
MantisBT Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2013-0197 | 2013-01-18 | Low | Yes |
phlyMail Lite go Redirection Weakness and Multiple Script Insertion Vulnerabilities | 2013-01-18 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2013-1591 (+3) | 2013-01-17 | High | No |
E.M.M.A. Multiple Script Insertion Vulnerabilities | 2013-01-15 | Medium | Yes | |
Quick.Cart admin.php URL Cross-Site Scripting Vulnerability | 2013-01-11 | Low | Yes | |
WeBid Multiple SQL Injection Vulnerabilities | 2013-01-11 | Medium | Yes | |
Quick.Cms admin.php URL Cross-Site Scripting Vulnerability | 2013-01-11 | Low | Yes | |
phpCAS Certificate Verification Security Issue | CVE-2012-5583 | 2013-01-11 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2013-0838 (+24) | 2013-01-11 | High | No |
Google Chrome Multiple Vulnerabilities Fixed by 24.0.1312.52 | CVE-2013-0838 (+23) | 2013-01-10 | High | No |
Oracle Java Two Code Execution Vulnerabilities | CVE-2013-0422 (+1) | 2013-01-10 | Critical | No |
WordPress Zingiri Forum Plugin url Arbitrary File Disclosure Vulnerability | CVE-2012-4920 | 2013-01-09 | Medium | Yes |
WordPress Store Locator Plus Plugin query SQL Injection Vulnerability | 2013-01-09 | Medium | Yes | |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2013-0771 (+22) | 2013-01-09 | High | No |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2013-0771 (+25) | 2013-01-09 | High | No |
Microsoft System Center Operations Manager Cross-Site Scripting Vulnerabilities | CVE-2013-0010 (+1) | 2013-01-08 | Low | Yes |
Website Baker Concert Calendar Add-on Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-01-08 | Medium | Yes | |
Microsoft .NET Framework Open Data Protocol Replace() Denial of Service Vulnerability | CVE-2013-0005 | 2013-01-08 | Low | Yes |
Astium SQL Injection and Denial of Service Vulnerabilities | 2013-01-08 | Medium | Yes | |
MyBB Profile Wii Friend Code Plugin Cross-Site Scripting and SQL Injection Vulnerabilities | 2013-01-07 | Medium | Yes | |
Havalite comment Script Insertion Vulnerability | 2013-01-07 | Medium | Yes | |
Asterisk Multiple Vulnerabilities | CVE-2012-5977 (+1) | 2013-01-03 | High | No |
WordPress Shopping Cart Plugin Multiple SQL Injection Vulnerabilities | 2013-01-02 | Medium | Yes | |
WordPress ReFlex Gallery Plugin Arbitrary File Upload Vulnerability | 2013-01-02 | High | Yes | |
WordPress WP Photo Album Plus Plugin wppa-searchstring Cross-Site Scripting Vulnerability | 2013-01-02 | Low | Yes | |
WordPress Xerte Online Plugin Arbitrary File Upload Vulnerability | 2013-01-02 | High | Yes | |
Microsoft Internet Explorer CDwnBindInfo Use-After-Free Vulnerability | CVE-2012-4792 | 2012-12-30 | Critical | Yes |
VLC Media Player HTML Subtitle Parsing Buffer Overflow Vulnerabilities | CVE-2013-1868 | 2012-12-28 | High | No |
Guru Auction Two SQL Injection Vulnerabilities | 2012-12-27 | Medium | Yes | |
MyBB HM_My Country Flags Plugin cnam SQL Injection Vulnerability | 2012-12-27 | Medium | Yes | |
cPanel Multiple Cross-Site Scripting Vulnerabilities | 2012-12-26 | Low | Yes | |
WordPress Clockstone Theme upload.php Arbitrary File Upload Vulnerability | 2012-12-24 | High | Yes | |
MyBB Transactions Plugin transaction SQL Injection Vulnerability | 2012-12-20 | Medium | Yes | |
Elite Bulletin Board Multiple SQL Injection Vulnerabilities | CVE-2012-5874 | 2012-12-20 | Medium | Yes |
Nagios history.cgi get_history() Buffer Overflow Vulnerability | CVE-2012-6096 | 2012-12-19 | High | Yes |
MyBB Profile Xbox Live ID Plugin xli SQL Injection and Script Insertion Vulnerabilities | 2012-12-19 | Medium | Yes | |
MyBB MyTube Plugin profile_fields[] Script Insertion Vulnerability | 2012-12-19 | Low | Yes | |
MyBB User Profile Skype ID Plugin skype Script Insertion and SQL Injection Vulnerabilities | 2012-12-18 | Medium | Yes | |
RealPlayer Two Vulnerabilities | CVE-2012-5691 (+1) | 2012-12-17 | High | No |
MyBB Facebook profile link on Postbit Plugin Script Insertion Vulnerability | 2012-12-14 | Medium | Yes | |
MyBB Tips Of The Day Plugin Script Insertion and SQL Injection Vulnerabilities | 2012-12-13 | Low | Yes | |
MyBB Profile Blogs Plugin Script Insertion and SQL Injection Vulnerabilities | 2012-12-13 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-5678 (+8) | 2012-12-12 | High | No |
VLC Media Player Video Files Decoding Use-After-Free Vulnerability | CVE-2014-9598 (+1) | 2012-12-12 | High | No |
Joomla! JooProperty Component Multiple Vulnerabilities | 2012-12-11 | Medium | Yes | |
Microsoft Internet Explorer Three Use-After-Free Vulnerabilities | CVE-2012-4787 (+2) | 2012-12-11 | High | Yes |
ClipBucket Multiple SQL Injection Vulnerabilities | CVE-2012-5849 | 2012-12-10 | Medium | Yes |
Debian update for iceweasel | CVE-2012-5842 (+4) | 2012-12-10 | High | No |
ManageEngine MSP Center Plus Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2012-12-06 | Low | Yes | |
Newscoop f_email SQL Injection Vulnerability | 2012-12-04 | Medium | Yes | |
JSUpload writeItemContent() Arbitrary File Disclosure Vulnerability | 2012-12-03 | Medium | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2012-5842 (+6) | 2012-12-03 | High | No |
Axis Two Script Insertion Vulnerabilities | 2012-12-03 | Low | Yes | |
Google Chrome Two Vulnerabilities | CVE-2012-5138 (+1) | 2012-11-30 | High | No |
Elastix Two Local File Inclusion Vulnerabilities | 2012-11-30 | Medium | Yes | |
WordPress WooCommerce Predictive Search Plugin rs Cross-Site Scripting Vulnerability | 2012-11-27 | Low | Yes | |
Greenstone Information Disclosure and Cross-Site Scripting Vulnerabilities | 2012-11-27 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-5136 (+6) | 2012-11-27 | High | No |
Beat Websites id SQL Injection Vulnerability | 2012-11-27 | Medium | Yes | |
ManageEngine ServiceDesk Plus title Script Insertion Vulnerability | 2012-11-26 | Low | Yes | |
dotProject date Cross-Site Scripting Vulnerability | CVE-2012-5702 | 2012-11-22 | Low | Yes |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-5842 (+16) | 2012-11-21 | High | No |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2012-5843 (+24) | 2012-11-21 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-5843 (+28) | 2012-11-21 | High | No |
openSIS modname Local File Inclusion Vulnerability | 2012-11-20 | Low | Yes | |
Opera Buffer Overflow and Local File Detection | CVE-2012-6469 (+1) | 2012-11-20 | High | No |
ATutor tool_file Local File Inclusion Vulnerability | 2012-11-20 | Low | Yes | |
Baby Gekko Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-5700 | 2012-11-16 | Low | Yes |
MYRE Vacation Rental Software Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-6587 | 2012-11-16 | Medium | Yes |
Myrephp Business Directory look Cross-Site Scripting Vulnerability | CVE-2012-6589 | 2012-11-16 | Low | Yes |
The FAQ Manager Two SQL Injection Vulnerabilities | 2012-11-15 | Medium | Yes | |
netOffice Dwins Multiple SQL Injection Vulnerabilities | 2012-11-12 | Medium | Yes | |
Intramaps Multiple Vulnerabilities | 2012-11-09 | Medium | Yes | |
Apple QuickTime Multiple Vulnerabilities | CVE-2012-3758 (+8) | 2012-11-08 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2012-5280 (+20) | 2012-11-07 | High | No |
WordPress Hitasoft FLV Player Plugin id SQL Injection Vulnerability | 2012-11-07 | Medium | Yes | |
Opera Multiple Vulnerabilities | CVE-2012-6466 (+4) | 2012-11-06 | High | No |
ZPanel Cross-Site Request Forgery and SQL Injection Vulnerabilities | CVE-2012-5686 (+3) | 2012-11-06 | Medium | Yes |
Dokeos Multiple Script Insertion and SQL Injection Vulnerabilities | CVE-2014-1877 (+2) | 2012-11-02 | Medium | Yes |
TP-LINK TL-WR841N Router Directory Traversal and Cross-Site Request Forgery Vulnerabilities | CVE-2012-5687 | 2012-11-02 | Low | Yes |
Apple iOS Multiple Vulnerabilities | CVE-2012-5112 (+3) | 2012-11-02 | High | No |
Apple Safari Two Vulnerabilities | CVE-2012-5112 (+1) | 2012-11-02 | High | No |
SAP NetWeaver Portal ConfigServlet Remote Command Execution Vulnerability | CVE-2010-5326 | 2012-11-01 | Medium | Yes |
Joomla! Spider Catalog Component product_id SQL Injection Vulnerability | 2012-11-01 | Medium | Yes | |
D-Link Wireless N300 Cloud Router CAPTCHA Processing Buffer Overflow Vulnerability | 2012-10-30 | Medium | Yes | |
WordPress FireStorm Professional Real Estate Plugin id SQL Injection Vulnerability | 2012-10-26 | Medium | Yes | |
Exim DKIM DNS Decoding Buffer Overflow Vulnerability | CVE-2012-5671 | 2012-10-26 | High | No |
ManageEngine SupportCenter Plus Multiple Cross-Site Scripting Vulnerabilities | CVE-2015-0866 | 2012-10-25 | Low | Yes |
bitweaver Multiple Cross-Site Scripting Vulnerabilities | 2012-10-25 | Low | Yes | |
WordPress Poll Plugin Multiple Script Insertion Vulnerabilities | 2012-10-25 | Medium | Yes | |
Debian update for iceweasel | CVE-2012-4188 (+8) | 2012-10-24 | High | No |
Joomla! Commedia Component id SQL Injection Vulnerability | 2012-10-24 | Medium | Yes | |
ManageEngine Security Manager Plus File Disclosure and SQL Injection Vulnerabilities | 2012-10-23 | Low | Yes | |
Joomla! Freestyle Support Component prodid SQL Injection Vulnerability | 2012-10-22 | Medium | Yes | |
WordPress Wordfence Plugin email Cross-Site Scripting Vulnerability | 2012-10-22 | Low | Yes | |
Campaign Enterprise UID SQL Injection Vulnerability | CVE-2012-3820 | 2012-10-19 | Medium | Yes |
MyBB Profile Albums Plugin SQL Injection Vulnerability | 2012-10-19 | Low | Yes | |
AContent Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-5169 (+1) | 2012-10-18 | Medium | Yes |
Subrion CMS Cross-Site Scripting and SQL Injection vulnerabilities | CVE-2012-4773 (+2) | 2012-10-18 | Medium | Yes |
AContent Security Bypass and SQL Injection Vulnerabilities | CVE-2012-5454 (+3) | 2012-10-18 | Medium | Yes |
Wordpress Download Shortcode Plugin file Arbitrary File Disclosure Vulnerability | 2012-10-17 | Medium | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2012-5089 (+29) | 2012-10-17 | High | No |
airVision NVR path Arbitrary File Disclosure and id SQL Injection Vulnerabilities | 2012-10-15 | Low | Yes | |
WordPress Crayon Syntax Highlighter Plugin wp_load Remote File Inclusion Vulnerability | 2012-10-15 | High | Yes | |
Mozilla Firefox / Thunderbird defaultValue Check Bypass Vulnerability | CVE-2012-4193 | 2012-10-12 | High | No |
vBSEO u Cross-Site Scripting Vulnerability | 2012-10-12 | Low | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2012-4193 (+3) | 2012-10-11 | High | No |
Google Chrome Two Vulnerabilities | CVE-2012-5376 (+1) | 2012-10-11 | High | No |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2012-5354 (+22) | 2012-10-10 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-4188 (+17) | 2012-10-10 | High | No |
gitolite Directory Traversal Security Issue | CVE-2012-4506 | 2012-10-10 | Medium | Yes |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-5354 (+23) | 2012-10-10 | High | No |
OpenX Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-4990 (+1) | 2012-10-10 | Low | Yes |
Icy Phoenix Two Cross-Site Scripting Vulnerabilities | 2012-10-09 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-5272 (+29) | 2012-10-09 | High | No |
Microsoft SQL Server Cross-Site Scripting Vulnerability | CVE-2012-2552 | 2012-10-09 | Low | Yes |
Zenphoto Multiple Vulnerabilities | 2012-10-04 | Medium | Yes | |
WordPress Spider Calendar Plugin Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-10-04 | Medium | Yes | |
Template CMS Cross-Site Scripting and Request Forgery Vulnerabilities | 2012-10-04 | Low | Yes | |
Frei-Chat upload.php Arbitrary File Upload Vulnerability | 2012-10-02 | High | Yes | |
Samsung Galaxy S III USSD Code Factory Reset Vulnerability | 2012-09-27 | Medium | Yes | |
ViArt Shop Multiple Script Insertion Vulnerabilities | 2012-09-26 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-2897 (+23) | 2012-09-26 | High | No |
WordPress ABC Test Plugin id Cross-Site Scripting Vulnerability | 2012-09-26 | Low | Yes | |
Wordpress Token Manager Plugin tid Cross-Site Scripting Vulnerabilities | 2012-09-25 | Low | Yes | |
Debian update for iceweasel | CVE-2012-3978 (+10) | 2012-09-25 | High | No |
Manhali f Arbitrary File Disclosure Vulnerability | 2012-09-21 | Medium | Yes | |
Fortinet FortiOS (FortiGate) Two Cross-Site Scripting Vulnerabilities | 2012-09-21 | Low | Yes | |
Apple Mac OS X Multiple Vulnerabilities | CVE-2012-3723 (+32) | 2012-09-20 | High | No |
Apple Safari for Mac OS X Multiple Vulnerabilities | CVE-2012-3715 (+60) | 2012-09-20 | High | No |
WordPress MF Gig Calendar Plugin URL Cross-Site Scripting Vulnerability | CVE-2012-4242 | 2012-09-20 | Low | Yes |
LuxCal Web Calendar Multiple Vulnerabilities | 2012-09-19 | Low | Yes | |
TAGWORX.CMS cid SQL Injection Vulnerability | 2012-09-18 | Medium | Yes | |
Auxilium PetRatePro Multiple Vulnerabilities | 2012-09-17 | High | Yes | |
qdPM myAccount Arbitrary File Upload Vulnerability | 2012-09-14 | Medium | Yes | |
Apple iTunes Multiple WebKit Vulnerabilities | CVE-2012-3712 (+162) | 2012-09-13 | High | No |
TCExam Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-4602 (+1) | 2012-09-12 | Low | Yes |
ViciDial Asterisk GUI Client Two Cross-Site Scripting Vulnerabilities | 2012-09-11 | Low | Yes | |
RealPlayer Multiple Vulnerabilities | CVE-2012-3234 (+4) | 2012-09-10 | High | No |
Mac RealPlayer Multiple Vulnerabilities | CVE-2012-3234 (+4) | 2012-09-10 | High | No |
Clipster username Script Insertion Vulnerability | 2012-09-07 | Medium | Yes | |
LimeSurvey Multiple Vulnerabilities | 2012-09-07 | Low | Yes | |
Turbo NAS Firmware utilRequest.cgi Directory Traversal Vulnerabilities | 2012-09-07 | Low | Yes | |
Kayako Fusion URL PHPExcel Cross-Site Scripting Vulnerability | CVE-2012-3233 | 2012-09-06 | Low | Yes |
phpFox message Cross-Site Scripting Vulnerability | 2012-09-05 | Low | Yes | |
Group-Office sort SQL Injection Vulnerability | 2012-09-04 | Low | Yes | |
WordPress HD Webplayer Plugin Two SQL Injection Vulnerabilities | 2012-08-30 | Medium | Yes | |
Joomla! Spider Calendar Lite Component date SQL Injection Vulnerability | 2012-08-30 | Medium | Yes | |
TomatoCart processForm() Cross-Site Scripting Vulnerability | 2012-08-30 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2012-3980 (+29) | 2012-08-29 | High | No |
Mozilla Thunderbird Multiple Vulnerabilities | CVE-2012-3980 (+29) | 2012-08-29 | High | No |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2012-3978 (+27) | 2012-08-29 | High | No |
PrestaShop Multiple Cross-Site Scripting Vulnerabilities | 2012-08-29 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities | CVE-2012-3980 (+32) | 2012-08-29 | High | No |
Phorum Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-6659 (+1) | 2012-08-29 | Low | Yes |
Ad Manager Pro Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-08-28 | Medium | Yes | |
Chamilo Multiple Vulnerabilities | 2012-08-28 | Low | Yes | |
WordPress Count Per Day Plugin Search Bar Cross-Site Scripting Vulnerability | 2012-08-27 | Low | Yes | |
Oracle Java Three Vulnerabilities | CVE-2012-4681 (+3) | 2012-08-27 | Critical | No |
WordPress Count Per Day Plugin Security Bypass and note Script Insertion Vulnerabilities | 2012-08-27 | Medium | Yes | |
AB Banner Exchange page Local File Inclusion Vulnerability | 2012-08-27 | Medium | Yes | |
Joomla! Komento Component RSS Feed cid SQL Injection Vulnerability | 2012-08-27 | Medium | Yes | |
xt:Commerce products_name_de Script Insertion Vulnerability | 2012-08-24 | Low | Yes | |
Monstra CMS page_title Script Insertion Vulnerability | 2012-08-23 | Low | Yes | |
SiNG CMS email Cross-Site Scripting Vulnerability | 2012-08-23 | Low | Yes | |
Google Chrome Adobe Flash Player Vulnerabilities | CVE-2012-4168 (+5) | 2012-08-22 | High | No |
OrderSys Two Cross-Site Scripting Vulnerabilities | 2012-08-22 | Low | Yes | |
IOServer Web Interface Directory Traversal Vulnerability | CVE-2012-4680 | 2012-08-21 | Low | Yes |
YourArcadeScript SQL Injection and Cross-Site Request Forgery Vulnerabilities | 2012-08-21 | Medium | Yes | |
SaltOS URL PHPExcel Cross-Site Scripting Vulnerability | 2012-08-21 | Low | Yes | |
LISTSERV SHOWTPL Cross-Site Scripting Vulnerability | 2012-08-20 | Low | Yes | |
ManageEngine OpStor SQL Injection and Cross-Site Scripting Vulnerabilities | 2012-08-20 | Low | Yes | |
Jease author Cross-Site Scripting Vulnerability | 2012-08-16 | Low | Yes | |
Drupal Custom Publishing Options Module Status Label Script Insertion Vulnerability | 2012-08-16 | Low | Yes | |
Drupal HotBlocks Module Script Insertion and Denial of Service Vulnerabilities | CVE-2012-5705 (+1) | 2012-08-16 | Low | Yes |
WordPress RSVPMaker RVSP Report Script Insertion Vulnerability | 2012-08-16 | Medium | Yes | |
Jease subject and comment Cross-Site Scripting Vulnerabilities | CVE-2012-4052 | 2012-08-16 | Low | Yes |
Google Chrome Adobe Flash Player Vulnerability | CVE-2012-1535 | 2012-08-14 | High | No |
Total Shop UK eCommerce URL Cross-Site Scripting Vulnerability | CVE-2012-4236 | 2012-08-14 | Low | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2012-2523 (+3) | 2012-08-14 | High | Yes |
Flynax General Classifieds Multiple Cross-Site Scripting Vulnerabilities | 2012-08-13 | Low | Yes | |
WordPress Mz-jajak Plugin id SQL Injection Vulnerability | 2012-08-13 | Medium | Yes | |
Cyclope Employee Surveillance Solution Security Bypass and SQL Injection Vulnerabilities | 2012-08-10 | Low | Yes | |
Google Chrome PDF Viewer Two Vulnerabilities | CVE-2012-2863 (+1) | 2012-08-09 | High | No |
phplist unconfirmed Cross-Site Scripting Vulnerability | CVE-2012-3952 | 2012-08-08 | Low | Yes |
Baby Gekko URL Cross-Site Scripting Vulnerability | 2012-08-08 | Low | Yes | |
TCExam Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-4238 (+1) | 2012-08-07 | Low | Yes |
Joomla! En Masse Component sortBy SQL Injection Vulnerability | 2012-08-07 | Medium | Yes | |
WordPress WP Lead Management Plugin Script Insertion Vulnerabilities | 2012-08-06 | Medium | Yes | |
ntop arbfile Cross-Site Scripting Vulnerability | 2012-08-03 | Low | Yes | |
WordPress G-Lock Double Opt-in Manager Plugin Two Security Bypass Vulnerabilities | 2012-08-02 | Low | Yes | |
Joomla! Joomgalaxy Component catid SQL Injection Vulnerability | 2012-08-02 | Medium | Yes | |
Novell Remote Manager Off-by-One Denial of Service Vulnerability | 2012-08-02 | Low | Yes | |
Mahara Script Insertion and Cross-Site Scripting Vulnerabilities | CVE-2012-2237 | 2012-08-02 | Low | Yes |
Limny escape() SQL Injection Vulnerability | 2012-08-01 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-2860 (+14) | 2012-08-01 | High | No |
SocialEngine tags Two Script Insertion Vulnerabilities | 2012-07-31 | Low | Yes | |
Ushahidi Multiple Vulnerabilities | CVE-2012-3476 (+8) | 2012-07-31 | Medium | Yes |
CuteFlow Multiple Vulnerabilities | 2012-07-30 | High | Yes | |
Oxwall Multiple Cross-Site Scripting Vulnerabilities | 2012-07-30 | Low | Yes | |
Thelia lang and id Cross-Site Scripting Vulnerabilities | 2012-07-26 | Low | Yes | |
Dell SonicWALL Scrutinizer q SQL Injection Vulnerability | CVE-2012-2962 | 2012-07-26 | Low | Yes |
Apple Safari for Mac OS X Multiple Vulnerabilities | CVE-2012-3697 (+120) | 2012-07-26 | High | No |
WordPress Mac Photo Gallery Plugin Multiple Script Insertion Vulnerabilities | 2012-07-25 | Medium | Yes | |
REDAXO class.rex_list Cross-Site Scripting Vulnerability | CVE-2012-3869 | 2012-07-25 | Low | Yes |
Zabbix itemid SQL Injection Vulnerability | CVE-2012-3435 | 2012-07-25 | Medium | Yes |
Spiceworks snmpd.conf Script Insertion Vulnerabilities | CVE-2012-6658 | 2012-07-24 | Low | Yes |
X-Cart Gold symb Cross-Site Scripting Vulnerability | CVE-2012-2570 | 2012-07-23 | Low | Yes |
Pale Moon Use-After-Free and Security Bypass Vulnerabilities | CVE-2012-1946 (+1) | 2012-07-19 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2012-1967 (+17) | 2012-07-18 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2012-1967 (+18) | 2012-07-18 | High | No |
Mozilla Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2012-1967 (+15) | 2012-07-18 | High | No |
Mozilla Thunderbird Multiple Vulnerabilities | CVE-2012-1967 (+15) | 2012-07-18 | High | No |
Debian update for iceweasel | CVE-2012-1967 (+4) | 2012-07-18 | High | No |
WordPress LeagueManager Plugin Multiple Cross-Site Scripting Vulnerabilities | 2012-07-17 | Low | Yes | |
Rama Zeiten CMS Arbitrary File Disclosure Vulnerability | 2012-07-16 | Medium | Yes | |
Joomla! OS Property Component File Upload Vulnerability | 2012-07-16 | High | Yes | |
WebPagetest Multiple Vulnerabilities | 2012-07-16 | High | Yes | |
ALLMediaServer Request Handling Buffer Overflow Vulnerability | 2012-07-16 | Medium | Yes | |
EmbryoCore Directory Traversal Vulnerability | 2012-07-16 | Medium | Yes | |
Website Baker lang Cross-Site Scripting Vulnerability | 2012-07-16 | Low | Yes | |
WordPress Post Recommendations Plugin abspath File Inclusion Vulnerability | 2012-07-16 | High | Yes | |
EGallery uploadify.php Arbitrary File Upload Vulnerability | 2012-07-16 | High | Yes | |
web@all Multiple Vulnerabilities | 2012-07-16 | Low | Yes | |
DokuWiki ns Cross-Site Scripting Vulnerability | CVE-2012-0283 | 2012-07-13 | Low | Yes |
Ganglia Web Arbitrary PHP Code Execution Vulnerability | CVE-2012-3448 | 2012-07-13 | High | Yes |
Funeral Script PHP Multiple Cross-Site Scripting Vulnerabilities | 2012-07-12 | Low | Yes | |
Phonalisa Multiple Cross-Site Scripting Vulnerabilities | 2012-07-12 | Low | Yes | |
GLPI Cross-Site Scripting and Request Forgery Vulnerabilities | CVE-2012-4003 (+1) | 2012-07-12 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2012-2844 (+2) | 2012-07-12 | High | No |
Kajona getAllPassedParams() Cross-Site Scripting Vulnerability | CVE-2012-3805 | 2012-07-11 | Low | Yes |
WordPress WP-Predict Plugin predictSelection and predictId SQL Injection Vulnerabilities | 2012-07-11 | Low | Yes | |
WordPress WP Symposium Plugin Multiple SQL Injection Vulnerabilities | 2012-07-10 | Medium | Yes | |
Microsoft InfoPath and Groove Server Cross-Site Scripting Vulnerability | CVE-2012-1858 | 2012-07-10 | Low | Yes |
WordPress Sendit Newsletter Plugin id SQL Injection Vulnerability | 2012-07-10 | Medium | Yes | |
Microsoft SharePoint Multiple Vulnerabilities | CVE-2012-1863 (+5) | 2012-07-10 | Low | Yes |
WebsitePanel ReturnUrl Redirection Weakness | CVE-2012-4032 | 2012-07-09 | Low | Yes |
MGB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-07-09 | Low | Yes | |
VLC Media Player OGG Demuxer Buffer Overflow Vulnerability | CVE-2012-3377 | 2012-07-09 | High | No |
Netsweeper Multiple Vulnerabilities | CVE-2012-3859 (+2) | 2012-07-09 | Low | Yes |
WordPress Flip Book Plugin Arbitrary File Upload Vulnerability | 2012-07-09 | High | Yes | |
IBM WebSphere Portal Dojo Module Directory Traversal and Cross-Site Scripting Vulnerabilities | CVE-2012-2181 | 2012-07-09 | Medium | Yes |
WordPress SocialFit Plugin msg Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
WordPress Contus Vblog Plugin Arbitrary File Upload Vulnerability | 2012-07-06 | Low | Yes | |
WordPress WP Socializer Plugin val Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
WordPress PHPFreeChat Plugin url Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
WordPress Knews Multilingual Newsletters Plugin ff Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
ElfChat Multiple Cross-Site Scripting Vulnerabilities | 2012-07-06 | Low | Yes | |
Wordpress church_admin Plugin GET Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
WordPress custom tables Plugin key Cross-Site Scripting Vulnerability | 2012-07-06 | Low | Yes | |
GuestBook Script Multiple Cross-Site Scripting Vulnerabilities | 2012-07-05 | Low | Yes | |
MBB CMS Multiple Vulnerabilities | 2012-07-03 | Medium | Yes | |
Joomla! Two Cross-Site Scripting Vulnerabilities | CVE-2012-4532 (+1) | 2012-07-02 | Low | Yes |
GetSimple Items Manager Plugin Arbitrary File Upload Vulnerability | 2012-07-02 | High | Yes | |
WordPress Count Per Day Plugin Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-3434 | 2012-07-02 | Low | Yes |
SpecView Web Server Request Processing Directory Traversal Vulnerability | CVE-2012-5972 | 2012-06-29 | Low | Yes |
LIOOSYS CMS id SQL Injection Vulnerability | 2012-06-29 | Medium | Yes | |
PHP-Fusion Advanced MP3 Player Module Arbitrary File Upload Vulnerability | 2012-06-28 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-2834 (+21) | 2012-06-27 | High | No |
WordPress Website FAQ Plugin category SQL Injection Vulnerability | 2012-06-27 | Medium | Yes | |
Support Tickets MyTickets MyTickets_language SQL Injection Vulnerability | 2012-06-26 | Medium | Yes | |
Croogo CMS Multiple Script Insertion Vulnerabilities | 2012-06-22 | Low | Yes | |
Interspire Shopping Cart prodName and couponname Script Insertion Vulnerabilities | 2012-06-22 | Low | Yes | |
WordPress Schreikasten Plugin alias and text Script Insertion Vulnerabilities | 2012-06-22 | Medium | Yes | |
PD Products Two SQL Injection Vulnerabilities | 2012-06-21 | Medium | Yes | |
LiveStreet CMS ts Cross-Site Scripting Vulnerabilities | 2012-06-21 | Low | Yes | |
Commentics Cross-Site Scripting and Request Forgery Vulnerabilities | 2012-06-21 | Low | Yes | |
IBM System Storage Products Storage Manager Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-2172 (+1) | 2012-06-21 | Low | Yes |
Balitbang CMS Multiple Vulnerabilities | 2012-06-20 | Low | Yes | |
e107 Radio Plan Plugin Arbitrary File Upload Vulnerability | 2012-06-20 | High | Yes | |
e107 Hupsi Share Plugin Arbitrary File Upload Vulnerability | 2012-06-20 | High | Yes | |
e107 Image Gallery Plugin name File Download Vulnerability | 2012-06-20 | Medium | Yes | |
e107 Hupsis Media Gallery Plugin Arbitrary File Upload Vulnerability | 2012-06-20 | Low | Yes | |
e107 Hupsi Fancybox Plugin Arbitrary File Upload Vulnerability | 2012-06-20 | High | Yes | |
PHP-Jobsite ref and sk Cross-Site Scripting Vulnerabilities | 2012-06-19 | Low | Yes | |
Swoopo Gold Multiple Vulnerabilities | 2012-06-19 | Medium | Yes | |
WordPress Sitemile Auctions Plugin Arbitrary File Upload Vulnerability | 2012-06-19 | High | Yes | |
Bricolage Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | 2012-06-19 | Low | Yes | |
Juniper Networks Mobility System GET Cross-Site Scripting Vulnerability | CVE-2012-1038 | 2012-06-19 | Low | Yes |
Joomla! Dione FileUploader Module Arbitrary File Upload Vulnerability | 2012-06-18 | High | Yes | |
WordPress Automatic Plugin q SQL Injection Vulnerability | 2012-06-18 | Medium | Yes | |
WordPress Wp-ImageZoom Plugin Arbitrary File Disclosure Vulnerability | 2012-06-18 | Medium | Yes | |
WordPress LB Mixed Slideshow Plugin Arbitrary File Upload Vulnerability | 2012-06-18 | Low | Yes | |
Joomla! Maian Media Component Arbitrary File Upload Vulnerability | 2012-06-18 | High | Yes | |
WordPress MegaThemes Themes Arbitrary File Upload Vulnerability | 2012-06-18 | High | Yes | |
Nagios XI div and view Cross-Site Scripting Vulnerabilities | 2012-06-15 | Low | Yes | |
Jobs Portal Multiple Script Insertion and SQL Injection Vulnerabilities | 2012-06-15 | Low | Yes | |
Nuked-Klan eid SQL Injection Vulnerability | 2012-06-15 | Medium | Yes | |
WordPress Zingiri Web Shop Plugin Arbitrary File Upload Vulnerability | 2012-06-14 | High | Yes | |
WordPress Invit0r Plugin Arbitrary File Upload Vulnerability | 2012-06-14 | High | Yes | |
MediaWiki uselang Cross-Site Scripting Vulnerability | CVE-2012-2698 | 2012-06-14 | Low | Yes |
Cells Blog CMS Multiple SQL Injection Vulnerabilities | 2012-06-14 | Medium | Yes | |
Joomla! Easy Flash Uploader Module Arbitrary File Upload Vulnerability | 2012-06-14 | High | Yes | |
WordPress Evarisk Plugin Arbitrary File Upload Vulnerability | 2012-06-14 | High | Yes | |
Contao field SQL Injection Vulnerability | 2012-06-14 | Medium | Yes | |
WordPress kk Star Ratings Plugin root File Inclusion Vulnerability | 2012-06-13 | High | Yes | |
WordPress Annonces Plugin Arbitrary File Upload Vulnerability | 2012-06-13 | Low | Yes | |
Joomla! Art Uploader Module Arbitrary File Upload Vulnerability | 2012-06-13 | High | Yes | |
Oracle Java Multiple Vulnerabilities | CVE-2012-1726 (+13) | 2012-06-13 | High | No |
Apple iTunes Multiple Vulnerabilities | CVE-2012-0677 (+1) | 2012-06-12 | High | No |
WordPress Thinkun Remind Plugin dirPath Remote File Inclusion Vulnerability | 2012-06-12 | High | Yes | |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2012-1882 (+12) | 2012-06-12 | Critical | Yes |
Microsoft Lync / Office Communicator Multiple Vulnerabilities | CVE-2012-1858 (+3) | 2012-06-12 | High | Yes |
Microsoft Dynamics AX Enterprise Portal Cross-Site Scripting | CVE-2012-1857 | 2012-06-12 | Low | Yes |
WordPress Contus Video Gallery Plugin Arbitrary File Upload Vulnerability | 2012-06-12 | Low | Yes | |
WordPress SFBrowser Plugin Arbitrary File Upload Vulnerability | 2012-06-11 | High | Yes | |
WordPress Easy Contact Forms Export Plugin File Disclosure Vulnerability | 2012-06-11 | Medium | Yes | |
WordPress wpStoreCart Plugin Arbitrary File Upload Vulnerability | CVE-2012-3576 | 2012-06-11 | High | Yes |
Chrome Flash Player Multiple Vulnerabilities | CVE-2012-2040 (+6) | 2012-06-11 | High | No |
WordPress RBX Gallery Plugin Arbitrary File Upload Vulnerability | CVE-2012-3575 | 2012-06-11 | High | Yes |
Wordpress Mac Photo Gallery Plugin Arbitrary File Upload Vulnerability | 2012-06-11 | High | Yes | |
WordPress Simple Download Button Shortcode Plugin Arbitrary File Disclosure Vulnerability | 2012-06-11 | Medium | Yes | |
WordPress Top Quark Architecture Plugin Arbitrary File Upload Vulnerability | 2012-06-11 | High | Yes | |
WordPress PDW File Browser Plugin Arbitrary File Upload Vulnerability | 2012-06-11 | Low | Yes | |
WordPress Hungred Post Thumbnail Plugin Arbitrary File Upload Vulnerability | 2012-06-11 | Low | Yes | |
WordPress Plugin Newsletter Plugin Arbitrary File Disclosure Vulnerability | CVE-2012-3588 | 2012-06-11 | Medium | Yes |
WordPress Tinymce Thumbnail Gallery Plugin Arbitrary File Disclosure Vulnerability | 2012-06-11 | Medium | Yes | |
WordPress Front File Manager Arbitrary File Upload Vulnerability | 2012-06-11 | High | Yes | |
WordPress PICA Photo Gallery Plugin Arbitrary File Disclosure and File Upload Vulnerabilities | 2012-06-11 | High | Yes | |
Agora Project Multiple Vulnerabilities | 2012-06-11 | Medium | Yes | |
WordPress Front End Upload Plugin Arbitrary File Upload Vulnerability | 2012-06-08 | Medium | Yes | |
Debian update for iceape and iceweasel | CVE-2012-1947 (+2) | 2012-06-08 | High | No |
WordPress Nmedia Member Conversation Plugin Arbitrary File Upload Vulnerability | CVE-2012-3577 | 2012-06-08 | High | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2012-1947 (+3) | 2012-06-08 | High | No |
Wordpress Omni Secure Files Plugin Arbitrary File Upload Vulnerability | 2012-06-08 | High | Yes | |
WordPress FCChat Widget Plugin Arbitrary File Upload Vulnerability | CVE-2012-3578 | 2012-06-07 | Low | Yes |
Vanilla Forums kPoll Plugin Poll Title Script Insertion Vulnerability | 2012-06-07 | Low | Yes | |
SyndeoCMS Script Insertion and SQL Injection Vulnerabilities | 2012-06-07 | Low | Yes | |
WordPress MM Forms Community Arbitrary File Upload Vulnerability | CVE-2012-3574 | 2012-06-07 | High | Yes |
Wordpress Font Uploader Plugin Arbitrary File Upload Vulnerability | CVE-2012-3814 | 2012-06-07 | High | Yes |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2012-3105 (+13) | 2012-06-06 | High | No |
WordPress Google Maps Via Store Locator Plus Plugin Path Disclosure and SQL Injection | 2012-06-06 | Medium | Yes | |
WordPress FoxyPress Plugin Arbitrary File Upload Vulnerability | 2012-06-06 | High | Yes | |
WordPress HTML5 AV Manager Plugin Arbitrary File Upload Vulnerability | 2012-06-06 | High | Yes | |
WordPress WP-Property Plugin Arbitrary File Upload Vulnerability | 2012-06-06 | High | Yes | |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-1947 (+12) | 2012-06-06 | High | No |
WordPress Asset Manager Plugin Arbitrary File Upload Vulnerability | 2012-06-06 | High | Yes | |
Hexamail Server Webmail Email Body Script Insertion Vulnerability | 2012-06-05 | Medium | Yes | |
WordPress Theme My Login Plugin instance Cross-Site Scripting Vulnerability | 2012-06-05 | Low | Yes | |
Membris Multiple Vulnerabilities | 2012-06-04 | Medium | Yes | |
Vanilla Forums Poll Plugin Poll Title and Answer Title Script Insertion Vulnerabilities | 2012-06-04 | Low | Yes | |
Vanilla Forums Tagging Plugin Discussion/Tags Script Insertion Vulnerability | 2012-06-04 | Low | Yes | |
TopicsViewer Multiple SQL Injection Vulnerabilities | 2012-05-29 | Medium | Yes | |
AzDGDatingMedium Cross-Site Scripting and Request Forgery Vulnerabilities | 2012-05-28 | Low | Yes | |
activeCollab Multiple Vulnerabilities | 2012-05-28 | Medium | Yes | |
Jaow CMS add_ons SQL Injection Vulnerability | CVE-2012-2952 | 2012-05-24 | Medium | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3115 (+12) | 2012-05-24 | High | No |
SocialEngine Multiple Vulnerabilities | CVE-2012-2216 | 2012-05-24 | Low | Yes |
pragmaMx img_url Cross-Site Scripting Vulnerability | CVE-2012-2452 | 2012-05-23 | Low | Yes |
Pligg CMS Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-2436 | 2012-05-23 | Low | Yes |
pragmaMx Cross-Site Scripting Vulnerability | CVE-2012-2452 | 2012-05-23 | Low | Yes |
RuubikCMS Multiple Vulnerabilities | 2012-05-23 | Low | Yes | |
Adiscon LogAnalyzer Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-05-23 | Low | Yes | |
Vanilla Forums FirstLastNames Plugin Profile Two Script Insertion Vulnerabilities | 2012-05-22 | Medium | Yes | |
Vanilla Forums AboutMe Plugin Multiple Script Insertion Vulnerabilities | 2012-05-21 | Medium | Yes | |
Elgg Cross-Site Scripting and Security Bypass Vulnerabilities | 2012-05-21 | Low | Yes | |
Vanilla Forums LatestComment Plugin Discussion Title Script Insertion Vulnerability | 2012-05-21 | Medium | Yes | |
Pligg CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-2937 (+3) | 2012-05-21 | Medium | Yes |
Joomla! JCE Component Cross-Site Scripting and Security Bypass Vulnerabilities | 2012-05-21 | Low | Yes | |
Liferay Portal Multiple Vulnerabilities | 2012-05-18 | Low | Yes | |
ikiwiki author and authorurl Meta Directives Script Insertion Vulnerabilities | CVE-2012-0220 | 2012-05-18 | Low | Yes |
PHP-addressbook Multiple Vulnerabilities | CVE-2012-2903 | 2012-05-17 | Low | Yes |
Artiphp Multiple Vulnerabilities | CVE-2012-2906 (+1) | 2012-05-17 | Low | Yes |
Joomla! JCE Component Cross-Site Scripting and Arbitrary File Upload Vulnerabilities | CVE-2012-2902 (+1) | 2012-05-16 | Medium | Yes |
JW Player Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-2904 | 2012-05-16 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3102 (+18) | 2012-05-16 | High | No |
Apple QuickTime Multiple Vulnerabilities | CVE-2012-0671 (+16) | 2012-05-16 | High | No |
RealPlayer Multiple Vulnerabilities | CVE-2012-2411 (+2) | 2012-05-16 | High | No |
WordPress CataBlog Plugin category Cross-Site Scripting Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress WP Easy Gallery Plugin Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress CodeStyling Localization Plugin Multiple Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress WP Forum Server Two Cross-Site Scripting Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress PDF & Print Button Joliprint Plugin opt Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress Network Publisher Plugin networkpub_key Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress SoundCloud Is Gold Plugin width Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress GRAND Flash Album Gallery Plugin skin Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress Mingle Forum Plugin Multiple Cross-Site Scripting Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress Media Library Categories Plugin q Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress WP Forum Server groupid Cross-Site Scripting Vulnerability | CVE-2012-6623 | 2012-05-15 | Low | Yes |
WordPress Newsletter Manager Plugin xyz_em_campName Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
Distinct Intranet Servers TFTP Server Directory Traversal Vulnerability | 2012-05-15 | Low | Yes | |
WordPress Dynamic Widgets Plugin id Cross-Site Scripting Vulnerability | 2012-05-15 | Low | Yes | |
WordPress Newsletter Manager Plugin Cross-Site Scripting and Request Forgery Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress 2 Click Social Media Buttons Two Cross-Site Scripting Vulnerabilities | 2012-05-15 | Low | Yes | |
WordPress Subscribe2 subject and searchterm Cross-Site Scripting Vulnerabilities | 2012-05-15 | Low | Yes | |
eLearning Server nid SQL Injection Vulnerability | CVE-2012-2923 | 2012-05-15 | Medium | Yes |
Roundup Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-6133 (+3) | 2012-05-15 | Medium | Yes |
Sockso name Script Insertion Vulnerability | 2012-05-14 | Medium | Yes | |
Proman Xpress cl_comments Script Insertion Vulnerability | 2012-05-14 | Low | Yes | |
FreeRealty Multiple Vulnerabilities | 2012-05-14 | Medium | Yes | |
GetSimple CMS path Cross-Site Scripting Vulnerability | CVE-2012-6621 | 2012-05-14 | Low | Yes |
WordPress WP-FaceThumb Plugin pagination_wp_facethumb Cross-Site Scripting Vulnerability | 2012-05-14 | Low | Yes | |
Travelon Express hid Two SQL Injection Vulnerabilities | CVE-2012-2938 | 2012-05-14 | Medium | Yes |
Galette id_adh SQL Injection Vulnerability | CVE-2012-2338 | 2012-05-11 | Medium | Yes |
Apple Safari Multiple Vulnerabilities | CVE-2012-0676 (+3) | 2012-05-10 | High | No |
WordPress User Photo Plugin URL Cross-Site Scripting Vulnerability | CVE-2012-2920 | 2012-05-10 | Low | Yes |
Schneider Electric Kerwin Multiple Vulnerabilities | CVE-2012-1990 | 2012-05-10 | Low | Yes |
OrangeHRM Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-1507 (+1) | 2012-05-09 | Low | Yes |
Pivotx file Cross-Site Scripting Vulnerability | CVE-2012-2274 | 2012-05-09 | Low | Yes |
Serendipity Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-2332 (+1) | 2012-05-08 | Low | Yes |
Genium CMS itemID Cross-Site Scripting Vulnerability | 2012-05-07 | Low | Yes | |
Symantec Web Gateway l Cross-Site Scripting Vulnerability | 2012-05-07 | Low | Yes | |
PHP QUERY_STRING Parameters and Buffer Overflow Vulnerabilities | CVE-2012-2336 (+4) | 2012-05-04 | High | Yes |
myCare2x Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-05-04 | Medium | Yes | |
Baby Gekko URL Cross-Site Scripting Vulnerability | CVE-2012-3836 | 2012-05-03 | Low | Yes |
Baby Gekko Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-3837 | 2012-05-03 | Low | Yes |
PHP-pastebin Paste Title Script Insertion Vulnerability | CVE-2012-3846 | 2012-05-02 | Medium | Yes |
OSSIM Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-3835 (+1) | 2012-05-02 | Low | Yes |
WordPress Zingiri Web Shop Plugin Script Insertion Vulnerability | 2012-05-02 | Medium | Yes | |
MyClientBase Script Insertion and SQL Injection Vulnerabilities | CVE-2012-3840 (+1) | 2012-05-01 | Low | Yes |
ManageEngine SupportCenter Plus Multiple Vulnerabilities | 2012-05-01 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-1521 (+4) | 2012-05-01 | High | No |
Pale Moon Multiple Vulnerabilities | CVE-2012-0479 (+13) | 2012-05-01 | High | No |
SKYUC encode Cross-Site Scripting Vulnerability | 2012-04-30 | Low | Yes | |
Axous id SQL Injection Vulnerability | 2012-04-30 | Medium | Yes | |
Opial Script Insertion and SQL Injection Vulnerabilities | 2012-04-30 | Medium | Yes | |
gpEasy CMS jsoncallback Cross-Site Scripting Vulnerability | 2012-04-27 | Low | Yes | |
PHP Volunteer Management Multiple Vulnerabilities | CVE-2012-6505 (+1) | 2012-04-27 | Medium | Yes |
Joomla! nBill Component message Cross-Site Scripting Vulnerability | 2012-04-27 | Low | Yes | |
concrete5 Multiple Vulnerabilities | 2012-04-27 | Low | Yes | |
WordPress Zingiri Web Shop Plugin Cross-Site Scripting and Script Insertion Vulnerabilities | 2012-04-27 | Medium | Yes | |
Kaseya adminName Cross-Site Scripting Vulnerability | 2012-04-26 | Low | Yes | |
Joomla! ccNewsletter Component id SQL Injection Vulnerability | 2012-04-25 | Medium | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2012-0479 (+13) | 2012-04-25 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-0479 (+13) | 2012-04-25 | High | No |
Debian update for iceweasel | CVE-2012-0479 (+4) | 2012-04-25 | High | No |
Piwigo Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-2209 (+1) | 2012-04-25 | Low | Yes |
Exponent CMS src Cross-Site Scripting Vulnerability | 2012-04-24 | Low | Yes | |
WebCalendar pref_THEME File Inclusion Vulnerability | CVE-2012-1496 | 2012-04-24 | Low | Yes |
Exponent CMS Cross-Site Scripting and SQL Injection Vulnerabilities | 2012-04-24 | Medium | Yes | |
WordPress WP Survey And Quiz Tool Plugin rowcount Cross-Site Scripting Vulnerabilities | 2012-04-23 | Low | Yes | |
WordPress Sharebar Plugin status Cross-Site Scripting Vulnerability | 2012-04-23 | Low | Yes | |
ReadyDesk Multiple Script Insertion Vulnerabilities | 2012-04-20 | Medium | Yes | |
WordPress Download Manager Plugin cid Cross-Site Scripting Vulnerability | 2012-04-20 | Low | Yes | |
OpenSSL asn1_d2i_read_bio() DER Format Data Processing Vulnerability | CVE-2012-2131 (+1) | 2012-04-19 | High | No |
Xoops to_userid and current_file Cross-Site Scripting Vulnerabilities | CVE-2012-0984 | 2012-04-18 | Low | Yes |
DokuWiki target Cross-Site Scripting Vulnerability | CVE-2012-2129 | 2012-04-17 | Low | Yes |
Ushahidi Cross-Site Request Forgery and Script Insertion Vulnerabilities | 2012-04-17 | Medium | Yes | |
WordPress Yahoo Answer WordPress Auto Poster Plugin Two Cross-Site Scripting Vulnerabilities | 2012-04-17 | Low | Yes | |
MediaXXX Mobile Video Module query SQL Injection Vulnerability | 2012-04-16 | Medium | Yes | |
Apache OFBiz Cross-Site Scripting and Code Execution Vulnerabilities | CVE-2012-1622 (+1) | 2012-04-16 | High | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2012-0464 (+6) | 2012-04-13 | High | No |
WordPress SH Slideshow Plugin TimThumb src Cross-Site Scripting Vulnerability | 2012-04-13 | Low | Yes | |
epesi BIM Event Description Script Insertion Vulnerability | 2012-04-12 | Low | Yes | |
Tufin SecureTrack Multiple Script Insertion Vulnerabilities | 2012-04-12 | Low | Yes | |
atvise webMI2ADS Multiple Vulnerabilities | CVE-2011-4883 (+3) | 2012-04-12 | Low | Yes |
Minerva Infotech CMS ID SQL Injection Vulnerability | 2012-04-12 | Medium | Yes | |
Pluck SiteLife Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-0253 | 2012-04-11 | Low | Yes |
Horizon Quick CMS username SQL Injection Vulnerability | 2012-04-11 | Medium | Yes | |
CitrusDB load File Inclusion Vulnerabilities | 2012-04-10 | Low | Yes | |
Nimbuzz Chat History View in browser Script Insertion Vulnerability | 2012-04-10 | Low | Yes | |
OpenCart Two Vulnerabilities | 2012-04-09 | Medium | Yes | |
idev-GameSite id SQL Injection Vulnerability | 2012-04-09 | Medium | Yes | |
Newscoop Multiple Vulnerabilities | CVE-2012-1935 (+2) | 2012-04-09 | Low | Yes |
osCMax Admin Section URL SQL Injection Vulnerability | 2012-04-09 | Low | Yes | |
eGroupware menuaction Cross-Site Scripting Vulnerability | 2012-04-06 | Low | Yes | |
Arbor Peakflow SP Login Interface Cross-Site Scripting Vulnerability | 2012-04-06 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-0725 (+13) | 2012-04-06 | High | No |
GENU Multiple SQL Injection Vulnerabilities | 2012-04-06 | Medium | Yes | |
e-ticketing user_name and password SQL Injection Vulnerabilities | CVE-2012-1673 | 2012-04-05 | Medium | Yes |
Sysax Multi Server file File Disclosure Vulnerability | 2012-04-04 | Low | Yes | |
PicoPublisher Two SQL Injection Vulnerabilities | 2012-04-04 | Medium | Yes | |
osCMax Multiple Vulnerabilities | CVE-2012-1665 (+1) | 2012-04-04 | Medium | Yes |
FlatnuX NEXT CMS Cross-Site Request Forgery and Script Insertion Vulnerabilities | 2012-04-03 | Low | Yes | |
ManageEngine Firewall Analyzer Multiple Cross-Site Scripting Vulnerabilities | 2012-04-02 | Low | Yes | |
WordPress BuddyPress Plugin exclude SQL Injection Vulnerability | 2012-04-02 | Medium | Yes | |
ZyXEL GS1510 Credentials Disclosure and Cross-Site Scripting Vulnerability | 2012-03-30 | Low | Yes | |
Coppermine Photo Gallery keywords Script Insertion Vulnerability | 2012-03-30 | Low | Yes | |
ArticleSetup Multiple Vulnerabilities | 2012-03-30 | Medium | Yes | |
JAMWiki num Cross-Site Scripting Vulnerability | 2012-03-30 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-0773 (+10) | 2012-03-29 | High | No |
eZ Publish eZ JS Core Extension Multiple Vulnerabilities | CVE-2012-1597 | 2012-03-29 | Medium | Yes |
ocPortal Multiple Vulnerabilities | CVE-2012-1471 (+1) | 2012-03-28 | Medium | Yes |
GreenBrowser about: Cross-Site Scripting Vulnerability | 2012-03-28 | Low | Yes | |
vBulletin vBShop Module Multiple Script Insertion Vulnerabilities | 2012-03-27 | Low | Yes | |
vBulletin vbShout Module message Cross-Site Scripting Vulnerability | 2012-03-27 | Low | Yes | |
Opera Multiple Vulnerabilities | CVE-2012-1931 (+7) | 2012-03-27 | High | No |
Google Talk Credentials Disclosure Security Issue | 2012-03-27 | Low | Yes | |
Event Calendar PHP cal_year Cross-Site Scripting Vulnerability | 2012-03-27 | Low | Yes | |
vBulletin vBQuiz Module quiz_name Script Insertion Vulnerability | 2012-03-26 | Low | Yes | |
vBulletin vBDownloads Module mirrors[] Script Insertion Vulnerability | 2012-03-26 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | CVE-2012-0464 (+11) | 2012-03-26 | High | No |
FreePBX Multiple Cross-Site Scripting Vulnerabilities | 2012-03-26 | Low | Yes | |
SWTOR CharDB Multiple Vulnerabilities | 2012-03-23 | Medium | Yes | |
phplist num Cross-Site Scripting Vulnerability | CVE-2012-2741 (+1) | 2012-03-22 | Low | Yes |
Public Knowledge Project Open Journal Systems Multiple Vulnerabilities | CVE-2012-1469 (+2) | 2012-03-22 | High | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3057 (+8) | 2012-03-22 | High | No |
CMSimple URL Cross-Site Scripting Vulnerability | 2012-03-21 | Low | Yes | |
Omnistar Live only_dept SQL Injection Vulnerability | 2012-03-21 | Medium | Yes | |
ManageEngine DeviceExpert ScheduleResultViewer Servlet Two Vulnerabilities | 2012-03-20 | Low | Yes | |
LiteSpeed Web Server WebAdmin gtitle Cross-Site Scripting Vulnerability | CVE-2012-4871 | 2012-03-20 | Low | Yes |
at32 Reverse Proxy Denial of Service Vulnerability | 2012-03-20 | Medium | Yes | |
VLC Media Player Multiple Vulnerabilities | CVE-2012-1776 (+21) | 2012-03-19 | High | No |
Pre Printing Press id and pid SQL Injection Vulnerabilities | 2012-03-19 | Medium | Yes | |
InspIRCd DNS Responses ResultIsReady() Heap-Based Buffer Overflow | CVE-2012-1836 | 2012-03-19 | Medium | No |
Asterisk Denial of Service and Buffer Overflow Vulnerabilities | CVE-2012-1184 (+1) | 2012-03-16 | High | No |
phpPaleo Local File Inclusion Vulnerability | 2012-03-16 | Medium | Yes | |
OneFileCMS i and f Information Disclosure Vulnerabilities | 2012-03-16 | Low | Yes | |
Debian update for iceweasel | CVE-2012-0461 (+3) | 2012-03-16 | High | No |
phpMoneyBooks Local File Inclusion and Script Insertion Vulnerabilities | CVE-2012-6665 (+1) | 2012-03-16 | Medium | Yes |
EncapsGallery item_id SQL Injection Vulnerability | 2012-03-15 | Medium | Yes | |
NTG Haber Yazilimi kat SQL Injection Vulnerability | 2012-03-15 | Medium | Yes | |
Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities | CVE-2012-0464 (+11) | 2012-03-14 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-0464 (+5) | 2012-03-14 | High | No |
Apple Safari Multiple Vulnerabilities | CVE-2012-0648 (+82) | 2012-03-13 | High | No |
Synology DiskStation Manager name Cross-Site Scripting Vulnerability | CVE-2012-1556 | 2012-03-13 | Low | Yes |
Microsoft Windows Remote Desktop Protocol Two Vulnerabilities | CVE-2012-0152 (+1) | 2012-03-13 | High | Yes |
Google Chrome Three Unspecified Code Execution Vulnerabilities | CVE-2011-3047 | 2012-03-12 | High | No |
EJBCA issuer Cross-Site Scripting Vulnerability | 2012-03-12 | Low | Yes | |
Polycom HDX 8000 name Arbitrary File Download Weakness | 2012-03-12 | Low | Yes | |
TP-LINK TL-WR740N ping_addr Cross-Site Scripting Vulnerability | 2012-03-12 | Low | Yes | |
Apple iOS Multiple Vulnerabilities | CVE-2012-0646 (+80) | 2012-03-09 | High | No |
phpLDAPadmin filter and attr Cross-Site Scripting Vulnerabilities | CVE-2012-1115 (+1) | 2012-03-09 | Low | Yes |
Google Chrome Two Code Execution Vulnerabilities | CVE-2011-3046 | 2012-03-09 | High | No |
SysAid Cross-Site Scripting and Script Insertion Vulnerabilities | 2012-03-09 | Low | Yes | |
OSClass combine.php File Manipulation Vulnerability | 2012-03-09 | High | Yes | |
Linkasoft LeKommerce id SQL Injection Vulnerability | 2012-03-08 | Medium | Yes | |
HomeSeer HS2 File Disclosure Vulnerability | 2012-03-08 | Low | Yes | |
Yealink VOIP Phones name Script Insertion Vulnerability | CVE-2012-1417 | 2012-03-07 | Low | Yes |
Exponent CMS src SQL Injection Vulnerability | 2012-03-07 | Medium | Yes | |
NetDecision Two Directory Traversal Vulnerabilities | 2012-03-07 | Low | Yes | |
xArrow Multiple Denial of Service Vulnerabilities | CVE-2012-2429 (+3) | 2012-03-06 | Low | Yes |
Etano Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-1110 | 2012-03-06 | Low | Yes |
OpenX sessionID SQL Injection Vulnerability | 2012-03-06 | Medium | Yes | |
RivetTracker hash SQL Injection Vulnerabilities | 2012-03-05 | Medium | Yes | |
deV!Lz Clanportal Witze Addon id SQL Injection Vulnerability | 2012-03-05 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2012-0767 (+20) | 2012-03-05 | High | No |
Refinery CMS refinery_user[email] Cross-Site Scripting Vulnerability | 2012-03-05 | Low | Yes | |
LDAP Account Manager Pro Multiple Cross-Site Scripting Vulnerabilities | 2012-03-02 | Low | Yes | |
Endian UTM Software Appliance / Firewall Community Cross-Site Scripting Vulnerabilities | 2012-03-02 | Low | Yes | |
CMS Builder title and summary Script Insertion Vulnerabilities | 2012-03-02 | Low | Yes | |
Ricoh DC Software DL-10 FTP Server Buffer Overflow Vulnerability | 2012-03-01 | Medium | Yes | |
Dotclear Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-1039 | 2012-03-01 | Low | Yes |
LimeSurvey Script Insertion and SQL Injection Vulnerabilities | 2012-02-29 | Low | Yes | |
Kongreg8 Script Insertion and SQL Injection Vulnerabilities | CVE-2012-1789 | 2012-02-29 | Low | Yes |
Anchor CMS real_name Script Insertion Vulnerability | 2012-02-29 | Low | Yes | |
ImgPals Photo Host u SQL Injection Vulnerability | 2012-02-29 | Medium | Yes | |
Webglimpse Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-1787 (+1) | 2012-02-28 | Low | Yes |
WonderDesk SQL Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2012-1788 | 2012-02-28 | Low | Yes |
NetDecision Source Code Disclosure and Buffer Overflow Vulnerabilities | CVE-2012-1466 (+2) | 2012-02-28 | Low | Yes |
MyJobList eid SQL Injection Vulnerability | CVE-2012-1784 | 2012-02-27 | Medium | Yes |
phpDenora Multiple File Disclosure and SQL Injection Vulnerabilities | 2012-02-24 | Medium | Yes | |
The Uploader username SQL Injection Vulnerability | 2012-02-24 | Medium | Yes | |
ELBA account group name SQL Injection Vulnerability | 2012-02-24 | Low | Yes | |
OneForum Two id SQL Injection Vulnerabilities | 2012-02-23 | Medium | Yes | |
Joomla! DT Register Component list1 SQL Injection Vulnerability | 2012-02-23 | Medium | Yes | |
YVS Image Gallery album_id SQL Injection Vulnerability | 2012-02-23 | Medium | Yes | |
Elefant CMS Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-6521 (+1) | 2012-02-23 | Low | Yes |
LimeSurvey fieldnames SQL Injection Vulnerability | 2012-02-22 | Medium | Yes | |
Chyrp content Cross-Site Scripting Vulnerability | CVE-2012-1001 | 2012-02-22 | Low | Yes |
Chyrp body Cross-Site Scripting Vulnerability | CVE-2012-1001 | 2012-02-22 | Low | Yes |
SocialCMS Enterprise Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-1781 (+1) | 2012-02-22 | Medium | Yes |
TestLink Multiple SQL Injection Vulnerabilities | CVE-2012-0939 (+1) | 2012-02-22 | Medium | Yes |
Pale Moon libpng Integer Overflow Vulnerability | CVE-2011-3026 | 2012-02-22 | High | No |
Pale Moon Two Vulnerabilities | CVE-2012-0452 (+1) | 2012-02-22 | High | No |
CPG Dragonfly CMS Multiple Vulnerabilities | 2012-02-21 | Low | Yes | |
Jamroom user_action Script Insertion Vulnerability | 2012-02-21 | Low | Yes | |
SAP NetWeaver Multiple Vulnerabilities | CVE-2012-1292 (+3) | 2012-02-21 | Low | Yes |
IBM WebSphere Lombardi Edition Coach Script Insertion Vulnerability | CVE-2012-0707 | 2012-02-21 | Medium | Yes |
F*EX Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-0869 | 2012-02-20 | Low | Yes |
MoniWiki login_id Cross-Site Scripting Vulnerability | 2012-02-20 | Low | Yes | |
X3 CMS search Cross-Site Scripting Vulnerability | 2012-02-20 | Low | Yes | |
Cisco IronPort Encryption Appliance header Cross-Site Scripting Vulnerability | CVE-2012-0340 | 2012-02-17 | Low | Yes |
Jenkins description Script Insertion Vulnerability | 2012-02-17 | Medium | Yes | |
SQL Buddy Multiple Cross-Site Scripting Vulnerabilities | 2012-02-17 | Low | Yes | |
Mozilla Firefox / Thunderbird / Seamonkey libpng Integer Overflow | CVE-2011-3026 | 2012-02-17 | High | No |
Google Chrome Multiple Vulnerabilities | CVE-2011-3027 (+12) | 2012-02-16 | High | No |
11in1 Cross-Site Request Forgery and File Inclusion Vulnerabilities | CVE-2012-0997 (+1) | 2012-02-16 | Medium | Yes |
WordPress cformsII Plugin rs Cross-Site Scripting Vulnerability | CVE-2010-3977 | 2012-02-15 | Low | Yes |
Oracle Java SE Multiple Vulnerabilities | CVE-2012-0508 (+13) | 2012-02-15 | High | No |
Fork CMS report and error Cross-Site Scripting Vulnerabilities | CVE-2012-1209 (+1) | 2012-02-14 | Low | Yes |
Microsoft SharePoint Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-0145 (+2) | 2012-02-14 | Low | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2012-0155 (+3) | 2012-02-14 | High | Yes |
WordPress s2Member Pro Plugin Coupon Code Cross-Site Scripting Vulnerability | CVE-2011-5082 | 2012-02-14 | Low | Yes |
WordPress Relocate Upload Plugin abspath File Inclusion Vulnerability | CVE-2012-1205 | 2012-02-14 | High | Yes |
Horde Groupware Webmail Edition Multiple Vulnerabilities | CVE-2012-0909 (+2) | 2012-02-13 | Critical | Yes |
Horde Groupware Two Vulnerabilities | CVE-2012-0909 (+1) | 2012-02-13 | Critical | Yes |
Mozilla Firefox / Thunderbird / SeaMonkey XBL Binding Use-After-Free Vulnerability | CVE-2012-0452 | 2012-02-13 | High | No |
XRay CMS username SQL Injection Vulnerability | 2012-02-10 | Medium | Yes | |
Dolibarr ERP/CRM SQL and Command Injection Vulnerabilities | CVE-2012-1225 | 2012-02-10 | Medium | Yes |
OfficeSIP Server SIP Request Handling Denial of Service | CVE-2012-1008 | 2012-02-10 | Low | Yes |
Apache MyFaces javax.faces.resource File Disclosure Vulnerability | CVE-2011-4367 | 2012-02-10 | Medium | Yes |
RabidHamster R4 File Disclosure and Buffer Overflow Vulnerabilities | 2012-02-10 | Low | Yes | |
RabidHamster R2 Extreme File Disclosure and Buffer Overflow Vulnerabilities | CVE-2012-1223 (+2) | 2012-02-10 | Low | Yes |
freelancerKit Script Insertion and SQL Injection Vulnerabilities | CVE-2012-1219 (+1) | 2012-02-09 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3972 (+19) | 2012-02-09 | High | No |
zenphoto Multiple Vulnerabilities | CVE-2012-0995 (+2) | 2012-02-09 | High | Yes |
Simple Groupware export Cross-Site Scripting Vulnerability | CVE-2012-1028 | 2012-02-08 | Low | Yes |
Horde Application Framework Two Vulnerabilities | CVE-2012-0909 (+1) | 2012-02-08 | Critical | Yes |
Tube Ace Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-1029 | 2012-02-07 | Medium | Yes |
Basic Analysis and Security Engine SQL Injection and File Inclusion Vulnerabilities | CVE-2012-1199 (+2) | 2012-02-07 | High | Yes |
ManageEngine ADManager Plus Two Cross-Site Scripting Vulnerabilities | CVE-2012-1049 | 2012-02-07 | Low | Yes |
RealPlayer Multiple Vulnerabilities | CVE-2012-0927 (+5) | 2012-02-07 | High | No |
Snort Report dbtype Local File Inclusion Vulnerability | 2012-02-07 | Medium | Yes | |
Campaign Enterprise SID SQL Injection Vulnerability | 2012-02-06 | Low | Yes | |
NexorONE message Cross-Site Scripting Vulnerability | CVE-2012-1020 | 2012-02-06 | Low | Yes |
XWiki Enterprise Two Script Insertion Vulnerabilities | CVE-2012-1019 | 2012-02-06 | Low | Yes |
HDWiki URL SQL Injection Vulnerability | CVE-2011-5076 | 2012-02-06 | Low | Yes |
PHP php_register_variable_ex() Code Execution Vulnerability | CVE-2012-0830 | 2012-02-03 | High | No |
Debian update for iceweasel | CVE-2012-0449 (+3) | 2012-02-03 | High | No |
Apple Mac OS X Multiple Vulnerabilities | CVE-2011-3463 (+48) | 2012-02-03 | High | No |
Foswiki Multiple Script Insertion Vulnerabilities | CVE-2012-1004 | 2012-02-03 | Medium | Yes |
pragmaMx message Script Insertion Vulnerability | 2012-02-02 | Low | Yes | |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2012-0450 (+8) | 2012-02-01 | High | No |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-0449 (+4) | 2012-02-01 | High | No |
4images cat_parent_id Cross-Site Scripting Vulnerability | CVE-2012-1023 (+2) | 2012-02-01 | Low | Yes |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2012-0450 (+8) | 2012-02-01 | High | No |
Pale Moon Multiple Vulnerabilities | CVE-2012-0449 (+7) | 2012-02-01 | High | No |
GForge Community Edition / Advanced Server Multiple Cross-Site Scripting Vulnerabilities | 2012-02-01 | Low | Yes | |
OpenEMR File Inclusion and Command Injection Vulnerabilities | CVE-2012-0992 (+1) | 2012-02-01 | Medium | Yes |
SilverStripe Multiple Script Insertion Vulnerabilities | CVE-2012-0976 | 2012-01-31 | Low | Yes |
TWiki User Organization Script Insertion Vulnerability | CVE-2012-0979 | 2012-01-31 | Medium | Yes |
phplist Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-5228 (+2) | 2012-01-27 | Low | Yes |
OSClass Multiple Vulnerabilities | 2012-01-25 | Medium | Yes | |
PHP Suhosin Extension Transparent Cookie Encryption Buffer Overflow Vulnerability | CVE-2012-0807 | 2012-01-25 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3928 (+3) | 2012-01-24 | High | No |
Bigware Shop lastname SQL Injection Vulnerability | 2012-01-24 | Medium | Yes | |
Acidcat CMS URL Cross-Site Scripting Vulnerabilities | CVE-2012-0933 | 2012-01-23 | Low | Yes |
Lead Capture Page System message Cross-Site Scripting Vulnerability | CVE-2012-0932 | 2012-01-23 | Low | Yes |
Smokeping displaymode Cross-Site Scripting Vulnerability | CVE-2013-4158 (+1) | 2012-01-20 | Low | Yes |
WordPress uCan Post Plugin Two Script Insertion Vulnerabilities | 2012-01-20 | Medium | Yes | |
Ev10 docId SQL Injection Vulnerability | 2012-01-20 | Medium | Yes | |
Drupal Panels Module Customised Layout Region Title Script Insertion Vulnerability | CVE-2012-0914 | 2012-01-19 | Low | Yes |
Kayako SupportSuite Weakness and Multiple Vulnerabilities | 2012-01-18 | Medium | Yes | |
pGB id SQL Injection Vulnerability | 2012-01-18 | Medium | Yes | |
deV!Lz Clanportal Gamebase Addon gameid SQL Injection Vulnerability | CVE-2012-0905 | 2012-01-18 | Medium | Yes |
Oracle Transportation Manager Apache HTTP Server ByteRange Filter Denial of Service | CVE-2011-3192 | 2012-01-18 | Medium | Yes |
WordPress My Calendar Plugin Two Cross-Site Scripting Vulnerabilities | 2012-01-18 | Low | Yes | |
Oracle Application Server Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2012-0085 (+2) | 2012-01-18 | Medium | Yes |
BoltWire URL Cross-Site Scripting Vulnerability | 2012-01-17 | Low | Yes | |
WordPress myEASYbackup Plugin dwn_file File Disclosure Vulnerability | CVE-2012-0898 | 2012-01-17 | Medium | Yes |
phpVideoPro Two Cross-Site Scripting Vulnerabilities | 2012-01-17 | Low | Yes | |
Beehive Forum URL Cross-Site Scripting Vulnerability | CVE-2012-0900 | 2012-01-17 | Low | Yes |
ATutor Multiple Cross-Site Scripting Vulnerabilities | CVE-2012-6528 | 2012-01-17 | Low | Yes |
Joomla! Discussions Component catid SQL Injection Vulnerability | 2012-01-17 | Medium | Yes | |
HP StorageWorks Modular Smart Array P2000 G3 Web Interface Directory Traversal Vulnerability | CVE-2011-4788 | 2012-01-16 | Low | Yes |
PHP Ringtone Website getparam() Cross-Site Scripting Vulnerability | 2012-01-16 | Low | Yes | |
PHP Membership Site Manager key Cross-Site Scripting Vulnerability | 2012-01-16 | Low | Yes | |
Giveaway Manager id Cross-Site Scripting Vulnerability | 2012-01-16 | Low | Yes | |
Contus Jobs Portal Category SQL Injection Vulnerability | 2012-01-13 | Medium | Yes | |
MailEnable Products Username Cross-Site Scripting Vulnerability | CVE-2012-0389 | 2012-01-13 | Low | Yes |
@Mail Server Multiple Script Insertion Vulnerabilities | 2012-01-13 | Low | Yes | |
Apache HTTP Server Scoreboard Invalid Free Security Bypass | CVE-2012-0031 | 2012-01-13 | Low | No |
Joomla! HD Video Share Component id SQL Injection Vulnerability | 2012-01-13 | Medium | Yes | |
Drupal Vote Up/Down Module Taxonomy Script Insertion Vulnerability | 2012-01-12 | Low | Yes | |
w-CMS Multiple Vulnerabilities | CVE-2012-6523 (+1) | 2012-01-11 | Medium | Yes |
KnowledgeTree Cross-Site Scripting Vulnerability | 2012-01-11 | Low | Yes | |
SimpleSAMLphp Two Cross-Site Scripting Vulnerabilities | CVE-2012-0908 (+1) | 2012-01-11 | Low | Yes |
F5 TMOS HTTP Server ByteRange Filter Denial of Service Vulnerability | CVE-2011-3192 | 2012-01-11 | Low | Yes |
Microsoft AntiXSS Library Escaped CSS Content Parsing Bypass Weakness | CVE-2012-0007 | 2012-01-10 | Low | Yes |
X3 CMS Two Cross-Site Scripting Vulnerabilities | 2012-01-10 | Low | Yes | |
Microsoft AntiXSS Library Escaped CSS Content Parsing Bypass Weakness | CVE-2012-0007 | 2012-01-10 | Low | Yes |
WordPress Pay With Tweet Plugin Multiple Vulnerabilities | 2012-01-09 | Low | Yes | |
MangosWeb Enhanced login SQL Injection Vulnerability | 2012-01-09 | Medium | Yes | |
ClipBucket Multiple Vulnerabilities | CVE-2012-5849 | 2012-01-09 | High | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3925 (+3) | 2012-01-06 | High | No |
VertrigoServ ext Cross-Site Scripting Vulnerability | 2012-01-06 | Low | Yes | |
Gelins Guest Book Two Script Insertion Vulnerabilities | 2012-01-06 | Medium | Yes | |
Drupal Lingotek Module Script Insertion Vulnerability | 2012-01-05 | Low | Yes | |
Limny URL Cross-Site Scripting Vulnerability | CVE-2012-5343 | 2012-01-05 | Low | Yes |
ImpressCMS Multiple Vulnerabilities | 2012-01-05 | Medium | Yes | |
GraphicsClone Script term Cross-Site Scripting Vulnerability | 2012-01-04 | Low | Yes | |
WordPress wp_guess_url() Cross-Site Scripting Vulnerability | CVE-2012-0287 | 2012-01-04 | Low | Yes |
tinyguestbook Script Insertion and SQL Injection Vulnerabilities | 2012-01-04 | Medium | Yes | |
BigACE Web CMS Multiple Cross-Site Scripting Vulnerabilities | 2012-01-04 | Low | Yes | |
FuseTalk Multiple Cross-Site Scripting Vulnerabilities | 2012-01-03 | Low | Yes | |
WordPress Whois Search Plugin domain Cross-Site Scripting Vulnerability | 2012-01-03 | Low | Yes | |
Rapidleech Cross-Site Scripting and Script Insertion Vulnerabilities | 2012-01-02 | Medium | Yes | |
Bugzilla Multiple Vulnerabilities | CVE-2011-3667 (+1) | 2011-12-30 | Low | Yes |
Neturf eCommerce Shopping Cart SearchFor Cross-Site Scripting Vulnerability | 2011-12-30 | Low | Yes | |
DiY-CMS Blog Module Multiple SQL Injection Vulnerabilities | 2011-12-30 | Medium | Yes | |
e107 Multiple Vulnerabilities | CVE-2011-4921 (+1) | 2011-12-28 | Low | Yes |
Whois.Cart Billing domainname Cross-Site Scripting Vulnerability | 2011-12-23 | Low | Yes | |
cApexWEB dfuserid and dfpassword SQL Injection Vulnerabilities | CVE-2011-5031 | 2011-12-23 | Medium | Yes |
Open Business Management Multiple Vulnerabilities | 2011-12-23 | Medium | Yes | |
Cyberoam UTM tableid SQL Injection Vulnerability | CVE-2011-5050 | 2011-12-22 | Low | Yes |
SpamTitan Multiple Cross-Site Scripting Vulnerabilities | 2011-12-22 | Low | Yes | |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2011-3671 (+6) | 2011-12-21 | High | No |
epesi BIM Multiple Cross-Site Scripting Vulnerabilities | 2011-12-21 | Low | Yes | |
VLC Media Player get_chunk_header() Double-Free Vulnerability | 2011-12-21 | High | No | |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2011-3665 (+5) | 2011-12-21 | High | No |
Koha Referer HTTP Header and KohaOpacLanguage Local File Inclusion Vulnerabilities | 2011-12-20 | Medium | Yes | |
Contentpapst Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-12-20 | Low | Yes | |
PHPShop CMS Free Multiple Vulnerabilities | 2011-12-20 | Low | Yes | |
mPDF filename Local File Inclusion Vulnerability | 2011-12-19 | Low | Yes | |
Social Network Community userId SQL Injection Vulnerability | 2011-12-19 | Medium | Yes | |
DotA OpenStats id SQL Injection Vulnerability | 2011-12-19 | Medium | Yes | |
Video Community Portal id SQL Injection Vulnerability | 2011-12-19 | Medium | Yes | |
Flirt-Projekt rub SQL Injection Vulnerability | 2011-12-19 | Medium | Yes | |
WebSVN path Cross-Site Scripting Vulnerability | 2011-12-19 | Low | Yes | |
Novell Sentinel Log Manager Multiple Vulnerabilities | CVE-2011-5028 (+50) | 2011-12-19 | High | Yes |
Microsoft Windows Win32k.sys Two Vulnerabilities | CVE-2012-0154 (+1) | 2011-12-19 | High | Yes |
Zabbix Two Script Insertion Vulnerabilities | CVE-2011-5027 (+1) | 2011-12-16 | Low | Yes |
Seotoaster selectUserIdByLoginPass() SQL Injection Vulnerability | 2011-12-15 | Medium | Yes | |
BrowserCRM Multiple Vulnerabilities | 2011-12-15 | Medium | Yes | |
Drupal Meta tags quick Module Script Insertion Vulnerability | CVE-2011-5030 | 2011-12-15 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3917 (+14) | 2011-12-14 | High | No |
Joomla! QContacts Component filter_order SQL Injection Vulnerability | 2011-12-14 | Medium | Yes | |
PHP-SCMS lang Cross-Site Scripting Vulnerability | 2011-12-14 | Low | Yes | |
Fork CMS Two Cross-Site Scripting Vulnerabilities | 2011-12-14 | Low | Yes | |
Pulse Pro CMS Sensitive Information Disclosure and Cross-Site Scripting Vulnerabilities | CVE-2011-5041 | 2011-12-14 | Low | Yes |
Simple PHP Blog entry and category Cross-Site Scripting Vulnerabilities | CVE-2011-5029 | 2011-12-14 | Low | Yes |
Social Book Facebook clone 2010 Multiple Cross-Site Scripting Vulnerabilities | 2011-12-14 | Low | Yes | |
Cacti Multiple Vulnerabilities | 2011-12-13 | Low | Yes | |
Microsoft Internet Explorer Three Vulnerabilities | CVE-2011-3404 (+2) | 2011-12-13 | High | Yes |
WordPress SCORM Cloud For WordPress Plugin active SQL Injection Vulnerability | 2011-12-13 | Medium | Yes | |
Microsoft Time ActiveX Control Use-After-Free Vulnerability | CVE-2011-3397 | 2011-12-13 | High | Yes |
Barracuda Web Filter Multiple Script Insertion Vulnerabilities | 2011-12-13 | Low | Yes | |
WordPress WP Symposium Plugin uid Cross-Site Scripting Vulnerability | CVE-2011-3841 | 2011-12-12 | Low | Yes |
zFTPServer RMD Directory Traversal Vulnerability | CVE-2011-4717 | 2011-12-12 | Low | Yes |
ClassifiedsGeek Pet Listing bedroom_from Cross-Site Scripting Vulnerability | 2011-12-12 | Low | Yes | |
Winamp AVI / IT File Processing Vulnerabilities | CVE-2011-4857 (+1) | 2011-12-12 | High | No |
WordPress UPM Polls Plugin PID SQL Injection Vulnerability | 2011-12-12 | Medium | Yes | |
HomeSeer HS2 Cross-Site Request Forgery and Script Insertion Vulnerabilities | CVE-2011-4837 (+2) | 2011-12-09 | Medium | Yes |
HitAppoint username SQL Injection Vulnerability | CVE-2011-5038 | 2011-12-09 | Medium | Yes |
SePortal goto SQL Injection Vulnerability | 2011-12-09 | Medium | Yes | |
Red Hat Network Satellite Server Description Script Insertion Vulnerability | CVE-2011-4346 | 2011-12-08 | Low | Yes |
CA Multiple Products target Cross-Site Scripting Vulnerability | CVE-2011-4054 | 2011-12-08 | Low | Yes |
SourceBans xajaxargs[] Two Local File Inclusion Vulnerabilities | 2011-12-08 | Low | Yes | |
KnowledgeTree username SQL Injection Vulnerability | 2011-12-08 | Medium | Yes | |
ZENworks Asset Management rtrlet Component Arbitrary File Upload Vulnerability | CVE-2011-2653 | 2011-12-08 | Medium | Yes |
Elxis CMS Two Cross-Site Scripting Vulnerabilities | 2011-12-07 | Low | Yes | |
Axis M10 Series Network Cameras pageTitle Cross-Site Scripting Vulnerability | 2011-12-07 | Low | Yes | |
PunBB linkedin Script Insertion Vulnerability | 2011-12-07 | Low | Yes | |
WordPress Pretty Link Lite Plugin url Cross-Site Scripting Vulnerability | 2011-12-07 | Low | Yes | |
Etomite Search Cross-Site Scripting Vulnerability | CVE-2011-4264 | 2011-12-06 | Low | Yes |
WSN Products Multiple Vulnerabilities | 2011-12-06 | Medium | Yes | |
WordPress Lazyest Backup Plugin xml_or_all Cross-Site Scripting Vulnerability | 2011-12-05 | Low | Yes | |
Meditate username_input SQL Injection Vulnerability | 2011-12-05 | Medium | Yes | |
Ariadne URL Cross-Site Scripting Vulnerability | 2011-12-02 | Low | Yes | |
Ipswitch TFTP Server Directory Traversal Vulnerability | 2011-12-02 | Low | Yes | |
Hero Framework month Cross-Site Scripting Vulnerability | 2011-12-02 | Low | Yes | |
Hillstone Software HS TFTP Library Denial of Service Vulnerability | 2011-12-02 | Low | Yes | |
SugarCRM Two SQL Injection Vulnerabilities | CVE-2011-4833 | 2011-12-02 | Low | Yes |
AtMail Open Multiple Vulnerabilities | CVE-2012-1920 (+5) | 2011-12-01 | High | Yes |
HP Network Node Manager i Multiple Cross-Site Scripting Vulnerabilities | 2011-11-30 | Low | Yes | |
OrangeHRM Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-11-30 | Low | Yes | |
Siemens SIMATIC WinCC Flexible Multiple Vulnerabilities | CVE-2011-4879 (+11) | 2011-11-30 | Medium | Yes |
Koha KohaOpacLanguage Local File Inclusion Vulnerability | CVE-2011-4715 | 2011-11-25 | Medium | Yes |
iTop Multiple Cross-Site Scripting and Code Injection Vulnerabilities | CVE-2011-4275 | 2011-11-25 | High | Yes |
WordPress MeeNews Plugin idnews Cross-Site Scripting Vulnerability | 2011-11-24 | Low | Yes | |
PrestaShop Multiple Cross-Site Scripting Vulnerabilities | CVE-2011-4544 | 2011-11-24 | Low | Yes |
Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness | CVE-2011-4317 (+1) | 2011-11-24 | Low | No |
FishEye / Crucible Security Bypass Security Issue and Script Insertion Vulnerabilities | CVE-2011-4822 | 2011-11-22 | Low | Yes |
Freelancer calendar Multiple SQL Injection Vulnerabilities | 2011-11-22 | Low | Yes | |
WordPress WP e-Commerce Plugin Script Insertion Vulnerability | 2011-11-22 | Medium | Yes | |
Blogs manager Multiple SQL Injection Vulnerabilities | 2011-11-22 | Medium | Yes | |
Mac RealPlayer Multiple Vulnerabilities | CVE-2012-0928 (+7) | 2011-11-21 | High | No |
RealPlayer Multiple Vulnerabilities | CVE-2012-0928 (+19) | 2011-11-21 | High | No |
GoAhead WebServer Multiple Script Insertion Vulnerabilities | CVE-2011-4273 | 2011-11-18 | Medium | Yes |
GoAhead WebServer name and address Cross-Site Scripting Vulnerabilities | 2011-11-18 | Low | Yes | |
Pale Moon Multiple Vulnerabilities | 2011-11-18 | High | No | |
webERP Multiple Vulnerabilities | 2011-11-18 | Low | Yes | |
ReviewBoard Diff and Screenshot Comments Script Insertion Vulnerabilities | 2011-11-17 | Low | Yes | |
Google Chrome V8 Memory Corruption Vulnerability | CVE-2011-3900 | 2011-11-17 | High | No |
Infoblox Trinzic NetMRI Two Cross-Site Scripting Vulnerabilities | 2011-11-17 | Low | Yes | |
ISC BIND Recursive Query Processing Denial of Service Vulnerability | CVE-2011-4313 | 2011-11-16 | High | No |
LimeSurvey Survey Text Field Tooltip Script Insertion Vulnerability | 2011-11-16 | Medium | Yes | |
WordPress AdRotate Plugin track SQL Injection Vulnerability | CVE-2011-4671 | 2011-11-15 | Medium | Yes |
Tiki Wiki CMS/Groupware URL Cross-Site Scripting Vulnerabilities | CVE-2011-4455 (+1) | 2011-11-15 | Low | Yes |
Joomla! obSuggest Component controller Local File Inclusion Vulnerability | CVE-2011-4804 | 2011-11-15 | Medium | Yes |
AbsoluteFTP LIST Command Response Processing Buffer Overflow | 2011-11-14 | Medium | Yes | |
DLGuard searchCart Cross-Site Scripting Vulnerability | 2011-11-14 | Low | Yes | |
Hotaru CMS Search Plugin search Cross-Site Scripting Vulnerability | CVE-2011-4709 | 2011-11-14 | Low | Yes |
Joomla! ALFContact Component Multiple Cross-Site Scripting Vulnerabilities | 2011-11-11 | Low | Yes | |
Drupal String Overrides Module Two Script Insertion Vulnerabilities | 2011-11-11 | Low | Yes | |
iGuard Biometric Access Control Unspecified Cross-Site Scripting Vulnerability | 2011-11-11 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2011-3898 (+18) | 2011-11-11 | High | No |
Drupal Webform CiviCRM Integration Module Multiple SQL Injection Vulnerabilities | 2011-11-10 | Medium | Yes | |
Debian update for iceweasel | CVE-2011-3650 (+2) | 2011-11-10 | High | No |
vtiger CRM Multiple Local File Inclusion Vulnerabilities | 2011-11-10 | High | Yes | |
HP Network Node Manager i Cross-Site Scripting Vulnerabilities | CVE-2011-4156 (+1) | 2011-11-10 | Low | Yes |
AShop URL Redirection and Cross-Site Scripting Vulnerabilities | 2011-11-10 | Low | Yes | |
AShop URL Cross-Site Scripting Vulnerability | 2011-11-10 | Low | Yes | |
Drupal Quiz Module Multiple Script Insertion Vulnerabilities | 2011-11-10 | Low | Yes | |
OrderSys Multiple Vulnerabilities | CVE-2011-5183 | 2011-11-10 | Medium | Yes |
LabStoRe Multiple where_clause SQL Injection Vulnerabilities | 2011-11-10 | Medium | Yes | |
osCSS2 _ID Local File Inclusion Vulnerability | CVE-2011-4713 | 2011-11-09 | Medium | Yes |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2011-3650 (+2) | 2011-11-09 | High | No |
Hyperic HQ Enterprise Multiple Vulnerabilities | 2011-11-09 | Low | Yes | |
Mozilla Firefox / Thunderbird Multiple Vulnerabilities | CVE-2011-3655 (+7) | 2011-11-09 | High | No |
Barracuda Link Balancer zoneid and scope Cross-Site Scripting Vulnerabilities | 2011-11-07 | Low | Yes | |
CmyDocument Content Management Multiple Vulnerabilities | 2011-11-07 | Medium | Yes | |
Joomla! JEEMA SMS Component Cross-Site Request Forgery and SQL Injection Vulnerabilities | 2011-11-07 | Low | Yes | |
SmartJobBoard Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-11-07 | Low | Yes | |
WordPress Bonus Theme s Cross-Site Scripting Vulnerability | 2011-11-04 | Low | Yes | |
Serendipity Karma Plugin Multiple Cross-Site Scripting Vulnerabilities | 2011-11-04 | Low | Yes | |
BestShopPro str Cross-Site Scripting Vulnerability | CVE-2011-4812 (+1) | 2011-11-03 | Low | Yes |
Drupal Views Module SQL Injection Vulnerability | CVE-2011-4113 | 2011-11-03 | Medium | Yes |
DotNetNuke Editor Script Insertion Vulnerability | CVE-2012-1036 | 2011-11-03 | Low | Yes |
Serendipity serendipity[filter][bp.ALT] Cross-Site Scripting Vulnerability | CVE-2011-4090 | 2011-11-03 | Low | Yes |
eFront Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-11-03 | Low | Yes | |
Spacewalk Multiple Vulnerabilities | CVE-2011-3344 (+4) | 2011-11-03 | Low | Yes |
Symphony CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2011-4341 (+1) | 2011-11-03 | Low | Yes |
SetSeed loggedInUser SQL Injection Vulnerability | 2011-11-03 | Medium | Yes | |
Apache HTTP Server ap_pregsub() Privilege Escalation Vulnerability | CVE-2011-3607 | 2011-11-02 | Low | No |
VP-ASP Unspecified SQL Injection Vulnerability | 2011-11-02 | Medium | Yes | |
Joomla! Alameda Component storeid SQL Injection Vulnerability | 2011-11-01 | Medium | Yes | |
Joomla! Vik Real Estate Extension contract and imm SQL Injection Vulnerabilities | 2011-10-31 | Medium | Yes | |
Joomla! HM Community Component Script Insertion and SQL Injection Vulnerabilities | CVE-2011-4809 (+1) | 2011-10-31 | Medium | Yes |
WordPress ClassiPress Theme twitter_id and facebook_id Script Insertion Vulnerabilities | 2011-10-31 | Low | Yes | |
WordPress Simple Balance Theme s Cross-Site Scripting Vulnerability | 2011-10-31 | Low | Yes | |
BackupPC num Cross-Site Scripting Vulnerability | CVE-2011-4923 | 2011-10-28 | Low | Yes |
Online Subtitles Workshop comment Script Insertion Vulnerability | 2011-10-27 | Medium | Yes | |
Winamp Multiple Vulnerabilities | 2011-10-27 | High | No | |
SPIP Unspecified SQL Injection Vulnerability | 2011-10-27 | Medium | Yes | |
Apple QuickTime Multiple Vulnerabilities | CVE-2011-3251 (+11) | 2011-10-27 | High | No |
Joomla! YJ Contact Us Component view Local File Inclusion Vulnerability | 2011-10-27 | Medium | Yes | |
PrestaShop Presta2PhpList Module list SQL Injection Vulnerability | 2011-10-26 | Medium | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2011-3891 (+17) | 2011-10-26 | High | No |
Alsbtain Bulletin act Local File Inclusion Vulnerability | 2011-10-25 | Medium | Yes | |
zFTPServer CWD Denial of Service Vulnerability | 2011-10-25 | Low | Yes | |
PacketFence p and destination_url Cross-Site Scripting Vulnerabilities | CVE-2011-4067 | 2011-10-25 | Low | Yes |
WordPress Chennai Theme s Cross-Site Scripting Vulnerability | 2011-10-24 | Low | Yes | |
Jara Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-10-24 | Medium | Yes | |
phpLDAPadmin Cross-Site Scripting and Code Injection Vulnerabilities | CVE-2011-4075 (+1) | 2011-10-24 | High | Yes |
Joomla! Freestyle FAQs and Testimonials Components Unspecified SQL Injection Vulnerability | 2011-10-24 | Medium | Yes | |
OpenEMR u SQL Injection Vulnerability | 2011-10-24 | Low | Yes | |
WHMCompleteSolution templatefile Local File Inclusion Vulnerability | CVE-2011-4810 | 2011-10-21 | Medium | Yes |
Pre Studio Business Cards Designer id SQL Injection Vulnerability | 2011-10-21 | Medium | Yes | |
Elgg pg/search SQL Injection Vulnerability | 2011-10-21 | Medium | Yes | |
Splunk Cross-Site Scripting and Denial of Service Vulnerabilities | 2011-10-20 | Low | Yes | |
KaiBB Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-10-20 | Low | Yes | |
wizmall BID and UID SQL Injection Vulnerabilities | 2011-10-20 | Medium | Yes | |
Simple PHP Forum Script id SQL Injection Vulnerability | 2011-10-20 | Medium | Yes | |
Oracle Java SE Multiple Vulnerabilities | CVE-2011-3561 (+19) | 2011-10-19 | High | No |
Dolphin iIDcat SQL Injection Vulnerability | 2011-10-19 | Medium | Yes | |
Dolphin eval() PHP Code Execution Vulnerability | 2011-10-19 | High | Yes | |
Yet Another CMS Two SQL Injection Vulnerabilities | 2011-10-19 | Medium | Yes | |
GNUBoard URL SQL Injection Vulnerability | CVE-2011-4066 | 2011-10-18 | Medium | Yes |
WordPress WP Photo Album Plus Plugin wppa-album SQL Injection Vulnerability | 2011-10-18 | Medium | Yes | |
TYPO3 phpMyAdmin Extension Cross-Site Scripting Vulnerability | 2011-10-18 | Low | Yes | |
aSgbookPHP URL Cross-Site Scripting Vulnerability | 2011-10-17 | Low | Yes | |
phpMyAdmin setup.php Cross-Site Scripting Vulnerability | CVE-2011-4064 | 2011-10-17 | Low | Yes |
WordPress WordPress Users Plugin uid SQL Injection Vulnerability | CVE-2011-4669 | 2011-10-17 | Medium | Yes |
WordPress BackWPup Plugin BackWPupJobTemp File Inclusion Vulnerability | 2011-10-17 | High | Yes | |
EC-CUBE Two Unspecified SQL Injection Vulnerabilities | CVE-2011-3988 | 2011-10-14 | Medium | Yes |
Joomla! eTree Component id and user_id SQL Injection Vulnerabilities | 2011-10-14 | Medium | Yes | |
WordPress Contact Form Plugin wpcf_easyform_formid SQL Injection Vulnerability | 2011-10-14 | Medium | Yes | |
Opera Nested SVG Content Processing Code Execution Vulnerability | 2011-10-14 | High | No | |
BugFree Multiple Cross-Site Scripting Vulnerabilities | 2011-10-13 | Low | Yes | |
Drupal Certificate Login Module SQL Injection Vulnerability | 2011-10-13 | Medium | Yes | |
Apple Mac OS X Multiple Vulnerabilities | CVE-2011-3437 (+69) | 2011-10-13 | High | No |
WordPress Pretty Link Plugin Multiple Cross-Site Scripting Vulnerabilities | 2011-10-13 | Low | Yes | |
WordPress teachPress Plugin root Two Local File Inclusion Vulnerabilities | 2011-10-13 | Medium | Yes | |
Apple Safari Multiple Vulnerabilities | CVE-2011-3243 (+42) | 2011-10-13 | High | No |
Contao URL getPageIdFromURL() Cross-Site Scripting Vulnerability | 2011-10-12 | Low | Yes | |
MyBB MyStatus Plugin statid SQL Injection Vulnerability | 2011-10-12 | Medium | Yes | |
Apple iTunes Multiple Vulnerabilities | CVE-2011-3252 (+78) | 2011-10-12 | High | No |
SilverStripe Security Bypass and Cross-Site Scripting Vulnerabilities | 2011-10-12 | Low | Yes | |
POSH Cross-Site Scripting and File Inclusion Vulnerabilities | 2011-10-12 | Low | Yes | |
Phorum phorum_admin_token Cross-Site Scripting Vulnerability | 2011-10-11 | Low | Yes | |
Kent Web Forum Unspecified Cross-Site Scripting Vulnerability | CVE-2011-3383 | 2011-10-11 | Low | Yes |
Microsoft Forefront Unified Access Gateway Multiple Vulnerabilities | CVE-2011-2012 (+4) | 2011-10-11 | High | Yes |
Microsoft Internet Explorer Multiple Vulnerabilities | CVE-2011-2001 (+7) | 2011-10-11 | High | Yes |
IBM WebSphere ILOG Rule Team Server project Cross-Site Scripting Vulnerability | CVE-2011-4171 | 2011-10-11 | Low | Yes |
WordPress Ninja Announcements Plugin [ninja_annc] Shortcode SQL Injection | 2011-10-11 | Low | Yes | |
Geeklog BBcode Script Insertion Vulnerabilities | CVE-2011-4647 | 2011-10-11 | Medium | Yes |
Kent Web Forum Unspecified Cross-Site Scripting Vulnerability | CVE-2011-3984 (+1) | 2011-10-11 | Low | Yes |
MyBB Advanced Forum Signatures Plugin Multiple SQL Injection Vulnerabilities | 2011-10-11 | Medium | Yes | |
Joomla! Barter Component Multiple Vulnerabilities | CVE-2011-4830 (+1) | 2011-10-10 | Medium | Yes |
JAKCMS userpost Script Insertion Vulnerability | CVE-2011-4563 | 2011-10-10 | Low | Yes |
KaiBB Two SQL Injection Vulnerabilities | 2011-10-10 | Medium | Yes | |
Joomla! Time Returns Component id SQL Injection Vulnerability | CVE-2011-4570 | 2011-10-10 | Medium | Yes |
enkai Unspecified Cross-Site Scripting Vulnerability | CVE-2011-2675 | 2011-10-07 | Low | Yes |
OfficeWatch Call Accounting Directory Traversal Vulnerability | 2011-10-07 | Low | Yes | |
Tsmim Lessons Library Script page SQL Injection Vulnerability | 2011-10-07 | Medium | Yes | |
OCS Inventory NG System Information Script Insertion Vulnerability | CVE-2011-4024 | 2011-10-07 | Low | Yes |
WordPress Flowplayer Plugin URL Cross-Site Scripting Vulnerability | CVE-2011-4568 | 2011-10-07 | Low | Yes |
Netvolution CMS Referer HTTP Header SQL Injection Vulnerability | CVE-2011-3340 | 2011-10-07 | Medium | Yes |
WordPress Eventify Plugin npath File Inclusion Vulnerability | 2011-10-07 | High | Yes | |
IBM Lotus Notes Ichitaro Speed Reader Three Vulnerabilities | CVE-2011-0339 (+2) | 2011-10-07 | High | No |
Tine 2.0 Multiple Cross-Site Scripting Vulnerabilities | 2011-10-06 | Low | Yes | |
Plone Two Vulnerabilities | CVE-2011-4030 (+1) | 2011-10-06 | High | No |
Drupal Rate Module content_type Cross-Site Scripting Vulnerability | 2011-10-06 | Low | Yes | |
WordPress WP-PostRatings Plugin [ratings] Shortcode SQL Injection Vulnerability | CVE-2011-4646 | 2011-10-06 | Low | Yes |
WordPress Redirection Plugin Referer Header Script Insertion Vulnerability | CVE-2011-4562 | 2011-10-06 | Medium | Yes |
Drupal Homebox Module Script Insertion Vulnerability | 2011-10-06 | Low | Yes | |
Xoops Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2011-4565 | 2011-10-06 | Low | Yes |
WordPress User Avatar Plugin src Arbitrary File Upload | 2011-10-06 | High | Yes | |
Drupal Petition Node Module Script Insertion Vulnerability | CVE-2011-4560 | 2011-10-06 | Low | Yes |
WordPress YSlider Plugin src Arbitrary File Upload | 2011-10-05 | High | Yes | |
ServersCheck Monitoring Multiple Vulnerabilities | 2011-10-05 | Low | Yes | |
Google Chrome Multiple Vulnerabilities | CVE-2011-3873 (+6) | 2011-10-05 | High | No |
CF Image Hosting Script q Cross-Site Scripting Vulnerability | CVE-2011-4572 | 2011-10-05 | Low | Yes |
Cyrus IMAPd NNTP Authentication Bypass Logic Error Vulnerability | CVE-2011-3372 | 2011-10-05 | Medium | No |
WordPress Atahualpa Theme s Cross-Site Scripting Vulnerability | CVE-2011-3850 | 2011-10-04 | Low | Yes |
WordPress SmoothGallery Plugin src Arbitrary File Upload | 2011-10-04 | High | Yes | |
WordPress Black-LetterHead Theme URL Cross-Site Scripting Vulnerability | CVE-2011-3865 | 2011-10-04 | Low | Yes |
Novell Identity Manager Cross-Site Scripting Vulnerabilities | CVE-2011-2227 (+1) | 2011-10-04 | Low | Yes |
Joomla! Google Website Optimizer Component Section Names Script Insertion Vulnerability | 2011-10-04 | Low | Yes | |
WordPress ZenLite Theme s Cross-Site Scripting Vulnerability | CVE-2011-3854 | 2011-10-04 | Low | Yes |
Phorum admin.php Cross-Site Scripting Vulnerability | CVE-2011-4561 | 2011-10-04 | Low | Yes |
WordPress Morning Coffee Theme URL Cross-Site Scripting Vulnerability | CVE-2011-3862 | 2011-10-04 | Low | Yes |
WordPress Web Minimalist Theme URL Cross-Site Scripting Vulnerability | CVE-2011-3861 | 2011-10-04 | Low | Yes |
phpPgAdmin Multiple Cross-Site Scripting Vulnerabilities | CVE-2011-3598 | 2011-10-03 | Low | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2011-3867 (+7) | 2011-10-03 | High | No |
WordPress RedLine Theme s Cross-Site Scripting Vulnerability | CVE-2011-3863 | 2011-10-03 | Low | Yes |
Pale Moon Multiple Vulnerabilities | CVE-2011-3866 (+11) | 2011-10-03 | High | No |
ProjectForum newname Script Insertion Vulnerability | CVE-2011-4277 | 2011-10-03 | Medium | Yes |
Barracuda Backup Multiple Script Insertion Vulnerabilities | 2011-10-03 | Low | Yes | |
Traq Multiple Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2011-3364 | 2011-09-30 | Medium | Yes |
Debian update for iceweasel and xulrunner | CVE-2011-3000 (+4) | 2011-09-30 | High | No |
Parallels Plesk Panel Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-09-30 | Medium | Yes | |
WordPress WP-Polls Plugin [poll] Shortcode SQL Injection Vulnerability | 2011-09-30 | Low | Yes | |
WordPress Cover WP Theme s Cross-Site Scripting Vulnerability | 2011-09-30 | Low | Yes | |
WordPress WP Bannerize Plugin item[] SQL Injection Vulnerability | 2011-09-30 | Medium | Yes | |
BaserCMS Unspecified Cross-Site Scripting Vulnerability | CVE-2011-2673 | 2011-09-30 | Low | Yes |
Magtrb MyNews basepath File Inclusion Vulnerabilities | 2011-09-30 | High | Yes | |
Plesk and Parallels Plesk Panel Multiple Cross-Site Scripting Vulnerabilities | 2011-09-30 | Low | Yes | |
Symantec IM Manager Multiple Vulnerabilities | CVE-2011-0554 (+2) | 2011-09-30 | Medium | Yes |
WordPress EvoLve Theme s Cross-Site Scripting Vulnerability | CVE-2011-3852 | 2011-09-30 | Low | Yes |
WordPress Pixiv Custom Theme s Cross-Site Scripting Vulnerability | CVE-2011-3858 | 2011-09-30 | Low | Yes |
TimeLive FileName File Disclosure Vulnerability | 2011-09-29 | Medium | Yes | |
BuddyPress Blogs MU Theme Profile CSS Script Insertion Vulnerability | 2011-09-29 | Low | Yes | |
WordPress Popular Posts Plugin src Arbitrary File Upload | 2011-09-29 | High | Yes | |
TYPO3 T3BLOG Extension Comment Parent Title Cross-Site Scripting Vulnerability | 2011-09-29 | Low | Yes | |
Zope cmd Command Execution Vulnerability | CVE-2011-3587 | 2011-09-29 | High | No |
WordPress Mingle Forum edit_post_id SQL Injection Vulnerability | 2011-09-28 | Medium | Yes | |
WordPress Multisite Global Search Plugin mssearch Cross-Site Scripting Vulnerability | 2011-09-28 | Low | Yes | |
Mozilla Firefox Multiple Vulnerabilities | CVE-2011-3867 (+7) | 2011-09-28 | High | No |
TYPO3 RTG Files Extension SQL Injection Vulnerability | 2011-09-28 | Medium | Yes | |
Ayco Shop Multiple SQL Injection Vulnerabilities | 2011-09-28 | Medium | Yes | |
WordPress Simple Slide Show Plugin src Arbitrary File Upload Vulnerability | 2011-09-28 | High | Yes | |
TYPO3 dev/null robots.txt Extension SQL Injection Vulnerability | 2011-09-28 | Medium | Yes | |
TYPO3 jQuery Colorbox Extension Cross-Site Scripting Vulnerability | 2011-09-28 | Low | Yes | |
Mozilla SeaMonkey Multiple Vulnerabilities | CVE-2011-3866 (+11) | 2011-09-28 | High | No |
Mozilla Thunderbird Multiple Vulnerabilities | CVE-2011-3232 (+7) | 2011-09-28 | High | No |
Mozilla Firefox Multiple Vulnerabilities | CVE-2011-3866 (+11) | 2011-09-28 | High | No |
Serendipity Freetag Plugin serendipity[tagview] Cross-Site Scripting Vulnerability | 2011-09-27 | Low | Yes | |
SonicWALL ViewPoint Multiple Vulnerabilities | 2011-09-27 | Low | Yes | |
Flynax Classifieds Products f[city] SQL Injection Vulnerability | 2011-09-27 | Medium | Yes | |
Atlassian JIRA Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-09-27 | Low | Yes | |
AWStats Two Cross-Site Scripting Vulnerabilities | 2011-09-23 | Low | Yes | |
TWiki Two Cross-Site Scripting Vulnerabilities | CVE-2011-3010 | 2011-09-23 | Low | Yes |
FBC-Market Multiple Vulnerabilities | 2011-09-23 | Medium | Yes | |
WordPress A. Gallery Plugin src Arbitrary File Upload | 2011-09-23 | High | Yes | |
FortiMail Two Cross-Site Scripting Vulnerabilities | 2011-09-23 | Low | Yes | |
OneCMS Multiple Vulnerabilities | 2011-09-22 | High | Yes | |
phpList Multiple Vulnerabilities | 2011-09-22 | Medium | Yes | |
Authenex Strong Authentication Server username SQL Injection Vulnerability | CVE-2011-4801 | 2011-09-22 | Medium | Yes |
Ayco Emlak Multiple SQL Injection Vulnerabilities | 2011-09-22 | Medium | Yes | |
Drupal Hostmaster (Aegir) Module Custom Body Classes Cross-Site Scripting Vulnerability | 2011-09-22 | Low | Yes | |
Drupal Views Bulk Operations Module Vocabulary Help Script Insertion Vulnerability | CVE-2011-3373 | 2011-09-22 | Low | Yes |
FortiNet FortiAnalyzer Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-09-22 | Low | Yes | |
WordPress WP-RecentComments Plugin page Cross-Site Scripting Vulnerability | CVE-2012-1068 | 2011-09-22 | Low | Yes |
Google Chrome Flash Player Multiple Vulnerabilities | CVE-2011-2444 (+5) | 2011-09-21 | High | No |
WordPress Verve Meta Boxes Plugin TimThumb Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress WP Marketplace Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress DP Thumbnail Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Auto Attachments Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Rent-A-Car Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Rekt Slideshow Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress VK Gallery Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress MediaRSS external gallery Plugin TimThumb Arbitrary File Upload | 2011-09-21 | High | Yes | |
WordPress Extend WordPress Free Version Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Category Grid View Gallery Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Category List Portfolio Page Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress LISL Last-Image Slider Plugin src Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Cms Pack Plugin TimThumb Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
WordPress Kino Gallery TimThumb Arbitrary File Upload Vulnerability | 2011-09-21 | High | Yes | |
Gerry GuestBook gbText Cross-Site Scripting Vulnerability | 2011-09-20 | Low | Yes | |
WordPress Zingiri Web Shop Plugin wpabspath File Inclusion Vulnerabilities | 2011-09-20 | High | Yes | |
WordPress AllWebMenus Plugin abspath File Inclusion Vulnerability | CVE-2011-3981 | 2011-09-20 | High | Yes |
WordPress Mailing List Plugin wpabspath File Inclusion Vulnerability | 2011-09-20 | High | Yes | |
WordPress WP Easy Stats Plugin homep File Inclusion Vulnerability | 2011-09-20 | High | Yes | |
WordPress Annonces Plugin abspath and mainPluginFile File Inclusion Vulnerabilities | 2011-09-20 | High | Yes | |
WordPress iSlidex Plugin TimThumb Arbitrary File Upload Vulnerability | 2011-09-20 | High | Yes | |
Gerd Tentler Simple Forum sfText Cross-Site Scripting Vulnerability | 2011-09-20 | Low | Yes | |
WordPress TheCartPress Plugin tcp_class_path File Inclusion Vulnerability | 2011-09-20 | High | Yes | |
Pligg CMS Multiple Cross-Site Scripting Vulnerabilities | 2011-09-20 | Low | Yes | |
Mercator Sentinel SQL Injection Vulnerability | CVE-2011-1913 | 2011-09-19 | Medium | Yes |
iManager Multiple Vulnerabilities | 2011-09-19 | Medium | Yes | |
PunBB URL Cross-Site Scripting Vulnerability | CVE-2011-3371 | 2011-09-19 | Low | Yes |
Google Chrome Multiple Vulnerabilities | CVE-2011-3234 (+32) | 2011-09-19 | High | No |
Ayco Resim Galeri catid SQL Injection Vulnerability | 2011-09-19 | Medium | Yes | |
WordPress Count Per Day Plugin month SQL Injection Vulnerability | 2011-09-19 | Medium | Yes | |
Toko Lite CMS path and currPath Cross-Site Scripting Vulnerabilities | 2011-09-19 | Low | Yes | |
WordPress Filedownload Plugin path File Disclosure Vulnerability | 2011-09-19 | Medium | Yes | |
SAP Crystal Reports service Cross-Site Scripting Vulnerability | CVE-2011-4805 | 2011-09-16 | Low | Yes |
Papoo Light Cross-Site Scripting Vulnerability | 2011-09-16 | Low | Yes | |
WordPress WP e-Commerce Plugin transaction_id Two SQL Injection Vulnerabilities | 2011-09-16 | Medium | Yes | |
SemanticScuttle address Script Insertion Vulnerability | CVE-2011-2672 | 2011-09-16 | Low | Yes |
Google Chrome, WebKit and LibXML Multiple Vulnerabilities Fixed by 14.0.835.163 | CVE-2011-2830 (+31) | 2011-09-16 | High | No |
WordPress IGIT Posts Slider Widget Plugin TimThumb Arbitrary File Upload Vulnerability | 2011-09-15 | High | Yes | |
WordPress Auctions Plugin wpa_id SQL Injection Vulnerabilities | 2011-09-15 | Low | Yes | |
phpMyAdmin Multiple Script Insertion Vulnerabilities | CVE-2011-3592 (+1) | 2011-09-15 | Low | Yes |
TYPO3 Cache Flooding Denial of Service and SQL Injection Vulnerabilities | CVE-2011-3584 (+1) | 2011-09-15 | Medium | Yes |
WordPress IGIT Related Post With Thumb Plugin TimThumb Arbitrary File Upload | 2011-09-15 | High | Yes | |
TIBCO Managed File Transfer Products Cross-Site Scripting and Session Fixation Vulnerabilities | CVE-2011-3424 (+1) | 2011-09-14 | Low | Yes |
Support Incident Tracker Multiple Vulnerabilities | CVE-2011-5074 (+2) | 2011-09-14 | Medium | Yes |
Support Incident Tracker Cross-Site Scripting and PHP Code Injection Vulnerabilities | CVE-2011-5075 (+1) | 2011-09-14 | Medium | Yes |
Orion Network Performance Monitor Title Cross-Site Scripting Vulnerability | 2011-09-14 | Low | Yes | |
WordPress Mini Mail Dashboard Widget Plugin Remote File Inclusion Vulnerability | 2011-09-14 | High | Yes | |
WordPress s2Member Plugin s2member_file_download File Disclosure Vulnerability | 2011-09-14 | Medium | Yes | |
Cogent Products Multiple Vulnerabilities | CVE-2011-3502 (+3) | 2011-09-14 | Medium | Yes |
NetCat search_query PHP Code Execution Vulnerability | 2011-09-14 | High | Yes | |
Magento Advance Tag Extension tagcloud Cross-Site Scripting Vulnerability | 2011-09-14 | Low | Yes | |
Habari HB-Cumulus Plugin tagcloud Cross-Site Scripting Vulnerability | 2011-09-13 | Low | Yes | |
PHP-Fusion Cumulus Infusion tagcloud Cross-Site Scripting Vulnerability | 2011-09-13 | Low | Yes | |
WordPress WP Forum Server Plugin edit_post_id SQL Injection Vulnerability | 2011-09-13 | Medium | Yes | |
MyAuth pass SQL Injection Vulnerability | 2011-09-13 | Medium | Yes | |
DAQFactory NETB Datagram Parsing Buffer Overflow Vulnerabilities | CVE-2011-3492 | 2011-09-13 | Medium | Yes |
Serendipity Freetag Plugin tagcloud Cross-Site Scripting Vulnerability | 2011-09-13 | Low | Yes | |
PlantVisor Enhanced Directory Traversal Vulnerability | CVE-2011-3487 | 2011-09-13 | Low | Yes |
Microsoft SharePoint Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2011-1893 (+4) | 2011-09-13 | Low | Yes |
Movicon Multiple Vulnerabilities | CVE-2011-3499 (+2) | 2011-09-13 | High | Yes |
IBM Tivoli Security Information and Event Manager Custom Reports Cross-Site Scripting Vulnerability | 2011-09-12 | Low | Yes | |
WordPress PhotoSmash Plugin action Cross-Site Scripting Vulnerability | 2011-09-09 | Low | Yes | |
WordPress WP-Filebase Plugin base SQL Injection Vulnerability | 2011-09-09 | Medium | Yes | |
TYPO3 MailformPlus Extension Cross-Site Scripting Vulnerability | 2011-09-09 | Low | Yes | |
LightNEasy Multiple Script Insertion Vulnerabilities | CVE-2011-3978 | 2011-09-09 | Medium | Yes |
TYPO3 SmoothGallery Extension Two Vulnerabilities | 2011-09-09 | Low | Yes | |
Cyrus IMAPd Two Vulnerabilities | CVE-2011-3481 (+1) | 2011-09-09 | Medium | No |
TYPO3 Direct Mail Subscription Extension Two Vulnerabilities | 2011-09-09 | Medium | Yes | |
OpenCart Cache Arbitrary File Overwrite Vulnerability | 2011-09-08 | Medium | Yes | |
WordPress 1 Flash Gallery Plugin Arbitrary File Upload Vulnerability | 2011-09-08 | High | Yes | |
SkaDate tag Cross-Site Scripting Vulnerability | 2011-09-08 | Low | Yes | |
WordPress Community Events Plugin id Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-09-08 | Medium | Yes | |
WordPress KNR Author List Plugin Two SQL Injection Vulnerabilities | 2011-09-07 | Medium | Yes | |
Blue Coat Reporter Directory Traversal Vulnerability | 2011-09-07 | Low | Yes | |
Blue Coat Reporter Directory Traversal Vulnerability | 2011-09-07 | Low | Yes | |
Hastymail2 Two Cross-Site Scripting Vulnerabilities | 2011-09-07 | Low | Yes | |
WordPress Tweet old post Plugin cat SQL Injection Vulnerability | 2011-09-07 | Low | Yes | |
Zikula Application Framework themename Cross-Site Scripting Vulnerability | CVE-2011-3979 | 2011-09-07 | Low | Yes |
IBM OpenAdmin Tool for Informix Multiple Cross-Site Scripting Vulnerabilities | CVE-2011-3390 | 2011-09-07 | Low | Yes |
WordPress DukaPress Shopping Cart Plugin TimThumb Arbitrary File Upload Vulnerability | 2011-09-06 | High | Yes | |
MantisBT Multiple Vulnerabilities | CVE-2011-3578 (+3) | 2011-09-05 | Medium | Yes |
GentleSource Tell a Friend Multiple Cross-Site Scripting Vulnerabilities | 2011-09-05 | Low | Yes | |
GentleSource Short URL u Script Insertion Vulnerability | 2011-09-05 | Medium | Yes | |
IBM HTTP Server ByteRange Filter Denial of Service Vulnerability | CVE-2011-3192 | 2011-09-02 | Medium | Yes |
Drupal Node Invite Module Cross Site Scripting Vulnerability | 2011-09-01 | Low | Yes | |
TIBCO Spotfire Products Multiple Vulnerabilities | CVE-2011-3134 (+2) | 2011-09-01 | Low | Yes |
Joomla! JCE Component Directory Traversal Vulnerability | 2011-09-01 | Low | Yes | |
Joomla! JCE Component Plugins Directory Traversal Vulnerability | 2011-09-01 | Low | Yes | |
WordPress Image Gallery with Slideshow Plugin SQL Injection and Arbitrary File Upload | 2011-09-01 | High | Yes | |
WordPress Donation Plugin did SQL Injection Vulnerability | 2011-09-01 | Medium | Yes | |
WordPress WP Bannerize Plugin id SQL Injection Vulnerability | 2011-09-01 | Medium | Yes | |
WordPress yolink Search Plugin Two SQL Injection Vulnerabilities | 2011-08-31 | Medium | Yes | |
vAuthenticate Multiple SQL Injection Vulnerabilities | 2011-08-31 | Medium | Yes | |
Axway SecureTransport /icons/ Directory Traversal Vulnerability | 2011-08-31 | Medium | Yes | |
Cisco Products HTTPd Server Range Header Remote Denial of Service | CVE-2011-3192 | 2011-08-31 | Medium | Yes |
WordPress SH Slideshow Plugin id SQL Injection Vulnerability | 2011-08-30 | Medium | Yes | |
JAMF Products username Cross-Site Scripting Vulnerability | 2011-08-30 | Low | Yes | |
Jcow g Cross-Site Scripting Vulnerability | 2011-08-30 | Low | Yes | |
Joomla! Simple File Lister Module sflDir Directory Traversal Vulnerability | 2011-08-29 | Low | Yes | |
Phorum real_name Cross-Site Scripting Vulnerability | 2011-08-29 | Low | Yes | |
WordPress MM Forms Community Parameter Key SQL Injection Vulnerability | 2011-08-29 | Medium | Yes | |
Sunway ForceControl SCADA HTTP Request Remote Buffer Overflow | 2011-08-29 | Critical | Yes | |
WordPress Js-appointment Plugin cat SQL Injection Vulnerability | 2011-08-29 | Medium | Yes | |
WordPress Redirection Plugin id Cross-Site Scripting Vulnerability | 2011-08-25 | Low | Yes | |
Apache HTTP Server Range Header Remote Denial of Service Vulnerability | CVE-2011-3192 | 2011-08-24 | Medium | Yes |
Apache Wicket Multi-Window Support Cross Site Scripting Vulnerability | CVE-2011-2712 | 2011-08-24 | Low | Yes |
Google Chrome Multiple Use-after-free and Memory Corruptions | CVE-2011-2839 (+10) | 2011-08-24 | Critical | No |
Free Help Desk Cross-Site Request Forgery and SQL Injection Vulnerabilities | 2011-08-24 | Low | Yes | |
Citrix Access Gateway Logon Portal Cross Site Scripting Vulnerability | 2011-08-24 | Low | Yes | |
Apache HTTP Server ByteRange Filter Denial of Service Vulnerability | CVE-2011-3192 | 2011-08-24 | Medium | No |
IBM WebSphere Service Registry and Repository Cross Site Scripting | CVE-2011-1357 | 2011-08-24 | Low | Yes |
SAP NetWeaver MailExamples Module Cross Site Scripting Vulnerability | 2011-08-22 | Low | Yes | |
Total Shop UK eCommerce URL SQL Injection Vulnerability | 2011-08-22 | Medium | Yes | |
WordPress Global Content Blocks Plugin gcb Two SQL Injection Vulnerabilities | 2011-08-19 | Medium | Yes | |
Notepad++ NppFTP Plugin Multiple Vulnerabilities | CVE-2011-3843 | 2011-08-19 | Medium | Yes |
Mozilla Products Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2011-2993 (+9) | 2011-08-18 | Critical | No |
WordPress Contus HD FLV Player Plugin SQL Injection and Arbitrary File Upload Vulnerabilities | 2011-08-18 | Medium | Yes | |
MantisBT Multiple Cross-Site Scripting Vulnerabilities | CVE-2011-2938 | 2011-08-18 | Low | Yes |
RoundCube Webmail _mbox Cross-Site Scripting Vulnerability | CVE-2011-2937 | 2011-08-18 | Low | Yes |
RealPlayer Multiple Vulnerabilities | CVE-2011-2955 (+11) | 2011-08-17 | High | No |
NetSaro Enterprise Messenger Multiple Vulnerabilities | CVE-2011-3694 (+2) | 2011-08-16 | Low | Yes |
WordPress Link Library Plugin id Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-08-12 | Medium | Yes | |
Radfa Sabadkharid add2cart SQL Injection Vulnerability | 2011-08-11 | Medium | Yes | |
Symantec Endpoint Protection Manager Cross-Site Scripting and Request Forgery | CVE-2011-0551 (+1) | 2011-08-11 | Low | Yes |
Google Chrome Flash Content Processing Code Execution Vulnerabilities | CVE-2011-2425 (+12) | 2011-08-10 | Critical | No |
Microsoft Chart Control Directory Traversal Information Disclosure (MS11-066) | CVE-2011-1977 | 2011-08-10 | Medium | Yes |
Microsoft Windows Remote Desktop Web Access Cross Site Scripting (MS11-061) | CVE-2011-1263 | 2011-08-10 | Medium | Yes |
Moodle Multiple Remote SQL Injection and Security Bypass Vulnerabilities | 2011-08-09 | Medium | Yes | |
AContent Multiple Vulnerabilities | 2011-08-09 | Medium | Yes | |
Novell Data Synchronizer Information Disclosure and Security Bypass | CVE-2011-2224 (+3) | 2011-08-09 | Medium | Yes |
WordPress Register Plus Redux Plugin Multiple Cross-Site Scripting Vulnerabilities | 2011-08-08 | Low | Yes | |
WordPress Media Library Categories Plugin termid SQL Injection Vulnerability | 2011-08-08 | Medium | Yes | |
WordPress WP e-Commerce Plugin cart_messages[] Cross-Site Scripting Vulnerability | 2011-08-04 | Low | Yes | |
HESK Multiple Cross-Site Scripting Vulnerabilities | 2011-08-04 | Low | Yes | |
Google Chrome Multiple Memory Corruptions and Security Bypass | CVE-2011-2819 (+29) | 2011-08-03 | Critical | No |
vBulletin AdminCP Data Processing Cross Site Scripting Vulnerability | 2011-08-03 | Low | Yes | |
TimThumb Domain Name Security Bypass and Insecure Cache Handling Vulnerabilities | 2011-08-03 | High | Yes | |
ActFax FTP Server USER Command Remote Buffer Overflow Vulnerability | 2011-08-01 | Critical | Yes | |
EMC Captiva eInput File Disclosure and Cross Site Scripting Vulnerabilities | CVE-2011-1744 (+1) | 2011-07-29 | Medium | Yes |
TYPO3 Cross Site Scripting and Information Disclosure Vulnerabilities | 2011-07-28 | Medium | Yes | |
HP SiteScope Cross Site Scripting and Session Fixation Vulnerabilities | CVE-2011-2401 (+1) | 2011-07-28 | Medium | Yes |
Joomla! Simple Page Options Module spo_site_lang Local File Inclusion Vulnerability | 2011-07-22 | Medium | Yes | |
Tiki ajax Parameter Processing Cross Site Scripting Vulnerability | 2011-07-22 | Low | Yes | |
Joomla! Information Disclosure and Cross-Site Scripting Vulnerabilities | CVE-2011-3595 | 2011-07-22 | Low | Yes |
Tiki Wiki CMS/Groupware ajax Cross-Site Scripting Vulnerability | CVE-2011-4336 | 2011-07-21 | Low | Yes |
Apple Safari Remote Code Execution and Multiple Information Disclosure | CVE-2011-1797 (+55) | 2011-07-21 | Critical | No |
Tiki Wiki CMS/Groupware ajax Cross-Site Scripting Vulnerability | CVE-2011-4336 | 2011-07-21 | Low | Yes |
vBulletin Search UI Data Processing Remote SQL Injection Vulnerability | 2011-07-20 | Medium | Yes | |
Google Picasa JPEG Image Processing Memory Corruption Vulnerability | CVE-2011-2747 | 2011-07-20 | Critical | No |
IBM HTTP Server apr_fnmatch() Denial of Service Vulnerabilities | CVE-2011-1928 (+1) | 2011-07-19 | Medium | Yes |
IBSng Multiple Cross-Site Scripting Vulnerabilities | 2011-07-18 | Low | Yes | |
MYRE Real Estate Software Multiple Vulnerabilities | CVE-2012-4258 (+2) | 2011-07-15 | Medium | Yes |
Hitachi JP1/Performance Management Web Console Cross Site Scripting | 2011-07-15 | Low | Yes | |
Trend Micro Control Manager module File Disclosure Vulnerability | 2011-07-13 | Medium | Yes | |
VLC Media Player RealMedia and AVI Demuxers Heap Overflows | CVE-2011-2588 (+1) | 2011-07-13 | Critical | No |
SquirrelMail Multiple Cross Site Scripting and Clickjacking Vulnerabilities | CVE-2011-2752 (+3) | 2011-07-12 | Medium | Yes |
Sun Java JRE Insecure Executable Loading Vulnerability | 2011-07-11 | High | No | |
ArubaOS and AirWave Administration Web Interface Cross Site Scripting | 2011-07-08 | Medium | Yes | |
Symantec Web Gateway Management Console Remote SQL Injection | CVE-2011-0549 | 2011-07-07 | Medium | Yes |
LuxCal Web Calendar id SQL Injection Vulnerability | 2011-07-07 | Medium | Yes | |
F5 BIG-IP ASM Web Scraping Cross-Site Scripting Vulnerability | 2011-07-06 | Low | Yes | |
phpMyAdmin Code Injection and Information Disclosure Vulnerabilities | CVE-2011-2508 (+3) | 2011-07-04 | High | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2011-2377 (+10) | 2011-07-04 | Critical | No |
IBM Tivoli Security Information and Event Management Cross Site Scripting | 2011-07-04 | Low | Yes | |
WordPress Unauthorized Access and Multiple Unspecified Vulnerabilities | 2011-06-30 | Medium | Yes | |
Google Chrome Multiple Use-after-free and Memory Corruptions | CVE-2011-2351 (+6) | 2011-06-29 | Critical | No |
Shockvoice Web Interface Packets Processing Remote Denial of Service | 2011-06-28 | Medium | Yes | |
Winamp Data Processing Multiple Heap Overflows and Memory Corruptions | 2011-06-28 | Critical | No | |
Joomla! Multiple Vulnerabilities | 2011-06-28 | Medium | Yes | |
Trend Micro Data Loss Prevention Management Server Directory Traversal Vulnerability | 2011-06-28 | Low | Yes | |
BrewBlogger Multiple Vulnerabilities | 2011-06-23 | High | Yes | |
BEdita Comments and Objects Handling Cross Site Scripting Vulnerabilities | 2011-06-21 | Low | Yes | |
GroupOffice Data Processing Multiple Remote SQL Injection Vulnerabilities | 2011-06-21 | Medium | Yes | |
Mozilla Firefox and Thunderbird Multiple Code Execution Vulnerabilities | CVE-2011-2605 (+17) | 2011-06-21 | Critical | No |
SAP NetWeaver Multiple Cross Site Scripting and Authentication Bypass | 2011-06-21 | Medium | Yes | |
SUSE Manager Cross Site Request Forgery and URL Redirection Issues | CVE-2011-1594 (+1) | 2011-06-21 | Medium | Yes |
IBM Rational Team Concert Data Handling Cross Site Scripting Vulnerability | CVE-2011-2607 (+1) | 2011-06-21 | Low | Yes |
Blue Coat ProxySG Core Files Local Information Disclosure Vulnerability | 2011-06-20 | Low | Yes | |
Google Chrome Flash Content Processing Code Execution Vulnerability | CVE-2011-2110 | 2011-06-15 | Critical | No |
Microsoft Windows MHTML Remote Information Disclosure (MS11-037) | CVE-2011-1894 | 2011-06-14 | Medium | Yes |
Microsoft Windows SMB Response Parsing Code Execution (MS11-043) | CVE-2011-1268 | 2011-06-14 | Critical | Yes |
Microsoft Internet Explorer Code Execution and Information Disclosure (MS11-050) | CVE-2011-1262 (+10) | 2011-06-14 | Critical | Yes |
Microsoft Windows SMB Request Parsing Denial of Service (MS11-048) | CVE-2011-1267 | 2011-06-14 | Medium | Yes |
Ruby On Rails Safe Buffers Data Handling Cross Site Scripting Vulnerability | CVE-2011-2197 | 2011-06-09 | Low | Yes |
Google Chrome Multiple Memory Corruption and Information Disclosure | CVE-2011-2342 (+13) | 2011-06-08 | Critical | No |
CodeMeter WebAdmin BoxSerial Cross-Site Scripting Vulnerability | CVE-2011-3689 | 2011-06-07 | Low | Yes |
Plone Multiple Vulnerabilities | CVE-2011-1950 (+2) | 2011-06-02 | Medium | Yes |
Ecava IntegraXor Insecure Library Loading and Cross Site Scripting | CVE-2011-2958 | 2011-05-30 | Medium | Yes |
Apache Archiva Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2011-1077 (+1) | 2011-05-27 | Medium | Yes |
Drupal Multiple Cross Site Scripting and Security Bypass Vulnerabilities | 2011-05-26 | Medium | Yes | |
Sybase Products Requests Processing Remote Directory Traversal | CVE-2011-2474 | 2011-05-26 | Medium | Yes |
Google Chrome Multiple Memory Corruption and Pop-up Blocker Bypass | CVE-2011-1807 (+3) | 2011-05-25 | Critical | No |
IBM WebSphere Portal Search Center Cross Site Scripting Vulnerability | CVE-2011-2173 (+1) | 2011-05-25 | Low | Yes |
ClipBucket cb_lang SQL Injection Vulnerability | 2011-05-25 | Medium | Yes | |
phpMyAdmin for TYPO3 Cross Site Scripting and URL Redirection | 2011-05-24 | Low | Yes | |
phpMyAdmin Cross Site Scripting and URL Redirection Vulnerabilities | 2011-05-23 | Low | Yes | |
Apache HTTP Server APR apr_fnmatch() Denial of Service Vulnerability | CVE-2011-1928 | 2011-05-20 | Medium | Yes |
Room Juice Multiple Cross-Site Scripting Vulnerabilities | 2011-05-19 | Low | Yes | |
CiscoWorks Common Services Directory Traversal and Cross Site Scripting | CVE-2011-0966 (+1) | 2011-05-19 | Medium | Yes |
Fedora Security Update Fixes MediaWiki Two Input Validation Vulnerabilities | CVE-2011-1765 | 2011-05-19 | Low | Yes |
Cisco Unified Operations Manager SQL Injection and Cross Site Scripting | CVE-2011-0962 (+2) | 2011-05-19 | Medium | Yes |
TIBCO iProcess Components Cross Site Scripting and Session Fixation | CVE-2011-2021 (+1) | 2011-05-19 | Medium | Yes |
Opera Frameset Handling Memory Corruption Vulnerability | CVE-2011-2633 (+5) | 2011-05-18 | High | No |
TWiki origurl Parameter Processing Cross Site Scripting Vulnerability | CVE-2011-1838 | 2011-05-18 | Low | Yes |
Winamp in_midi.dll SysEx Message Integer Overflow Vulnerability | 2011-05-17 | Critical | No | |
Fedora Security Update Fixes Mojolicious Cross Site Scripting Vulnerability | CVE-2011-1841 | 2011-05-16 | Low | Yes |
HP Business Availability Center (BAC) Cross Site Scripting Vulnerability | CVE-2011-1856 | 2011-05-13 | Low | Yes |
Google Chrome WebKit and Flash Multiple Code Execution Vulnerabilities | CVE-2011-1800 (+1) | 2011-05-13 | Critical | No |
Apache APR apr_fnmatch() Recursion Denial of Service Vulnerability | CVE-2011-0419 | 2011-05-12 | Medium | Yes |
Apache HTTP Server APR apr_fnmatch() Denial of Service Vulnerability | CVE-2011-0419 | 2011-05-12 | Medium | Yes |
CA eHealth Parameters Processing Cross Site Scripting Vulnerabilities | CVE-2011-1899 | 2011-05-12 | Low | Yes |
Samsung Integrated Management System DMS SQL Injection Vulnerability | CVE-2010-4284 | 2011-05-09 | High | Yes |
Debian Security Update Fixes OTRS Cross Site Scripting Vulnerabilities | CVE-2011-1518 | 2011-05-09 | Low | Yes |
GetSimple CMS set Local File Inclusion Vulnerability | 2011-05-09 | Medium | Yes | |
Exim dkim_exim_verify_finish() Remote Format String Vulnerability | CVE-2011-1764 | 2011-05-06 | Critical | No |
Portable OpenSSH ssh-keysign Utility Host Keys Unauthorized Access | 2011-05-05 | Low | No | |
ICONICS WebHMI ActiveX SetActiveXGUID() Remote Stack Overflow | CVE-2011-2089 | 2011-05-05 | Critical | Yes |
Horde Application Framework Cross Site Scripting and Security Bypass | 2011-05-04 | Low | Yes | |
Cyrus IMAP Server STARTTLS Plaintext Command Injection Vulnerability | CVE-2011-1926 (+1) | 2011-05-04 | Low | Yes |
Redhat Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-05-03 | Medium | Yes | |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2011-0081 (+13) | 2011-05-03 | Critical | No |
Mozilla Products Remote Code Execution and Information Disclosure | CVE-2011-1202 (+17) | 2011-05-02 | Critical | No |
Google Chrome Multiple Use-after-free and Security Bypass Vulnerabilities | CVE-2011-1456 (+24) | 2011-05-02 | Critical | No |
BackupPC num Cross-Site Scripting Vulnerability | CVE-2011-3361 | 2011-04-28 | Low | Yes |
BackupPC share Cross-Site Scripting Vulnerability | CVE-2011-5081 | 2011-04-28 | Low | Yes |
Webmin Full Name Field Handling Cross Site Scripting Vulnerability | CVE-2011-1937 | 2011-04-26 | Medium | Yes |
OrangeHRM path File Inclusion Vulnerability | 2011-04-26 | High | Yes | |
Debian Security Update Fixes Mojolicious Directory Traversal Vulnerability | CVE-2011-1589 | 2011-04-22 | Medium | Yes |
Debian Security Update Fixes Doctrine Remote SQL Injection Vulnerability | CVE-2011-1522 | 2011-04-22 | Medium | Yes |
zenphoto Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-04-22 | Medium | Yes | |
Dolibarr ERP/CRM Multiple Vulnerabilities | CVE-2011-4814 (+2) | 2011-04-22 | Medium | Yes |
Debian Security Update Fixes Request Tracker Multiple Vulnerabilities | CVE-2011-1690 (+5) | 2011-04-22 | Medium | Yes |
HP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities | CVE-2011-1727 (+1) | 2011-04-22 | Low | Yes |
HP Proliant Support Pack Cross Site Scripting and Information Disclosure | CVE-2011-1539 (+2) | 2011-04-21 | Low | Yes |
DAlbum Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | 2011-04-20 | Low | Yes | |
Apple iTunes WebKit Use-after-free and Integer Overflow Vulnerabilities | CVE-2011-1344 (+1) | 2011-04-20 | Critical | No |
MyBB Remote SQL Injection and Cross Site Request Forgery Vulnerabilities | 2011-04-19 | Medium | Yes | |
KDE KGet Metalink Files Processing Directory Traversal Vulnerability | CVE-2011-1586 | 2011-04-19 | Medium | Yes |
RSA Adaptive Authentication Flash File Cross Site Scripting Vulnerability | CVE-2011-1422 | 2011-04-19 | Medium | Yes |
ICONICS GENESIS SafeNet Sentinel Protection Server Directory Traversal | CVE-2007-6483 | 2011-04-19 | Medium | Yes |
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-04-18 | Medium | Yes | |
Google Chrome GPU Process Remote Heap Overflow and Use-after-free | CVE-2011-1302 (+2) | 2011-04-18 | Critical | No |
Joomla SQL Injection and Multiple Information Disclosure Vulnerabilities | CVE-2011-2892 (+1) | 2011-04-18 | Medium | Yes |
SAP Web Application Server Cross Site Scripting and URL Redirection | 2011-04-18 | Medium | Yes | |
Apple iOS Code Execution and Information Disclosure Vulnerabilities | CVE-2011-1417 (+3) | 2011-04-14 | Critical | No |
SAP NetWeaver Multiple Parameter Cross Site Scripting Vulnerabilities | 2011-04-14 | Low | Yes | |
CA Total Defense Remote Code Execution and SQL Injection Vulnerabilities | CVE-2011-1655 (+2) | 2011-04-14 | Critical | Yes |
MediaWiki Cross Site Scripting and CSS Image Injection Vulnerabilities | CVE-2011-1580 (+2) | 2011-04-14 | Low | Yes |
Apple Mac OS X Fraudulent SSL Certificates Information Disclosure | 2011-04-14 | Medium | Yes | |
PHP Album Multiple Vulnerabilities | CVE-2011-4807 (+1) | 2011-04-14 | High | Yes |
Sonexis ConferenceManager Script Insertion and SQL Injection Vulnerabilities | CVE-2011-3688 (+2) | 2011-04-14 | Medium | Yes |
Apple Safari WebKit Use-after-free and Integer Overflow Vulnerabilities | CVE-2011-1344 (+1) | 2011-04-14 | Critical | No |
Cacti Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2011-4824 | 2011-04-14 | Medium | Yes |
HP Network Node Manager i Cross Site Scripting and Unauthorized Access | CVE-2011-0898 (+1) | 2011-04-13 | Medium | Yes |
BlackBerry Enterprise Server Web Desktop Manager Cross Site Scripting | CVE-2011-0286 | 2011-04-13 | Medium | Yes |
Mandriva Security Update Fixes Qt Fraudulent SSL Certificates Issue | 2011-04-13 | Medium | Yes | |
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-04-13 | Medium | Yes | |
HP Photosmart Printers Cross Site Scripting and Unauthorized Access | CVE-2011-1533 (+2) | 2011-04-12 | Medium | Yes |
Microsoft Windows SMB Server Transaction Parsing Vulnerability (MS11-020) | CVE-2011-0661 | 2011-04-12 | Critical | Yes |
Microsoft Windows ActiveX Controls Code Execution Vulnerabilities (MS11-027) | CVE-2011-1243 (+2) | 2011-04-12 | Critical | Yes |
Microsoft Windows SMB Client Two Code Execution Vulnerabilities (MS11-019) | CVE-2011-0660 (+1) | 2011-04-12 | Critical | Yes |
KDE Konqueror KHTMLPart::htmlError() Cross Site Scripting Vulnerability | CVE-2011-1168 | 2011-04-12 | Medium | Yes |
Google Chrome Flash Content Processing Code Execution Vulnerability | CVE-2011-0611 | 2011-04-12 | Critical | No |
VLC Media Player MP4_ReadBox_skcr() Heap Corruption Vulnerability | CVE-2011-1684 | 2011-04-11 | Critical | No |
Debian Security Update Fixes ikiwiki Cross Site Scripting Vulnerability | CVE-2011-1401 | 2011-04-11 | Low | Yes |
Cacti Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2011-04-11 | Medium | Yes | |
Mandriva Security Update Fixes Gwenhywfar Fraudulent SSL Certificates | 2011-04-11 | Medium | Yes | |
eGroupware Products Multiple Vulnerabilities | 2011-04-08 | Medium | Yes | |
Redmine URL Processing Cross Site Scripting Vulnerability | CVE-2011-1723 | 2011-04-07 | Low | Yes |
Ubuntu Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-04-07 | Medium | Yes | |
VLC Media Player Libmodplug CSoundFile::ReadS3M() Stack Overflow | 2011-04-07 | Critical | No | |
WEC Discussion Extension for TYPO3 Remote SQL Injection Vulnerability | CVE-2011-1722 | 2011-04-07 | Medium | Yes |
WordPress Cross Site Scripting and Request Forgery Vulnerabilities | 2011-04-06 | Medium | Yes | |
Ruby on Rails auto_link() Method Cross Site Scripting Vulnerability | 2011-04-06 | Low | Yes | |
yaws-wiki Multiple Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2011-5025 | 2011-04-06 | Medium | Yes |
Thomson Gateway url Parameter Cross Site Scripting Vulnerability | 2011-04-05 | Low | Yes | |
Encore ENPS-2012 NDSContext Cross Site Scripting Vulnerability | 2011-04-05 | Low | Yes | |
DoceboLMS Multiple Parameter Cross Site Scripting Vulnerabilities | 2011-04-05 | Low | Yes | |
TP-LINK Products NDSContext Cross Site Scripting Vulnerability | 2011-04-05 | Low | Yes | |
Loggerhead Revision Views Filenames Handling Cross Site Scripting | CVE-2011-0728 | 2011-04-04 | Low | Yes |
Ubuntu Security Update Fixes Qt Fraudulent SSL Certificates Issue | 2011-04-04 | Medium | Yes | |
OpenEMR Multiple Vulnerabilities | 2011-04-04 | Medium | Yes | |
spidaNews id SQL Injection Vulnerability | 2011-04-04 | Medium | Yes | |
IBM WEB interface (WEBi) Cross Site Scripting and Persistent Cookies | CVE-2011-1559 (+1) | 2011-04-01 | Low | Yes |
HP Operations for UNIX Cross Site Scripting and Unauthorized Access | CVE-2011-0894 (+1) | 2011-04-01 | Medium | Yes |
Andy PHP Knowledgebase pdfa Parameter SQL Injection Vulnerability | CVE-2011-1556 | 2011-03-31 | Medium | Yes |
jHTTPd Web Server HTTP Request Remote Directory Traversal Vulnerability | 2011-03-31 | Medium | Yes | |
Debian Security Update Fixes Mahara Input Validation Vulnerabilities | CVE-2011-0440 (+1) | 2011-03-30 | Low | Yes |
Andy PHP Knowledgebase Multiple Remote SQL Injection Vulnerabilities | CVE-2011-1555 (+1) | 2011-03-29 | Medium | Yes |
Alkacon OpenCms Multiple Parameter Cross Site Scripting Vulnerabilities | 2011-03-29 | Low | Yes | |
Fedora Security Update Fixes Doctrine Remote SQL Injection Vulnerability | CVE-2011-1522 | 2011-03-29 | Medium | Yes |
HP Diagnostics Unspecified Data Handling Cross Site Scripting Vulnerability | CVE-2011-0892 | 2011-03-29 | Low | Yes |
Crabgrass Chat Controller Data Handling Cross Site Scripting Vulnerability | 2011-03-29 | Low | Yes | |
Fedora Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-03-28 | Medium | Yes | |
SPIP 404.html Data Processing Remote Cross Site Scripting Vulnerability | 2011-03-28 | Low | Yes | |
Xerox WorkCentre Samba SMB1 Remote Memory Corruption Vulnerability | CVE-2010-2063 | 2011-03-28 | Critical | Yes |
Debian Security Update Fixes NSS Fraudulent SSL Certificates Issue | 2011-03-28 | Medium | Yes | |
Ubuntu Security Update Fixes Firefox and Xulrunner Fraudulent Certificates | 2011-03-28 | Medium | Yes | |
Google Chrome Multiple Use-after-free and Buffer Overflow Vulnerabilities | CVE-2011-1296 (+5) | 2011-03-25 | Critical | No |
Achievo Multiple Vulnerabilities | CVE-2011-3697 | 2011-03-23 | Low | Yes |
Mozilla Products Fraudulent SSL Certificates Information Disclosure | 2011-03-23 | Medium | Yes | |
Pligg CMS Multiple Vulnerabilities | CVE-2011-5023 | 2011-03-23 | Medium | Yes |
XOOPS Multiple Parameter Processing Cross Site Scripting Vulnerabilities | 2011-03-22 | Low | Yes | |
RealPlayer RealVideo Renderer Plugin Remote Heap Overflow Vulnerability | CVE-2011-1525 | 2011-03-22 | Critical | No |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2011-1417 (+52) | 2011-03-22 | Critical | No |
Symantec LiveUpdate Administrator Cross-Site Request Forgery Vulnerability | CVE-2011-1524 (+1) | 2011-03-22 | Medium | Yes |
Novell NetWare NWFTPD.NLM DELE Command Buffer Overflow Vulnerability | CVE-2010-4228 | 2011-03-21 | Medium | Yes |
Xoops Multiple Cross-Site Scripting Vulnerabilities | 2011-03-21 | Low | Yes | |
Google Chrome Flash Content Processing Code Execution Vulnerability | CVE-2011-0609 | 2011-03-17 | Critical | No |
TIBCO tibbr HTTP Requests Handling Cross Site Scripting Vulnerability | CVE-2011-1414 | 2011-03-17 | Low | Yes |
b2evolution p Script Insertion Vulnerability | 2011-03-16 | Medium | Yes | |
nostromo nhttpd Web Server Remote Directory Traversal Vulnerability | CVE-2011-0751 | 2011-03-16 | High | Yes |
SAP Crystal Reports Multiple Parameter Cross Site Scripting Vulnerabilities | 2011-03-14 | Low | Yes | |
Google Chrome Style Handling Memory Corruption Code Execution | CVE-2011-1290 | 2011-03-11 | Critical | No |
Nagios layer Parameter Handling Cross Site Scripting Vulnerability | CVE-2011-1523 | 2011-03-11 | Low | Yes |
Apple iOS Code Execution and Information Disclosure Vulnerabilities | CVE-2011-1418 (+59) | 2011-03-10 | Critical | No |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2011-0192 (+62) | 2011-03-10 | Critical | No |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2011-0059 (+7) | 2011-03-10 | Critical | No |
Joomla Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2011-03-09 | Medium | Yes | |
Google Chrome Multiple Remote Stale Pointer and Cross Origin Bypass | CVE-2011-1413 (+22) | 2011-03-09 | Critical | No |
Fedora Security Update Fixes Patch Directory Traversal File Creation | CVE-2010-4651 | 2011-03-08 | Low | Yes |
Qmail-TLS STARTTLS Protocol Plaintext Command Injection Vulnerability | CVE-2011-1431 (+1) | 2011-03-08 | Low | Yes |
SCOoffice Server STARTTLS Plaintext Command Injection Vulnerability | CVE-2011-1432 (+1) | 2011-03-08 | Low | Yes |
WordPress GRAND Flash Album Gallery Plugin Multiple Vulnerabilities | 2011-03-08 | Medium | Yes | |
WordPress 1 Flash Gallery Plugin Multiple Vulnerabilities | 2011-03-08 | Medium | Yes | |
InterPhoto Gallery Cross-Site Scripting and Local File Inclusion Vulnerabilities | 2011-03-07 | Medium | Yes | |
Fedora Security Update Fixes Moodle Multiple Information Disclosure | 2011-03-04 | Medium | Yes | |
Apple iTunes Code Execution and Information Disclosure Vulnerabilities | CVE-2011-0192 (+56) | 2011-03-03 | Critical | No |
Debian Security Update Fixes DTC Multiple SQL Injection Vulnerabilities | CVE-2011-0437 (+3) | 2011-03-03 | Medium | Yes |
PyWebDAV Data Processing Multiple SQL Injection Vulnerabilities | CVE-2011-0432 | 2011-03-03 | Medium | Yes |
IBM Tivoli Netcool/OMNIbus Web GUI Remote SQL Injection Vulnerability | CVE-2011-1343 | 2011-03-02 | Medium | Yes |
Alcatel OmniVista 4760 NMS Server Directory Traversal Vulnerability | CVE-2011-0345 | 2011-03-02 | Medium | Yes |
Mozilla Products Code Execution and Information Disclosure Vulnerabilities | CVE-2011-0062 (+10) | 2011-03-01 | Critical | No |
WordPress XCloner Plugin config Local File Inclusion Vulnerability | 2011-03-01 | Medium | Yes | |
Google Chrome Multiple Use-after-free and Stale Pointer Vulnerabilities | CVE-2011-1125 (+18) | 2011-03-01 | Critical | No |
WordPress XCloner Plugin Multiple Vulnerabilities | 2011-03-01 | Medium | Yes | |
WordPress IGIT Posts Slider Widget Plugin src Cross-Site Scripting Vulnerability | 2011-02-28 | Low | Yes | |
Drupal Cumulus Module tagcloud Cross-Site Scripting Vulnerability | CVE-2009-4168 | 2011-02-28 | Low | Yes |
bitweaver Cross-Site Scripting and Script Insertion Vulnerabilities | 2011-02-25 | Medium | Yes | |
MyBB Recent Topics on Index page Plugin Two Vulnerabilities | 2011-02-25 | Low | Yes | |
MyBB Recent Topics on Index page Plugin Two Vulnerabilities | 2011-02-25 | Low | Yes | |
gitolite Admin-Defined Commands Directory Traversal Security Issue | CVE-2011-1572 | 2011-02-22 | Medium | Yes |
Fedora Security Update Fixes Gitolite Directory Traversal Vulnerability | 2011-02-22 | Medium | Yes | |
MoinMoin ReStructured Text Parser Cross Site Scripting Vulnerability | CVE-2011-1058 | 2011-02-22 | Low | Yes |
Mailman Cgi/confirm.py Module Cross Site Scripting Vulnerabilities | CVE-2011-0707 | 2011-02-21 | Low | Yes |
Gazie Login Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-02-18 | Medium | Yes | |
Apache Archiva User Management Page Cross Site Scripting Vulnerability | CVE-2011-0533 | 2011-02-17 | Low | Yes |
Oracle Sun Java SE and Java for Business Code Execution Vulnerabilities | CVE-2010-4476 (+20) | 2011-02-16 | Critical | No |
Tembria Server Monitor Cross-Site Scripting and Credentials Disclosure Vulnerabilities | CVE-2011-3685 (+1) | 2011-02-16 | Low | Yes |
MySQL Eventum URL and Data Processing Multiple Cross Site Scripting | 2011-02-15 | Low | Yes | |
WordPress WP Forum Server Plugin Multiple SQL Injection Vulnerabilities | CVE-2011-1047 | 2011-02-15 | Medium | Yes |
Seo Panel website_id and lang_code SQL Injection Vulnerabilities | 2011-02-15 | Medium | Yes | |
Microsoft Windows SMB mrxsmb.sys Remote Heap Overflow (MS11-019) | CVE-2011-0654 | 2011-02-15 | Critical | Yes |
SourceBans Cross-Site Scripting and SQL Injection Vulnerabilities | 2011-02-11 | Medium | Yes | |
Apache Continuum Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2011-0533 (+1) | 2011-02-11 | Medium | Yes |
Django Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2011-0698 (+2) | 2011-02-11 | Medium | Yes |
Dolphin Two Cross-Site Scripting Vulnerabilities | CVE-2012-0873 | 2011-02-11 | Low | Yes |
ManageEngine ADSelfService Plus Cross-Site Scripting and Security Bypass | CVE-2010-3274 (+2) | 2011-02-11 | Low | Yes |
Debian Security Update Fixes CGI:IRC Cross Site Scripting Vulnerability | CVE-2011-0050 | 2011-02-10 | Low | Yes |
Oracle Sun Java SE and Java for Business Denial of Service Vulnerability | CVE-2010-4476 | 2011-02-09 | Low | No |
WordPress Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2011-0701 (+1) | 2011-02-08 | Medium | Yes |
Google Chrome Multiple Use-after-free and Stale Pointer Vulnerabilities | CVE-2011-0985 (+4) | 2011-02-08 | Critical | No |
Microsoft Internet Explorer Code Execution Vulnerabilities (MS11-003) | CVE-2011-0038 (+3) | 2011-02-08 | Critical | Yes |
IBM Lotus Domino Multiple Remote Buffer Overflow Vulnerabilities | CVE-2011-0920 (+7) | 2011-02-07 | Critical | No |
Majordomo2 _list_file_get() Remote Directory Traversal Vulnerability | CVE-2011-0063 (+1) | 2011-02-07 | Medium | Yes |
IBM Rational Team Concert Report Name Cross Site Scripting Vulnerability | CVE-2011-1029 | 2011-02-07 | Low | Yes |
Hitachi Tuning Manager Data Handling Cross Site Scripting Vulnerability | 2011-02-07 | Low | Yes | |
Google Chrome Multiple Memory Corruption and Information Disclosure | CVE-2011-0784 (+8) | 2011-02-04 | Critical | No |
MediaWiki CSS Injection and Local Script Inclusion Vulnerabilities | CVE-2011-0537 (+1) | 2011-02-03 | Low | Yes |
IBM Rational Build Forge Multiple Cross Site Scripting Vulnerabilities | CVE-2011-1034 | 2011-02-03 | Low | Yes |
Apache CouchDB Futon Administration Interface Cross Site Scripting | CVE-2010-3854 | 2011-02-01 | Low | Yes |
Simple Web Content Management System Multiple Vulnerabilities | 2011-02-01 | Medium | Yes | |
SDP Downloader HTTP Header Handling Buffer Overflow Vulnerability | 2011-01-31 | Medium | Yes | |
VLC Media Player MKV Demuxer File Parsing Code Execution Vulnerability | CVE-2011-0531 | 2011-01-31 | Critical | No |
Opera Remote Code Execution and Information Disclosure Vulnerabilities | CVE-2011-0687 (+7) | 2011-01-27 | Critical | No |
OpenOffice.org Buffer Overflow and Directory Traversal Vulnerabilities | CVE-2010-4643 (+13) | 2011-01-27 | Critical | No |
Cisco Linksys WRT54GC HTTP Request Buffer Overflow Vulnerability | CVE-2011-0352 | 2011-01-25 | Critical | Yes |
Bugzilla Unauthorized Access and Cross Site Scripting Vulnerabilities | CVE-2011-0048 (+8) | 2011-01-25 | Medium | Yes |
SAP Crystal Reports Code Execution and Data Manipulation Vulnerabilities | 2011-01-25 | Critical | Yes | |
VLC Media Player CDG Decoder Module Array Indexing Vulnerabilities | CVE-2011-0021 | 2011-01-21 | Critical | No |
HP BAC and BSM Products Cross Site Scripting Vulnerability | CVE-2011-0274 | 2011-01-21 | Low | Yes |
Opera Browser select Element Children Integer Truncation Vulnerability | 2011-01-21 | Critical | No | |
Oracle Fusion Middleware Multiple Code Execution and Security Bypass | CVE-2010-4455 (+15) | 2011-01-19 | Critical | Yes |
Oracle Open Office and StarOffice/StarSuite Code Execution Vulnerabilities | CVE-2010-2936 (+1) | 2011-01-19 | Critical | No |
Oracle Enterprise Manager Suite Remote File Upload and SQL Injection | CVE-2010-3600 (+1) | 2011-01-19 | High | Yes |
IBM Tivoli Access Manager for e-business Directory Traversal Vulnerability | CVE-2011-0494 | 2011-01-18 | Medium | Yes |
Debian Security Update Fixes MyDMS Directory Traversal Vulnerability | 2011-01-17 | Medium | Yes | |
IBM WebSphere MQ Message Handling Buffer Overflow Vulnerability | CVE-2011-0310 | 2011-01-17 | High | Yes |
Sybase EAServer Remote Code Execution and Directory Traversal | CVE-2011-0497 (+1) | 2011-01-17 | Critical | Yes |
IBM Cognos 8 Business Intelligence pathinfo Cross Site Scripting | CVE-2011-0486 | 2011-01-13 | Low | Yes |
Google Chrome and Chrome OS Multiple Memory Corruption Vulnerabilities | CVE-2011-0485 (+15) | 2011-01-13 | Critical | No |
Symantec Web Gateway USERNAME SQL Injection Vulnerability | CVE-2010-0115 | 2011-01-13 | Medium | Yes |
InduSoft Web Studio NTWebServer Test Web Server Buffer Overflow | CVE-2011-0488 | 2011-01-13 | Critical | Yes |
Advantech Studio Test Web Server Remote Buffer Overflow Vulnerability | CVE-2011-0488 | 2011-01-13 | Critical | Yes |
AxDCMS aXconf[default_language] Local File Inclusion Vulnerability | 2011-01-11 | Medium | Yes | |
LotusCMS system Parameter Local File Inclusion Vulnerability | CVE-2011-0518 | 2011-01-11 | Medium | Yes |
Microsoft Data Access Components Remote Code Execution (MS11-002) | CVE-2011-0027 (+1) | 2011-01-11 | Critical | Yes |
Zwii set[template][value] Parameter Local File Inclusion Vulnerability | CVE-2011-0505 | 2011-01-11 | Medium | Yes |
VaM Shop Multiple Vulnerabilities | CVE-2011-0504 (+1) | 2011-01-11 | Medium | Yes |
PhpGedView pgvaction Parameter Local File Inclusion Vulnerability | CVE-2011-0405 | 2011-01-06 | Medium | Yes |
Piwik Unspecified Data Processing Cross Site Scripting Vulnerabilities | CVE-2011-0401 (+4) | 2011-01-04 | Low | Yes |
Fedora Security Update Fixes Drupal-Views Cross Site Scripting | CVE-2010-4521 | 2011-01-04 | Low | Yes |
MediaWiki Frames Processing Clickjacking Information Disclosure | CVE-2011-0003 | 2011-01-04 | Low | Yes |
Sahana Agasti sel Parameter Remote SQL Injection Vulnerability | 2011-01-03 | Medium | Yes | |
Fedora Security Update Fixes MantisBT Information Disclosure Issues | CVE-2010-4350 (+3) | 2011-01-03 | Medium | Yes |
TECHNOTE category Parameter Remote SQL Injection Vulnerability | 2011-01-03 | Medium | Yes | |
ChurchInfo WhichType Parameter Remote SQL Injection Vulnerability | 2011-01-03 | Medium | Yes | |
GALLARIFIC id Parameter Remote SQL Injection Vulnerability | 2011-01-03 | Medium | Yes | |
VLC Media Player Real Demuxer File Handling Array Indexing Vulnerability | CVE-2010-3907 | 2010-12-31 | Critical | No |
MHonArc Cross Site Scripting and Denial of Service Vulnerabilities | CVE-2010-4524 (+1) | 2010-12-31 | Low | Yes |
TorrentTrader Cross-Site Scripting and SQL Injection Vulnerabilities | 2010-12-30 | Low | Yes | |
WordPress KSES HTML/XHTML Filter Cross Site Scripting Vulnerability | CVE-2010-4536 | 2010-12-29 | Medium | Yes |
httpdASM Request Handling Remote Directory Traversal Vulnerability | 2010-12-29 | Medium | Yes | |
QuickPHP Web Server Remote Directory Traversal Vulnerability | 2010-12-29 | Medium | Yes | |
LiveZilla server.php Data Processing Cross Site Scripting Vulnerability | CVE-2010-4276 | 2010-12-28 | Low | Yes |
IBM Tivoli Access Manager for e-Business Directory Traversal Vulnerability | CVE-2010-4623 (+1) | 2010-12-28 | Medium | Yes |
Kolibri Webserver HEAD Request Processing Buffer Overflow Vulnerability | 2010-12-28 | Critical | No | |
IBM Tivoli Access Manager for e-business Directory Traversal Vulnerability | CVE-2010-4623 (+1) | 2010-12-27 | Medium | Yes |
OpenEMR Script Insertion and SQL Injection Vulnerabilities | 2010-12-27 | Low | Yes | |
Pligg Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2011-5022 | 2010-12-27 | Medium | Yes |
YPNinc Realty Classifieds id Parameter Remote SQL Injection Vulnerability | 2010-12-23 | Medium | Yes | |
Built2Go PHP Shopping cat Parameter Remote SQL Injection Vulnerability | 2010-12-23 | Medium | Yes | |
Microsoft Internet Information Services FTP Buffer Overflow (MS11-004) | CVE-2010-3972 | 2010-12-22 | Critical | Yes |
Ecava IntegraXor file_name Parameter Directory Traversal Vulnerability | CVE-2010-4598 | 2010-12-22 | Medium | Yes |
Microsoft WMI Administrative Tools Remote Code Execution (MS11-027) | CVE-2010-3973 | 2010-12-22 | Critical | Yes |
MyBB url and posthash Parameters Cross Site Scripting Vulnerabilities | CVE-2010-4522 | 2010-12-21 | Low | Yes |
Openfiler Multiple Vulnerabilities | 2010-12-21 | Low | Yes | |
MH Products Projekt Shop ts SQL Injection Vulnerability | CVE-2010-4845 | 2010-12-20 | Medium | Yes |
MH Products Download Center Name SQL Injection Vulnerability | CVE-2010-4842 | 2010-12-20 | Medium | Yes |
ProFTPD mod_sql sql_prepare_where() Buffer Overflow Vulnerability | CVE-2010-4652 | 2010-12-20 | High | No |
MH Products Pay Pal Shop Digital ItemID SQL Injection Vulnerability | CVE-2010-4846 | 2010-12-20 | Medium | Yes |
HP Discovery & Dependency Mapping Inventory Cross SIte Scripting | CVE-2010-4114 | 2010-12-17 | Low | Yes |
MH Products MHP Downloadshop ItemID SQL Injection Vulnerability | CVE-2010-4847 | 2010-12-17 | Medium | Yes |
MH Products Easy Online Shop kat SQL Injection Vulnerability | CVE-2010-4844 | 2010-12-17 | Medium | Yes |
GIT gitweb gitweb.perl Multiple Cross Site Scripting Vulnerabilities | CVE-2010-3906 | 2010-12-17 | Low | Yes |
TYPO3 Code Execution and Multiple Cross Site Scripting Vulnerabilities | 2010-12-17 | High | Yes | |
Opera Browser Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2010-4587 (+7) | 2010-12-16 | Critical | No |
HP Insight Diagnostics Online Edition Cross Site Scripting Vulnerability | CVE-2010-4111 | 2010-12-16 | Low | Yes |
Mandriva Security Update Fixes perl-CGI-Simple HTTP Response Splitting | CVE-2010-4410 | 2010-12-15 | Low | Yes |
Microsoft Internet Explorer Code Execution and Information Disclosure (MS10-090) | CVE-2010-3962 (+6) | 2010-12-14 | Critical | Yes |
Google Chrome Multiple Memory Corruption and Denial of Service | CVE-2010-4578 (+4) | 2010-12-14 | Critical | No |
Microsoft Windows Netlogon Service Remote Denial of Service (MS10-101) | CVE-2010-2742 | 2010-12-14 | Low | Yes |
IBM Security Update Fixes ENOVIA Cross Site Scripting Vulnerability | 2010-12-14 | Low | Yes | |
Crystal Reports PrintControl ActiveX Control Buffer Overflow Vulnerability | 2010-12-14 | Critical | Yes | |
IBM Lotus Mobile Connect HTTP-AS Cross Site Scripting Vulnerability | 2010-12-14 | Low | Yes | |
Mandriva Security Update Fixes perl-CGI-Simple HTTP Response Splitting | CVE-2010-4411 (+1) | 2010-12-13 | Low | Yes |
Novell Vibe OnPrem gwtTeaming.rpc Cross Site Scripting Vulnerability | CVE-2010-4322 | 2010-12-13 | Low | Yes |
IBM Lotus Notes Traveler Servlet Cross Site Scripting Vulnerability | CVE-2010-4544 | 2010-12-13 | Low | Yes |
Exim Remote Buffer Overflow and Local Privilege Escalation | CVE-2010-4345 (+1) | 2010-12-13 | Critical | No |
RealPlayer Data Processing Multiple Code Execution Vulnerabilities | CVE-2010-4397 (+26) | 2010-12-13 | Critical | No |
Orion Network Performance Monitor Multiple Cross-Site Scripting Vulnerabilities | CVE-2010-4828 | 2010-12-13 | Low | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-3778 (+12) | 2010-12-10 | Critical | No |
Microsoft Internet Explorer CSS Import Rule Use-after-free (MS11-003) | CVE-2010-3971 | 2010-12-09 | Critical | Yes |
Apple QuickTime Code Execution and Information Disclosure | CVE-2010-4009 (+14) | 2010-12-08 | Critical | No |
Movable Type SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-4511 (+3) | 2010-12-08 | Medium | Yes |
Pulse CMS p Parameter Handling Local File Inclusion Vulnerability | CVE-2010-4330 | 2010-12-07 | Medium | Yes |
Winamp MIDI File Processing Code Execution Vulnerability | CVE-2010-4370 | 2010-12-07 | Critical | No |
Freefloat FTP Server Command Remote Buffer Overflow Vulnerability | 2010-12-07 | Critical | Yes | |
LightNEasy page and id SQL Injection Vulnerabilities | 2010-12-07 | Medium | Yes | |
eSyndiCat Directory Software Pro Multiple Cross-Site Scripting Vulnerabilities | CVE-2010-4504 | 2010-12-06 | Low | Yes |
Google Chrome Use-after-free and Security Bypass Vulnerabilities | CVE-2010-4494 (+12) | 2010-12-03 | Critical | No |
ProFTPD HELP Command Remote Shell Command Injection Backdoor | 2010-12-02 | Critical | Yes | |
Eclime Multiple Vulnerabilities | CVE-2010-4852 (+1) | 2010-12-02 | Medium | Yes |
ClamAV Multiple Memory Corruption and Denial of Service Vulnerabilities | CVE-2010-4479 (+2) | 2010-12-02 | Critical | No |
WordPress do_trackbacks() SQL Injection Information Disclosure Issue | CVE-2010-4257 | 2010-12-02 | Medium | Yes |
AWStats Remote Code Execution and Directory Traversal Vulnerabilities | CVE-2010-4369 (+2) | 2010-12-01 | High | Yes |
phpMyAdmin Database Search Script Cross Site Scripting Vulnerability | CVE-2010-4329 | 2010-11-30 | Low | Yes |
Winamp Multiple Module Buffer and Integer Overflow Vulnerabilities | CVE-2010-4374 (+4) | 2010-11-30 | Critical | No |
Jurpopage category Parameter Remote SQL Injection Vulnerability | 2010-11-29 | Medium | Yes | |
ZyXEL P-660R-T1 HomeCurrent_Date Cross Site Scripting Vulnerability | 2010-11-24 | Low | Yes | |
Apple iOS Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2010-4012 (+45) | 2010-11-23 | Critical | No |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2010-3826 (+26) | 2010-11-19 | Critical | No |
vBulletin Profile Customization Cross Site Scripting Vulnerability | 2010-11-17 | Low | Yes | |
vtiger CRM Multiple Vulnerabilities | CVE-2012-4867 (+2) | 2010-11-17 | Medium | Yes |
IBM WebSphere Commerce Organization Admin Console SQL Injection | CVE-2010-2635 | 2010-11-17 | Medium | Yes |
IBM WebSphere Commerce URL Processing Cross Site Scripting Vulnerability | CVE-2010-4219 | 2010-11-17 | Low | Yes |
OpenSSL TLS Extension Multi-threading Buffer Overflow Vulnerability | CVE-2010-3864 | 2010-11-16 | High | No |
HP LaserJet Printers Printer Job Language Directory Traversal Vulnerability | CVE-2010-4107 | 2010-11-16 | Medium | Yes |
WordPress Event Registration Plugin Two SQL Injection Vulnerabilities | 2010-11-15 | Medium | Yes | |
Joomla! JSupport Component Script Insertion and SQL Injection Vulnerabilities | CVE-2010-4838 (+1) | 2010-11-15 | Low | Yes |
6kbbs Multiple Vulnerabilities | CVE-2010-4812 (+1) | 2010-11-15 | Medium | Yes |
Fedora Security Update Fixes Moodle Cross Site Scripting Vulnerabilities | CVE-2010-4209 (+2) | 2010-11-15 | Low | Yes |
WordPress Event Registration Plugin Two SQL Injection Vulnerabilities | CVE-2010-4839 | 2010-11-15 | Medium | Yes |
OneOrZero AIMS Multiple Vulnerabilities | CVE-2011-4215 (+2) | 2010-11-15 | Medium | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2010-4010 (+129) | 2010-11-11 | Critical | No |
Apple QuickTime Multiple Vulnerabilities | CVE-2010-4009 (+14) | 2010-11-11 | High | No |
WeBid Two Vulnerabilities | CVE-2010-4873 | 2010-11-10 | Medium | Yes |
Adobe Flash Media Server Code Execution and Denial of Service | CVE-2010-3635 (+2) | 2010-11-10 | Critical | No |
PHPShop name_new Cross-Site Scripting Vulnerability | CVE-2010-4836 | 2010-11-10 | Low | Yes |
Skype Application for iPhone skype:// Automatic Phone Call Vulnerability | 2010-11-10 | Low | Yes | |
Apple Mac OS X ATS Font Processing Memory Corruption Vulnerability | CVE-2010-1797 | 2010-11-09 | Critical | No |
WordPress SEO Tools Plugin file File Disclosure Vulnerability | 2010-11-08 | Medium | Yes | |
WordPress Vodpod Video Gallery Plugin gid Cross-Site Scripting Vulnerability | CVE-2010-4875 | 2010-11-08 | Low | Yes |
Joomla! Multiple Remote SQL Injection and Information Disclosure | CVE-2010-4696 (+1) | 2010-11-05 | Medium | Yes |
Zen Cart Multiple Vulnerabilities | CVE-2011-4567 (+1) | 2010-11-04 | Medium | Yes |
Google Chrome Memory Corruption and Use-after-free Vulnerabilities | CVE-2010-4206 (+9) | 2010-11-04 | Critical | No |
Bugzilla Cross Site Scripting and HTTP Response Splitting Vulnerabilities | CVE-2010-4209 (+4) | 2010-11-03 | Low | Yes |
Microsoft Internet Explorer CSS clip Attribute Memory Corruption (MS10-090) | CVE-2010-3962 | 2010-11-03 | Critical | Yes |
ProFTPD Remote Buffer Overflow and Directory Traversal Vulnerabilities | CVE-2010-4221 (+1) | 2010-11-02 | Critical | Yes |
Mongoose HTTP Requests Processing Directory Traversal Vulnerability | 2010-11-02 | Medium | Yes | |
Debian Security Update Fixes Xulrunner and Iceweasel Vulnerabilities | CVE-2010-3765 (+7) | 2010-11-02 | Critical | No |
Yaws Directory Traversal Vulnerability | CVE-2011-4350 (+1) | 2010-11-01 | Medium | Yes |
Joomla! Flip Wall Component catid SQL Injection Vulnerability | CVE-2010-4268 | 2010-11-01 | Medium | Yes |
Joomla! Sponsor Wall Component catid SQL Injection Vulnerability | CVE-2010-4272 | 2010-11-01 | Medium | Yes |
Joomla! Sponsor Wall Component catid SQL Injection Vulnerability | CVE-2010-4272 | 2010-11-01 | Medium | Yes |
NinkoBB Multiple Vulnerabilities | CVE-2010-4874 | 2010-10-27 | Medium | Yes |
HP Version Control Repository Manager Cross Site Scripting Vulnerability | CVE-2010-3994 | 2010-10-27 | Low | Yes |
Powermail for TYPO3 Unspecified Cross Site Scripting Vulnerability | 2010-10-27 | Low | Yes | |
HP LoadRunner Web Tours login.pl Directory Traversal Vulnerability | CVE-2010-4028 | 2010-10-27 | Critical | Yes |
Symantec IM Manager Administration Console SQL Injection Vulnerabilities | CVE-2010-0112 | 2010-10-27 | Medium | Yes |
VLC Media Player ActiveX and Plugin Memory Corruption Vulnerabilities | 2010-10-27 | Critical | No | |
Mozilla Products DOM Insertion Remote Code Execution Vulnerability | CVE-2010-3765 | 2010-10-27 | Critical | No |
TYPO3 powermail Extension Cross-Site Scripting Vulnerability | CVE-2010-4892 | 2010-10-26 | Low | Yes |
IBM Tivoli Access Manager for e-business Cross Site Scripting Issues | CVE-2010-4120 | 2010-10-25 | Low | Yes |
HP AssetCenter and HP AssetManager Cross Site Scripting Vulnerability | CVE-2010-3291 | 2010-10-20 | Low | Yes |
Mozilla Products Code Execution and Information Disclosure Vulnerabilities | CVE-2010-3183 (+10) | 2010-10-20 | Critical | No |
Google Chrome Memory Corruption and Security Bypass Vulnerabilities | CVE-2010-4042 (+9) | 2010-10-20 | Critical | No |
IBM Informix Dynamic Server oninit.exe Buffer Overflow Vulnerability | CVE-2010-4053 | 2010-10-20 | High | Yes |
Adobe RoboHelp Security Update Fixes Cross Site Scripting Vulnerabilities | CVE-2010-2886 (+1) | 2010-10-19 | Medium | Yes |
Winamp File Processing Buffer and Integer Overflow Vulnerabilities | CVE-2010-1523 | 2010-10-14 | Critical | No |
Oracle Sun Java SE and Java for Business Multiple Vulnerabilities | CVE-2010-3574 (+28) | 2010-10-14 | Critical | No |
Microsoft Internet Explorer Code Execution and Security Bypass (MS10-071) | CVE-2010-3331 (+9) | 2010-10-12 | Critical | Yes |
Zuitu id SQL Injection Vulnerability | CVE-2010-4854 | 2010-10-12 | Medium | Yes |
Parallels Small Business Panel Two Cross-Site Scripting Vulnerabilities | 2010-10-12 | Low | Yes | |
Xweblog Multiple SQL Injection Vulnerabilities | CVE-2010-4856 (+1) | 2010-10-08 | Medium | Yes |
TYPO3 Remote File Disclosure and Cross Site Scripting Vulnerabilities | CVE-2010-4068 (+4) | 2010-10-06 | Medium | Yes |
Crabgrass Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-10-01 | Low | Yes | |
Tiki Wiki CMS Groupware Multiple Input Validation Vulnerabilities | 2010-10-01 | Medium | Yes | |
Imagemenu Module for Drupal Cross Site Scripting and Request Forgery | 2010-10-01 | Low | Yes | |
Joomla! JE Directory Component catid SQL Injection Vulnerability | CVE-2010-4862 | 2010-10-01 | Medium | Yes |
Memcache Module for Drupal Access bypass and Cross Site Scripting | 2010-10-01 | Low | Yes | |
web2ldap Multiple Parameter and Header Cross Site Scripting Issues | 2010-10-01 | Low | Yes | |
phpMyFAQ URL Processing Multiple Cross Site Scripting Vulnerabilities | 2010-10-01 | Low | Yes | |
Fedora Security Update Fixes Mantis Cross Site Scripting Vulnerabilities | CVE-2010-3303 (+2) | 2010-09-30 | Low | Yes |
webSPELL Multiple Vulnerabilities | CVE-2010-4861 | 2010-09-30 | Medium | Yes |
Horde Application Framework Cross Site Scripting and Request Forgery | 2010-09-29 | Medium | Yes | |
Horde Groupware Cross Site Scripting and Request Forgery Vulnerabilities | 2010-09-29 | Medium | Yes | |
MODx Cross-Site Scripting and Local File Inclusion Vulnerabilities | CVE-2010-4883 | 2010-09-29 | Medium | Yes |
Horde Dynamic Internet Messaging Program Cross Site Scripting | CVE-2010-3693 | 2010-09-29 | Medium | Yes |
Horde Gollem File Manager File Viewer Cross Site Scripting Vulnerability | CVE-2010-3447 | 2010-09-29 | Medium | Yes |
MPlayer Libavcodec FLIC File Arbitrary Offset Dereference Vulnerability | CVE-2010-3429 | 2010-09-29 | High | No |
Horde Groupware Webmail Edition Cross Site Scripting and Request Forgery | 2010-09-29 | Medium | Yes | |
Barracuda Products Remote Directory Traversal Vulnerability | 2010-09-28 | Medium | Yes | |
e107 Data Processing Multiple Remote SQL Injection Vulnerabilities | 2010-09-28 | Medium | Yes | |
Horde IMP fm_id Parameter Cross Site Scripting Vulnerability | CVE-2010-4778 (+1) | 2010-09-28 | Medium | Yes |
PBBoard Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2010-09-28 | Medium | Yes | |
ndCMS indx Parameter Remote SQL Injection Vulnerability | 2010-09-28 | Medium | Yes | |
iBrowser Cross-Site Scripting and Local File Inclusion Vulnerabilities | 2010-09-28 | Medium | Yes | |
Fedora Security Update Fixes NuSOAP Cross Site Scripting Vulnerability | CVE-2010-3070 | 2010-09-27 | Low | Yes |
FreePBX Administrative Interface Multiple SQL Injection Vulnerabilities | 2010-09-27 | Medium | Yes | |
Entrans Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4932 | 2010-09-27 | Medium | Yes |
Git is_git_directory() Function Local Buffer Overflow Vulnerability | CVE-2010-2542 | 2010-09-27 | Medium | No |
Powermail for TYPO3 SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-3687 (+2) | 2010-09-23 | Medium | Yes |
Cisco Unified Communications Manager SIP Denial of Service Vulnerabilities | CVE-2010-2835 (+1) | 2010-09-23 | Medium | Yes |
@mail Webmail Client MailType Cross-Site Scripting Vulnerability | CVE-2010-4930 | 2010-09-23 | Low | Yes |
Joomla! TimeTrack Component ct_id SQL Injection Vulnerability | CVE-2010-4926 | 2010-09-23 | Medium | Yes |
LightNEasy handle Parameter Remote SQL Injection Vulnerability | CVE-2010-3484 | 2010-09-21 | Medium | Yes |
Primitive CMS cms_write.php Security Bypass and SQL Injection | CVE-2010-3483 (+1) | 2010-09-21 | Medium | Yes |
Alcatel-Lucent OmniVista 4760 HTTP Proxy Buffer Overflow Vulnerability | CVE-2010-3281 | 2010-09-21 | Critical | Yes |
ibPhotohost img Parameter Remote SQL Injection Vulnerability | 2010-09-20 | Medium | Yes | |
Google Chrome Multiple Remote Code Execution Vulnerabilities | CVE-2010-3730 (+2) | 2010-09-20 | Critical | No |
BoutikOne page Parameter Remote SQL Injection Vulnerability | CVE-2010-3479 | 2010-09-20 | Medium | Yes |
Fashione E-Commerce Webshop Multiple SQL Injection Vulnerabilities | 2010-09-20 | Medium | Yes | |
Apple QuickTime Code Execution and Insecure Library Loading Issues | CVE-2010-1819 (+1) | 2010-09-16 | Critical | No |
IBM FileNet P8 Platform Cross Site Scripting and URL Redirection Issues | CVE-2010-3473 (+3) | 2010-09-16 | Low | Yes |
Google Chrome Memory Corruptions and Denial of Service Vulnerabilities | CVE-2010-3417 (+12) | 2010-09-15 | Critical | No |
PECL Alternative PHP Cache Extension Cross Site Scripting Vulnerability | CVE-2010-3294 | 2010-09-15 | Low | Yes |
JGen for Joomla id Parameter Remote SQL Injection Vulnerability | CVE-2010-3422 | 2010-09-15 | Medium | Yes |
PaysiteReviewCMS q and image Cross-Site Scripting Vulnerabilities | CVE-2010-4909 | 2010-09-14 | Low | Yes |
Mailman Web CGIs List Information Two Cross Site Scripting Vulnerabilities | CVE-2010-3089 | 2010-09-14 | Low | Yes |
Fedora Security Update Fixes Django Cross Site Scripting Vulnerability | CVE-2010-3082 | 2010-09-14 | Low | Yes |
Microsoft Internet Information Services (IIS) Multiple Vulnerabilities (MS10-065) | CVE-2010-2731 (+2) | 2010-09-14 | High | Yes |
Car Portal Multiple Vulnerabilities | CVE-2010-3418 | 2010-09-10 | Medium | Yes |
ProductCart redirectUrl Cross-Site Scripting Vulnerability | CVE-2010-3421 | 2010-09-10 | Low | Yes |
CubeCart Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4903 | 2010-09-10 | Medium | Yes |
Apple iOS for iPhone and iPod touch Code Execution Vulnerabilities | CVE-2010-1817 (+23) | 2010-09-09 | Critical | No |
Member Management System REF_URL Cross-Site Scripting Vulnerability | CVE-2010-4896 | 2010-09-09 | Low | Yes |
FestOS Multiple Vulnerabilities | CVE-2010-4893 | 2010-09-09 | Medium | Yes |
IP.Board defaults.php Data Handling Cross Site Scripting Vulnerability | CVE-2010-3424 | 2010-09-08 | Low | Yes |
Horde Application Framework subdir Cross Site Scripting Vulnerability | 2010-09-08 | Low | Yes | |
phpMyAdmin Setup Script Request Cross Site Scripting Vulnerability | CVE-2010-3263 | 2010-09-08 | Low | Yes |
ColdGen ColdBookmarks Multiple Vulnerabilities | CVE-2010-4915 | 2010-09-08 | Low | Yes |
ColdGen ColdUserGroup Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4916 (+1) | 2010-09-08 | Medium | Yes |
ColdGen ColdCalendar EventID SQL Injection Vulnerability | CVE-2010-4910 | 2010-09-08 | Medium | Yes |
zenphoto a SQL Injection Vulnerability | CVE-2010-4906 | 2010-09-08 | Medium | Yes |
zenphoto user Cross-Site Scripting Vulnerability | CVE-2010-4907 | 2010-09-08 | Low | Yes |
Joomla! Aardvertiser Component cat_name SQL Injection | CVE-2010-4904 | 2010-09-07 | Medium | Yes |
Aardvertiser for Joomla cat_name SQL Injection Vulnerability | 2010-09-07 | Medium | Yes | |
DMXReady Polling Booth Manager QuestionID SQL Injection Vulnerability | 2010-09-07 | Medium | Yes | |
MySource Matrix height and width Cross-Site Scripting Vulnerabilities | CVE-2010-4901 | 2010-09-07 | Low | Yes |
Softbiz Article Directory Script sbiz_id SQL Injection Vulnerability | CVE-2010-4905 | 2010-09-06 | Medium | Yes |
Joomla! Clantools Component squad SQL Injection Vulnerability | CVE-2010-4902 | 2010-09-06 | Medium | Yes |
MicroNetSoft RV Dealer Website Multiple SQL Injection Vulnerabilities | CVE-2010-4919 (+1) | 2010-09-06 | Medium | Yes |
Debian Security Update Fixes smbind SQL Injection Vulnerability | 2010-09-06 | Medium | Yes | |
chillyCMS Username Processing SQL Injection and Cross Site Scripting | 2010-09-06 | Medium | Yes | |
chillyCMS name Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4895 (+1) | 2010-09-06 | Medium | Yes |
Joomla! Clantools Component Two SQL Injection Vulnerabilities | CVE-2010-4902 | 2010-09-06 | Medium | Yes |
MicroNetSoft Rental Property Management Website ad_ID SQL Injection Vulnerability | CVE-2010-4920 | 2010-09-06 | Medium | Yes |
DMXready Polling Booth Manager QuestionID SQL Injection Vulnerability | CVE-2010-4921 | 2010-09-06 | Medium | Yes |
Joomla! Gantry Component moduleid SQL Injection Vulnerability | CVE-2010-4898 | 2010-09-06 | Medium | Yes |
Clantools for Joomla Two Parameter SQL Injection Vulnerabilities | 2010-09-06 | Medium | Yes | |
A-Blog words Parameter Handling Remote SQL Injection Vulnerability | 2010-09-06 | Medium | Yes | |
Clantools for Joomla squad Parameter SQL Injection Vulnerability | 2010-09-06 | Medium | Yes | |
Google Chrome Memory Corruptions and Security Bypass Vulnerabilities | CVE-2010-3259 (+13) | 2010-09-03 | Critical | No |
TYPO3 The official twitter tweet button for your page Extension Cross-Site Scripting Vulnerability | CVE-2010-4886 | 2010-09-02 | Low | Yes |
TYPO3 XING Button Extension Cross-Site Scripting Vulnerability | CVE-2010-4885 | 2010-09-02 | Low | Yes |
Web Ideas Web Shop page and ps_session SQL Injection Issues | 2010-09-01 | Medium | Yes | |
JE FAQ Pro for Joomla catid Remote SQL Injection Vulnerability | 2010-09-01 | Medium | Yes | |
mBlogger postID Parameter Remote SQL Injection Vulnerability | 2010-09-01 | Medium | Yes | |
phpMyAdmin Debugging Messages Cross Site Scripting Vulnerability | CVE-2010-2958 | 2010-08-31 | Low | Yes |
Joomla! PicSell Component dflink File Disclosure Vulnerability | CVE-2010-3203 | 2010-08-31 | Medium | Yes |
HP Insight Diagnostics Online Edition Cross Site Scripting Vulnerability | CVE-2010-3003 | 2010-08-31 | Low | Yes |
Apple QuickTime QTPlugin.ocx Trusted Parameter Value Vulnerability | CVE-2010-1818 | 2010-08-31 | Critical | No |
RealPlayer Security Update Fixes Multiple Code Execution Vulnerabilities | CVE-2010-3002 (+6) | 2010-08-27 | Critical | No |
Winamp File Processing Insecure Library Loading Vulnerability | 2010-08-26 | Critical | No | |
Cisco Unified Presence SIP Messages Denial of Service Vulnerabilities | CVE-2010-2840 (+1) | 2010-08-26 | Medium | Yes |
Cisco Unified Communications Manager SIP Denial of Service Vulnerabilities | CVE-2010-2838 (+1) | 2010-08-26 | Medium | Yes |
Apple Safari File Processing Insecure Library Loading Vulnerability | CVE-2010-1805 | 2010-08-26 | Critical | No |
RealPlayer File Processing Insecure Library Loading Vulnerability | 2010-08-26 | Critical | No | |
Mozilla Thunderbird File Handling Insecure Library Loading Vulnerability | 2010-08-26 | Critical | No | |
VLC Media Player File Opening Insecure Library Loading Vulnerability | CVE-2010-3124 | 2010-08-25 | Critical | No |
Mozilla Firefox File Opening Insecure Library Loading Vulnerability | CVE-2010-3131 | 2010-08-25 | Critical | No |
Opera Browser File Opening Insecure Library Loading Vulnerability | 2010-08-25 | Critical | No | |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2010-2531 (+12) | 2010-08-25 | Critical | No |
Fedora Security Update Fixes Moodle Cross Site Scripting Vulnerabilities | CVE-2010-2796 (+2) | 2010-08-24 | Low | Yes |
phpMyAdmin Multiple Cross Site Scripting Vulnerabilities | CVE-2010-3056 | 2010-08-23 | Low | Yes |
Google Chrome Multiple Memory Corruption and Spoofing Vulnerabilities | CVE-2010-3120 (+10) | 2010-08-20 | Critical | No |
Open-Realty select_users_lang and select_users_template Local File Inclusion | 2010-08-19 | Medium | Yes | |
Debian Security Update Fixes lxr-cvs Cross Site Scripting Vulnerabilities | CVE-2010-1738 (+3) | 2010-08-18 | Low | Yes |
Ruby WEBrick Error Pages Handling Cross Site Scripting Vulnerability | CVE-2010-0541 | 2010-08-16 | Low | Yes |
VideoLAN VLC ID3v2 Meta Information Memory Corruption Vulnerability | CVE-2010-2937 | 2010-08-13 | Critical | No |
Apple QuickTime Error Logging Remote Buffer Overflow Vulnerability | CVE-2010-1799 | 2010-08-13 | Critical | No |
Palm Pre webOS vCard Processing Code Execution Vulnerability | 2010-08-13 | Critical | No | |
Opera Browser Multiple Code Execution and Security Bypass | CVE-2010-3021 (+3) | 2010-08-12 | Critical | No |
Drupal Multiple Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2010-3686 (+5) | 2010-08-12 | Medium | Yes |
Adobe Flash Media Server Code Execution and DoS Vulnerabilities | CVE-2010-2220 (+3) | 2010-08-11 | Critical | No |
TYPO3 Branchenbuch (Yellow Pages) Extension Cross-Site Scripting Vulnerability | CVE-2010-4960 | 2010-08-11 | Low | Yes |
TYPO3 Questionnaire Extension Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4957 (+1) | 2010-08-11 | Medium | Yes |
Joomla! Amblog Component catid and articleid SQL Injection Vulnerabilities | CVE-2010-4937 | 2010-08-10 | Medium | Yes |
Lynx Browser URL Processing Remote Buffer Overflow Vulnerability | CVE-2010-2810 | 2010-08-10 | Critical | No |
Microsoft Windows SMB Code Execution and DoS Vulnerabilities (MS10-054) | CVE-2010-2552 (+2) | 2010-08-10 | Critical | Yes |
Joomla! Teams Component PlayerID SQL Injection Vulnerability | CVE-2010-4941 | 2010-08-10 | Medium | Yes |
IBM WebSphere Service Registry and Repository Cross Site Scripting | CVE-2010-2985 | 2010-08-09 | Low | Yes |
Amethyst Cross Site Scripting and Request Forgery Vulnerabilities | 2010-08-06 | Low | Yes | |
SiteLoom CMS mailform_1 Parameter Cross Site Scripting Vulnerability | 2010-08-06 | Low | Yes | |
BXR Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2010-08-06 | Medium | Yes | |
DT Centrepiece user and c Cross Site Scripting Vulnerabilities | 2010-08-06 | Low | Yes | |
Prado Portal page Parameter Cross Site Scripting Vulnerability | 2010-08-06 | Low | Yes | |
sX-Shop id Parameter Remote SQL Injection Vulnerabilities | 2010-08-06 | Medium | Yes | |
DiamondList category[description] Cross Site Scripting Vulnerability | CVE-2010-3023 | 2010-08-06 | Low | Yes |
Nuked-Klan Partenaires Module id SQL Injection Vulnerability | CVE-2010-4925 | 2010-08-06 | Medium | Yes |
Prado Portal page Cross-Site Scripting Vulnerability | CVE-2010-4958 | 2010-08-06 | Low | Yes |
OpenOffice.org Impress File Processing Buffer Overflow Vulnerabilities | CVE-2010-2936 (+1) | 2010-08-04 | Critical | No |
Apple iPhone / iPad / iPod Code Execution and Sandbox Bypass | CVE-2010-2973 (+2) | 2010-08-03 | Critical | No |
Debian Security Update Fixes Moin Cross Site Scripting Vulnerability | CVE-2010-2970 (+2) | 2010-08-03 | Low | Yes |
Piwik Unspecified Paramater Data Renderer Local File Inclusion | CVE-2010-2786 | 2010-08-02 | Medium | Yes |
Spielothek for Joomla Multiple Parameter SQL Injection Vulnerabilities | 2010-08-02 | Medium | Yes | |
Concept E-commerce id Parameter SQL Injection Vulnerabilities | 2010-08-02 | Medium | Yes | |
BosDev BosClassifieds cat_id Parameter SQL Injection Vulnerability | 2010-08-02 | Medium | Yes | |
Area Galid galid Parameter Remote SQL Injection Vulnerability | 2010-08-02 | Medium | Yes | |
Hitachi Groupmax World Wide Web Desktop Cross Site Scripting | 2010-08-02 | Low | Yes | |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2010-1796 (+14) | 2010-07-29 | Critical | No |
TYPO3 Code Execution and Cross Site Scripting Vulnerabilities | 2010-07-29 | High | Yes | |
SPIP var_login Parameter Cross Site Scripting Vulnerability | 2010-07-29 | Low | Yes | |
MC Content Manager SQL Injection and Cross Site Scripting Vulnerabilities | 2010-07-27 | Medium | Yes | |
Visites for Joomla mosConfig_absolute_path File Inclusion Vulnerability | CVE-2010-2918 | 2010-07-27 | High | Yes |
ZeeAdbox bnnnerid Parameter Remote SQL Injection Vulnerability | 2010-07-27 | Medium | Yes | |
Joomdle for Joomla course_id Remote SQL Injection Vulnerability | CVE-2010-2908 | 2010-07-27 | Medium | Yes |
Google Chrome Memory Corruption and Information Disclosure Issues | CVE-2010-2899 (+2) | 2010-07-27 | Critical | No |
CMS Ignition shopMGID Parameter Remote SQL Injection Vulnerability | 2010-07-26 | Medium | Yes | |
Joomla! Multiple Cross Site Scripting and SQL Injection Vulnerabilities | 2010-07-26 | Medium | Yes | |
Joomla Frei-Chat Component One Script Insertion Vulnerability | CVE-2010-4949 | 2010-07-26 | Medium | Yes |
Zabbix Multiple Parameter Handling Cross Site Scripting Vulnerability | CVE-2010-2790 | 2010-07-26 | Low | Yes |
Mozilla Firefox Plugin Parameter Array Dangling Pointer Vulnerability | CVE-2010-2755 | 2010-07-26 | Critical | No |
Ballettin Forum Multiple Parameter SQL Injection Vulnerabilities | 2010-07-26 | Medium | Yes | |
XAOS CMS m Parameter Remote SQL Injection Vulnerability | 2010-07-26 | Medium | Yes | |
IBM AIX FTP Command Core Dump Information Disclosure Vulnerability | CVE-2010-3187 | 2010-07-23 | Low | Yes |
PHP Chat Module for 123 Flash Chat Local File Inclusion Vulnerability | 2010-07-22 | Medium | Yes | |
Cisco Content Delivery System Directory Traversal Vulnerability | CVE-2010-1577 | 2010-07-22 | Medium | Yes |
Pre Podcast Portal Password SQL Injection Vulnerability | CVE-2010-4959 | 2010-07-22 | Medium | Yes |
Caner Hikaye Script id Parameter Remote SQL Injection Vulnerability | 2010-07-22 | Medium | Yes | |
MyWebFTP mwh Parameter Remote SQL Injection Vulnerability | 2010-07-22 | Medium | Yes | |
Omnistar Drive Management System Cross Site Scripting Vulnerability | 2010-07-22 | Low | Yes | |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-2754 (+15) | 2010-07-21 | Critical | No |
Debian Security Update Fixes mlmmj Directory Traversal Vulnerability | CVE-2009-4896 | 2010-07-21 | Medium | Yes |
Apple iTunes itpc: URL Processing Buffer Overflow Vulnerability | CVE-2010-1777 | 2010-07-20 | Critical | No |
Xinha mode Parameter Handling Cross Site Scripting Vulnerability | 2010-07-20 | Low | Yes | |
foobla Suggestions controller Local File Inclusion Vulnerability | CVE-2010-2920 | 2010-07-19 | Medium | Yes |
Freelancers Marketplace Cross Site Scripting Vulnerabilities | 2010-07-19 | Low | Yes | |
BrotherScripts Scripts Directory id Parameter SQL Injection Vulnerability | CVE-2010-2906 | 2010-07-19 | Medium | Yes |
Kayako eSupport newsid Parameter SQL Injection Vulnerability | CVE-2010-2911 | 2010-07-19 | Medium | Yes |
CMSQLite Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2010-07-16 | Medium | Yes | |
WebPress Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-07-16 | Low | Yes | |
I-Net Enquiry Management Script id SQL Injection Vulnerability | 2010-07-16 | Medium | Yes | |
IPSwitch IMail Server Buffer Overflow and Format String Vulnerabilities | 2010-07-16 | Critical | No | |
phpwcms calendardate Parameter Cross Site Scripting Vulnerability | 2010-07-16 | Low | Yes | |
Pixie Cross Site Scripting and Request Forgery Vulnerabilities | 2010-07-16 | Low | Yes | |
FestOS Multiple Parameter Handling Cross Site Scripting Vulnerabilities | 2010-07-16 | Low | Yes | |
Novell GroupWise Cross Site Scripting and Header Injection Vulnerabilities | 2010-07-16 | Medium | Yes | |
Campsite Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2010-4973 | 2010-07-14 | Low | Yes |
Winamp Player FLV Data Processing Integer Overflow Vulnerabilities | 2010-07-13 | Critical | No | |
Macs CMS Cross Site Scripting and Request Forgery Vulnerabilities | 2010-07-12 | Low | Yes | |
Gallery Plugin for EQdkp-Plus pid SQL Injection Vulnerability | 2010-07-12 | Medium | Yes | |
redSHOP for Joomla pid Parameter SQL Injection Vulnerability | CVE-2010-2694 | 2010-07-12 | Medium | Yes |
MyHome for Joomla nidimm Parameter SQL Injection Vulnerability | 2010-07-12 | Medium | Yes | |
Edge PHP Clickbank Affiliate Marketplace Script SQL Injection Issue | CVE-2010-2700 (+1) | 2010-07-12 | Medium | Yes |
WebCalendar Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-07-12 | Low | Yes | |
My Kazaam Address and Contact Organizer SQL Injection Vulnerability | 2010-07-12 | Medium | Yes | |
KMSoft Guestbook p Parameter Remote SQL Injection Vulnerability | 2010-07-09 | Medium | Yes | |
HostFriendz Pre Hospital Management System SQL Injection Vulnerabilities | 2010-07-09 | Medium | Yes | |
a2z NetSolutions CMS Multiple Parameter SQL Injection Vulnerabilities | 2010-07-09 | Medium | Yes | |
Softbiz PHP Shopping Cart Software cid SQL Injection Vulnerability | 2010-07-09 | Medium | Yes | |
osCSS page Parameter Handling Cross Site Scripting Vulnerability | CVE-2010-2856 | 2010-07-09 | Low | Yes |
Uphotogallery img_id Parameter Remote SQL Injection Vulnerability | 2010-07-09 | Medium | Yes | |
Zylone IT Multiple Parameter Remote SQL Injection Vulnerabilities | 2010-07-09 | Medium | Yes | |
Sijio Community Software SQL Injection and Cross Site Scripting Issues | CVE-2010-2698 (+2) | 2010-07-09 | Medium | Yes |
Tandis CMS cpage Parameter Remote SQL Injection Vulnerability | 2010-07-09 | Medium | Yes | |
BPowerHouse BPAutosales aid Remote SQL Injection Vulnerability | 2010-07-09 | Medium | Yes | |
Fedora Security Update Fixes Mako Cross Site Scripting Vulnerability | CVE-2010-2480 | 2010-07-08 | Low | Yes |
IBM BladeCenter Advanced Management Module Vulnerabilities | CVE-2010-2656 (+2) | 2010-07-08 | Medium | Yes |
Sandbox SQL Injection and Arbitrary File Upload Vulnerabilities | 2010-07-07 | High | Yes | |
NeoRecruit for Joomla Itemid Remote SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
BrotherScripts Business Directory id SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
RightInPoint Lyrics V3 engine artist_id SQL Injection Vulnerability | CVE-2010-2721 | 2010-07-07 | Medium | Yes |
BrotherScripts Auto Classifieds id SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
BrotherScripts Auction id Parameter SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
AutarTimonial for Joomla limit Remote SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
Joomla AutarTimonial Component limit SQL Injection Vulnerability | CVE-2010-5003 | 2010-07-07 | Medium | Yes |
Pre Multi-Vendor Shopping Malls username SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
BrotherScripts Events Directory id SQL Injection Vulnerability | 2010-07-07 | Medium | Yes | |
eSmart-vision id Parameter Remote SQL Injection Vulnerability | 2010-07-06 | Medium | Yes | |
Studiomenozzi CMS Multiple Remote SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
Giga Nepal CMS id and pgid Remote SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
BookLibrary From Same Author for Joomla SQL Injection Vulnerability | CVE-2010-2851 | 2010-07-06 | Medium | Yes |
CruxCMS txtusername Parameter Cross Site Scripting Vulnerability | CVE-2010-2717 | 2010-07-06 | Low | Yes |
CruxPA txtusername and todo Cross Site Scripting Vulnerabilities | CVE-2010-2718 | 2010-07-06 | Low | Yes |
CompactCMS keywords Parameter Cross Site Scripting Vulnerability | 2010-07-06 | Low | Yes | |
BrotherScripts Auto Classifieds id Remote SQL Injection Vulnerability | 2010-07-06 | Medium | Yes | |
BrotherScripts Recipe Website Remote SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
Samin CMS pg Parameter Remote Directory Traversal Vulnerability | 2010-07-06 | Medium | Yes | |
Asidus WebWizard page_id and site_id SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
News Office n-cat Parameter Cross Site Scripting Vulnerability | CVE-2010-2844 | 2010-07-06 | Low | Yes |
NetworX Arbitrary File Upload and Cross Site Scripting Vulnerabilities | 2010-07-06 | High | Yes | |
Joomla Canteen Component Multiple Vulnerabilities | CVE-2010-4977 | 2010-07-06 | Medium | Yes |
MooreAdvice Multiple Parameter Remote SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
ScriptsFeed / BrotherScripts Auto Dealer Software id SQL Injection Vulnerability | CVE-2010-4974 | 2010-07-06 | Medium | Yes |
DBHcms SQL Injection and Cross Site Scripting Vulnerabilities | 2010-07-06 | Medium | Yes | |
BrotherScripts Business Directory Remote SQL Injection Vulnerabilities | 2010-07-06 | Medium | Yes | |
nuBuilder Local File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2010-2850 (+1) | 2010-07-06 | Medium | Yes |
odCMS design Parameter Handling Cross Site Scripting Vulnerability | 2010-07-06 | Low | Yes | |
Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities | 2010-07-05 | Medium | Yes | |
Esoftpro Online Contact Manager id SQL Injection Vulnerability | 2010-07-05 | Medium | Yes | |
Google Chrome Multiple Memory Corruption Vulnerabilities | CVE-2010-2650 (+5) | 2010-07-05 | Critical | No |
phpaaCMS id Parameter Remote SQL Injection Vulnerabilities | CVE-2010-2720 (+1) | 2010-07-05 | Medium | Yes |
Debian Security Update Fixes Multiple Mahara Vulnerabilities | CVE-2010-2479 (+3) | 2010-07-05 | Low | Yes |
Esoftpro Online Photo Pro SQL Injection and Cross Site Scripting Issues | 2010-07-05 | Medium | Yes | |
AddressBook for Joomla Itemid Remote SQL Injection Vulnerability | 2010-07-05 | Medium | Yes | |
WikiWebHelp id Parameter Remote SQL Injection Vulnerability | 2010-07-05 | Medium | Yes | |
iScripts MultiCart orderid Parameter Remote SQL Injection Vulnerability | 2010-07-05 | Medium | Yes | |
Seyret for Joomla view Parameter Local File Inclusion Vulnerability | 2010-07-05 | Medium | Yes | |
WorksForWeb iLister listing script action Local File Inclusion Vulnerability | 2010-07-05 | Medium | Yes | |
TCW PHP Album SQL Injection and Cross Site Scripting Vulnerability | CVE-2010-2715 (+1) | 2010-07-05 | Medium | Yes |
Roundup template and ok_message Cross Site Scripting Vulnerability | CVE-2010-2491 | 2010-07-05 | Low | Yes |
Esoftpro Online Guestbook Pro SQL Injection and Cross Site Scripting | 2010-07-05 | Medium | Yes | |
SEF404x (com_sef) for Joomla controller Local File Inclusion Vulnerability | 2010-07-05 | Medium | Yes | |
Sandbox a Parameter Handling Local File Inclusion Vulnerability | 2010-07-05 | Medium | Yes | |
Family Connections Who is Chatting TMPL[path] File Inclusion Vulnerability | 2010-07-05 | High | Yes | |
Ziggurat Farsi CMS grp Parameter Remote SQL Injection Vulnerability | 2010-07-05 | Medium | Yes | |
Microsoft Internet Information Services Authentication Bypass Vulnerability | CVE-2010-2731 | 2010-07-02 | Medium | Yes |
Specialist Bed and Breakfast website SQL Injection Vulnerability | 2010-07-02 | Medium | Yes | |
iScripts ReserveLogic Multiple Vulnerabilities | CVE-2010-4980 | 2010-07-02 | Medium | Yes |
SuSE Security Update Fixes Two Samba Vulnerabilities | CVE-2010-2063 (+1) | 2010-07-02 | Critical | Yes |
iScripts CyberMatch id SQL Injection Vulnerability | CVE-2010-4983 | 2010-07-02 | Medium | Yes |
Zoph Multiple Parameter Processing Cross Site Scripting Vulnerabilities | 2010-07-02 | Low | Yes | |
Setiran CMS id Parameter Remote SQL Injection Vulnerability | 2010-07-02 | Medium | Yes | |
Golf Club Site pp_id Parameter Remote SQL Injection Vulnerability | 2010-07-02 | Medium | Yes | |
bitweaver Cross-Site Scripting and File Inclusion Vulnerabilities | CVE-2010-5086 | 2010-07-02 | Medium | Yes |
webERP Multiple Vulnerabilities | 2010-07-01 | High | Yes | |
PHP Bible Search chapter Parameter SQL Injection Vulnerability | CVE-2010-2616 | 2010-07-01 | Medium | Yes |
TaskFreak SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-1521 (+1) | 2010-07-01 | Medium | Yes |
Netvolution Content Management System Cross Site Scripting Issue | 2010-07-01 | Low | Yes | |
PageDirector CMS sub_catid Remote SQL Injection Vulnerability | CVE-2010-2683 | 2010-07-01 | Medium | Yes |
WebDM CMS cf_id Parameter Remote SQL Injection Vulnerability | CVE-2010-2689 | 2010-07-01 | Medium | Yes |
lineaCMS menu and contenuto Cross Site Scripting Vulnerabilities | 2010-06-30 | Low | Yes | |
YPNinc PHP Realty Script docID Remote SQL Injection Vulnerability | 2010-06-30 | Medium | Yes | |
MemDB Products HTTP Host Header Buffer Overflow Vulnerability | 2010-06-30 | Critical | Yes | |
YPNinc JokeScript ypncat_id Remote SQL Injection Vulnerability | 2010-06-30 | Medium | Yes | |
Clix N Cash Clone 2010 view Remote SQL Injection Vulnerability | 2010-06-30 | Medium | Yes | |
MySpace Clone 2010 mode Remote SQL Injection Vulnerability | 2010-06-30 | Medium | Yes | |
PortalApp Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-06-29 | Low | Yes | |
PTCPay GeN4 upg Parameter Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
SEF404x (com_sef) for Joomla Remote File Inclusion Vulnerability | CVE-2010-2681 | 2010-06-29 | High | Yes |
2daybiz Photo Sharing Script img Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
Limny q Parameter Handling Cross Site Scripting Vulnerability | 2010-06-29 | Low | Yes | |
2daybiz B2B Portal Script cat_id Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
MetInfo searchword Cross-Site Scripting Vulnerability | CVE-2010-4976 | 2010-06-29 | Low | Yes |
Clicker CMS lang Parameter Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
2daybiz Matrimonial Script complexion SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
OneCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-29 | Medium | Yes | |
i-Net Solution Job Search Engine Script keyword SQL Injection Issue | 2010-06-29 | Medium | Yes | |
Swoopo Clone 2010 id Parameter Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
2daybiz Freelance script cate Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
2daybiz Advanced Poll Script category SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
PageDirector CMS id Parameter Remote SQL Injection Vulnerability | CVE-2010-2685 (+1) | 2010-06-29 | Medium | Yes |
Grafik CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-2615 (+1) | 2010-06-29 | Medium | Yes |
i-Net Solution Online Community id Remote SQL Injection Vulnerability | 2010-06-29 | Medium | Yes | |
2daybiz custom T-shirt design Multiple SQL Injection Vulnerabilities | CVE-2010-2691 | 2010-06-28 | Medium | Yes |
ARSC Really Simple Chat arsc_message Cross Site Scripting Issue | 2010-06-28 | Low | Yes | |
Fedora Security Update Fixes Python-Paste Cross Site Scripting Issue | 2010-06-28 | Low | Yes | |
Joomla JE Story Submit Component view File Inclusion Vulnerability | CVE-2010-5022 | 2010-06-28 | Medium | Yes |
OlyKit Swoopo Clone 2010 id SQL Injection Vulnerability | CVE-2010-4997 | 2010-06-28 | Medium | Yes |
Google Chrome Multiple Memory Corruption Vulnerabilities | 2010-06-25 | Critical | No | |
Trend Micro InterScan Web Security Virtual Appliance Vulnerabilities | 2010-06-24 | Medium | Yes | |
2daybiz Video Community Portal videoid Cross Site Scripting Issue | CVE-2010-2459 (+1) | 2010-06-24 | Low | Yes |
getaphpsite Top Sites Script cat Remote SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
getaphpsite Job Search topic Remote SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
2daybiz Online Classified Script cid SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
BoatScripts Classifieds ID Parameter Remote SQL Injection Vulnerability | CVE-2010-2688 | 2010-06-24 | Medium | Yes |
SoftComplex PHP Event Calendar Multiple Input Validation Vulnerabilities | 2010-06-24 | Low | Yes | |
YBG Gallery for Joomla catid Parameter SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
2daybiz Social Community Script SQL Injection Vulnerabilities | 2010-06-24 | Medium | Yes | |
Cornerstone CMS id Parameter Remote SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
2daybiz Job Search Engine Script keyword SQL Injection Vulnerability | CVE-2010-2609 | 2010-06-24 | Medium | Yes |
Pre Multi-Vendor Shopping Malls prodid SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
getaphpsite Webring Script cat Remote SQL Injection Vulnerability | 2010-06-24 | Medium | Yes | |
2daybiz Multi Level Marketing Software Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-2516 (+1) | 2010-06-24 | Medium | Yes |
PHP E-Mall id Parameter Remote SQL Injection Vulnerability | 2010-06-23 | Medium | Yes | |
IBM WebSphere ILOG JRules Cross Site Scripting Vulnerability | CVE-2010-2433 | 2010-06-23 | Low | Yes |
osCmax Multiple Parameter Handling Cross Site Scripting Vulnerabilities | 2010-06-23 | Low | Yes | |
Alpin CMS id Parameter Remote SQL Injection Vulnerabilities | 2010-06-23 | Medium | Yes | |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-1203 (+10) | 2010-06-23 | Critical | No |
Elite Gaming Ladders ladder[id] Remote SQL Injection Vulnerability | 2010-06-23 | Medium | Yes | |
Ultimate PHP Board admin_restore.php File Download Vulnerability | 2010-06-23 | Medium | Yes | |
Gcms lang Parameter Remote SQL Injection Vulnerability | 2010-06-23 | Medium | Yes | |
Easybe Music Store AlbumID Remote SQL Injection Vulnerability | 2010-06-23 | Medium | Yes | |
Linker IMG cook_lan Parameter Local File Inclusion Vulnerability | CVE-2010-2456 | 2010-06-23 | Medium | Yes |
Apple iPhone and iPod touch iOS Code Execution Vulnerabilities | CVE-2010-1775 (+63) | 2010-06-22 | Critical | No |
Groupmax World Wide Web Desktop Cross Site Scripting Vulnerability | 2010-06-22 | Low | Yes | |
Moodle Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2010-2231 (+3) | 2010-06-21 | Medium | Yes |
KubeSupport lang Parameter Local File Inclusion Vulnerability | 2010-06-21 | Medium | Yes | |
Slackware Security Update Fixes Samba Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-21 | Critical | Yes |
Banner Management id SQL Injection Vulnerability | CVE-2010-4981 | 2010-06-21 | Medium | Yes |
Kubelance id Parameter Remote SQL Injection Vulnerability | 2010-06-21 | Medium | Yes | |
Opera Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2010-2666 (+4) | 2010-06-21 | Critical | No |
Mandriva Security Update Fixes Samba Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-18 | Critical | Yes |
Redhat Security Update Fixes Samba SMB1 Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-17 | Critical | Yes |
Debian Security Update Fixes Samba SMB1 Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-17 | Critical | Yes |
Apple iTunes Code Execution and Security Bypass Vulnerabilities | CVE-2010-1774 (+39) | 2010-06-17 | Critical | No |
Ubuntu Security Update Fixes Samba SMB1 Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-17 | Critical | Yes |
2daybiz Network Community Script id and alb Cross-Site Scripting Vulnerabilities | CVE-2010-5015 | 2010-06-17 | Low | Yes |
2daybiz Online Classified Script Multiple Vulnerabilities | CVE-2010-5019 (+1) | 2010-06-17 | Medium | Yes |
PHP-Calendar Multiple SQL Injection and Cross Site Scripting Issues | 2010-06-16 | Medium | Yes | |
eWebquiz QuizType Parameter Remote SQL Injection Vulnerability | CVE-2010-2359 | 2010-06-16 | Medium | Yes |
Dijitals CMS Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-06-16 | Low | Yes | |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2010-1748 (+27) | 2010-06-16 | Critical | No |
Pre Job Board Pro Multiple Parameter SQL Injection Vulnerabilities | 2010-06-16 | Medium | Yes | |
Acuity CMS page Parameter Remote SQL Injection Vulnerability | 2010-06-16 | Medium | Yes | |
Smart ASP Survey catid Parameter SQL Injection Vulnerability | 2010-06-16 | Medium | Yes | |
Samba SMB1 Packets Chaining Memory Corruption Vulnerability | CVE-2010-2063 | 2010-06-16 | Critical | Yes |
Webvolume Business Classified Listing typeID SQL Injection Vulnerability | 2010-06-16 | Medium | Yes | |
IISWorks ASP FileMan fileman.mdb Database Disclosure Vulnerability | 2010-06-16 | Medium | Yes | |
SAS Hotel Management System notfound SQL Injection Vulnerability | 2010-06-16 | Medium | Yes | |
File Sharing Wizard Content-Length Header Buffer Overflow Vulnerability | 2010-06-16 | Critical | Yes | |
Webvolume Restaurant Listing typeID SQL Injection Vulnerability | 2010-06-16 | Medium | Yes | |
HigherSites type Parameter Local File Inclusion Vulnerability | 2010-06-16 | Medium | Yes | |
IISWorks ASPWebMail Webmail.mdb Database Disclosure Vulnerability | 2010-06-16 | Medium | Yes | |
Nakid CMS core[system_path] Parameter File Inclusion Vulnerability | CVE-2010-2358 | 2010-06-16 | High | Yes |
EZPX photoblog tpl_base_dir Parameter File Inclusion Vulnerability | CVE-2010-2341 | 2010-06-16 | High | Yes |
IISWorks ASPKnowledgeBase kb.mdb Database Disclosure Vulnerability | 2010-06-16 | Medium | Yes | |
PHP Planner SQL Injection and Cross Site Scripting Issues | 2010-06-15 | Medium | Yes | |
Real-time ASP Calendar dt Parameter SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
buymyscripts.net Membership Site Script id SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
buymyscripts.net e-Book Store keyword SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
WowBB var Parameter Prorcessing Cross Site Scripting Vulnerability | 2010-06-15 | Low | Yes | |
xpandedMedia Job Board msg1 Cross Site Scripting Vulnerability | 2010-06-15 | Low | Yes | |
BrightSuite Groupware ContactID Parameter SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
BDSMIS TraX catid Parameter Remote SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
VU Web Visitor Analyst password Parameter SQL Injection Vulnerability | CVE-2010-2338 | 2010-06-15 | Medium | Yes |
MyOWNspace File Download and Local File Inclusion Vulnerabilities | 2010-06-15 | Medium | Yes | |
Digital Interchange Document Library SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
buymyscripts.net Daily Inspirational Quotes Script SQL Injection Issue | 2010-06-15 | Medium | Yes | |
Subdreamer CMS categoryids Remote SQL Injection Vulnerability | CVE-2010-2339 | 2010-06-15 | Medium | Yes |
Infront newsid Parameter Remote SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
E-Php B2B Marketplace SQL Injection and Cross Site Scripting Issues | 2010-06-15 | Medium | Yes | |
Digital Interchange Calendar intDivisionID SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
UTStats SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-15 | Medium | Yes | |
Eyeland Studio id Parameter Remote SQL Injection Vulnerabilities | 2010-06-15 | Medium | Yes | |
buymyscripts.net Lyrics Script Multiple SQL Injection Vulnerabilities | 2010-06-15 | Medium | Yes | |
buymyscripts.net Joke Website Script keyword SQL Injection Vulnerability | 2010-06-15 | Medium | Yes | |
Development Site Professional Liberal SQL Injection Vulnerability | 2010-06-14 | Medium | Yes | |
DaLogin SQL Injection and Script Insertion Vulnerabilities | CVE-2010-5012 | 2010-06-14 | Medium | Yes |
VideoWhisper PHP 2 Way Video Chat r Cross-Site Scripting Vulnerability | CVE-2010-4971 | 2010-06-14 | Low | Yes |
ardeaCore pathForArdeaCore Remote File Inclusion Vulnerability | 2010-06-14 | High | Yes | |
Parallels System Automation locale Directory Traversal Vulnerability | 2010-06-14 | Medium | Yes | |
Site to Store Automobile - Motorcycle - Boat SQL Injection Vulnerability | 2010-06-14 | Medium | Yes | |
Site para Restaurante - Chef - Gastronomia SQL Injection and Inclusion | 2010-06-14 | Medium | Yes | |
Document Library intGroupID SQL Injection Vulnerability | CVE-2010-5021 | 2010-06-14 | Medium | Yes |
Site for Real Estate imovelfor_id and id SQL Injection Vulnerabilities | 2010-06-14 | Medium | Yes | |
Virtual Real Estate Manager Lid SQL Injection Vulnerability | CVE-2010-5013 | 2010-06-11 | Medium | Yes |
SchoolMation session Cross-Site Scripting Vulnerability | CVE-2010-5011 (+1) | 2010-06-11 | Low | Yes |
Science Fair In A Box type Cross-Site Scripting and SQL Injection | CVE-2010-5027 (+1) | 2010-06-11 | Medium | Yes |
AWCM CMS awcm_lang Parameter Local File Inclusion Vulnerability | 2010-06-11 | Medium | Yes | |
Science Fair In A Box type Parameter SQL Injection Vulnerability | 2010-06-11 | Medium | Yes | |
Netvolution CMS artID SQL Injection Vulnerability | CVE-2010-4967 | 2010-06-11 | Medium | Yes |
Yamamah download Parameter Remote File Download Vulnerability | 2010-06-11 | Medium | Yes | |
Google Chrome Memory Corruption and Security Bypass Vulnerabilities | CVE-2010-2304 (+9) | 2010-06-10 | Critical | No |
McAfee Unified Threat Management Firewall Cross Site Scripting Issue | CVE-2010-2290 | 2010-06-10 | Low | Yes |
Microsoft Windows Help Whitelist Bypass and Cross Site Scripting (MS10-042) | CVE-2010-2265 (+1) | 2010-06-10 | Critical | Yes |
FileNice sstring Parameter Cross Site Scripting Vulnerability | 2010-06-09 | Low | Yes | |
Hotel / Resort Site Script cat_id Parameter SQL Injection Vulnerability | 2010-06-09 | Medium | Yes | |
Pre Web Host q Parameter Remote SQL Injection Vulnerability | 2010-06-09 | Medium | Yes | |
Rayzz Photoz profileCommentTextArea Script Insertion Vulnerability | CVE-2010-5005 | 2010-06-09 | Low | Yes |
MCLogin System myusername SQL Injection Vulnerability | CVE-2010-5000 | 2010-06-09 | Medium | Yes |
Phreebooks Local File Inclusion and Cross Site Scripting Vulnerabilities | 2010-06-09 | Medium | Yes | |
EMO Realty Manager cat1 Parameter SQL Injection Vulnerability | 2010-06-09 | Medium | Yes | |
Fedora Security Update Fixes Zikula Multiple Vulnerabilities | CVE-2010-1732 (+1) | 2010-06-08 | Low | Yes |
EasyJobPortal SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-08 | Medium | Yes | |
EasyEstateManager current_page Remote SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
FlatnuX head and body Parameters Cross Site Scripting Vulnerabilities | 2010-06-08 | Low | Yes | |
fileNice sstring Cross-Site Scripting Vulnerability | CVE-2010-5031 | 2010-06-08 | Low | Yes |
Article Publisher Pro art_id Parameter SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
CommonSense CMS article_id Parameter SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
binarydrive id Parameter Remote SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
EasyCarPortal current_page Remote SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
EasyPhotoStore search_keywords Remote SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
Nuggetz Admin Interface Cross Site Request Forgery Vulnerability | 2010-06-08 | Low | Yes | |
Motorola SURFboard SBV6120E Directory Traversal Vulnerability | CVE-2010-2307 | 2010-06-08 | Medium | Yes |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2010-2264 (+47) | 2010-06-08 | Critical | No |
DJ-ArtGallery for Joomla cid Parameter Cross Site Scripting Vulnerability | 2010-06-08 | Low | Yes | |
Script Market Place sf_id Parameter Remote SQL Injection Vulnerability | 2010-06-08 | Medium | Yes | |
iScripts EasyBiller SQL Injection and Script Insertion Vulnerabilities | CVE-2010-5034 | 2010-06-08 | Low | Yes |
iScripts eSwap Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-5036 (+1) | 2010-06-08 | Low | Yes |
iScripts eSwap SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-07 | Medium | Yes | |
WebBiblio page Parameter Local File Inclusion Vulnerability | 2010-06-07 | Medium | Yes | |
iScripts EasyBiller planid Parameter Remote SQL Injection Vulnerability | 2010-06-07 | Medium | Yes | |
PHP Car Rental Script id Parameter Remote SQL Injection Vulnerability | 2010-06-07 | Medium | Yes | |
Joomla DJ-ArtGallery Component cid[] Two Vulnerabilities | CVE-2010-5043 (+1) | 2010-06-07 | Low | Yes |
WmsCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-2317 (+1) | 2010-06-07 | Medium | Yes |
ZoneCheck Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2010-2155 (+1) | 2010-06-07 | Low | Yes |
OpenOffice.org Code Execution and Security Bypass Vulnerabilities | CVE-2010-0395 (+1) | 2010-06-07 | Critical | No |
ReVou SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-07 | Medium | Yes | |
IdevSpot TextAds page Parameter Remote SQL Injection Vulnerability | CVE-2010-2319 | 2010-06-07 | Medium | Yes |
Search Log for Joomla search Parameter SQL Injection Vulnerability | 2010-06-07 | Medium | Yes | |
e2eTech Design id Parameter Multiple SQL Injection Vulnerabilities | 2010-06-07 | Medium | Yes | |
Joomla Search Log Component search SQL Injection Vulnerability | CVE-2010-5044 | 2010-06-07 | Low | Yes |
Gigya Socialize for WordPress Cross Site Scripting Vulnerability | 2010-06-07 | Low | Yes | |
HP ServiceCenter Unspecified Cross Site Scripting Vulnerabilities | CVE-2010-1963 | 2010-06-04 | Low | Yes |
MoinMoin Multiple Parameter Handling Cross Site Scripting Vulnerabilities | 2010-06-04 | Low | Yes | |
Chocky Soft 2005 numb Parameter Remote SQL Injection Vulnerability | 2010-06-03 | Medium | Yes | |
JS Jobs for Joomla cid Parameter Remote SQL Injection Vulnerability | 2010-06-03 | Medium | Yes | |
CMS Made Simple Multiple Vulnerabilities | CVE-2010-3884 (+3) | 2010-06-03 | Medium | Yes |
Ecomat CMS SQL Injection and Cross Site Scripting Vulnerabilities | 2010-06-03 | Medium | Yes | |
Ticimax E-Ticaret id Parameter Remote SQL Injection Vulnerabilities | 2010-06-03 | Medium | Yes | |
Sar News for Joomla id Parameter Remote SQL Injection Vulnerability | 2010-06-03 | Medium | Yes | |
SIMM Management System page Local File Inclusion Vulnerability | CVE-2010-2313 | 2010-06-03 | Medium | Yes |
eFront Multiple Parameter Processing Cross Site Scripting Vulnerabilities | 2010-06-03 | Low | Yes | |
wsCMS id and cid Parameters Remote SQL Injection Vulnerabilities | 2010-06-03 | Medium | Yes | |
Ecomat CMS Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-5030 (+1) | 2010-06-02 | Medium | Yes |
sblim-sfcb Content-Length Remote Heap Overflow Vulnerabilities | CVE-2010-2054 (+1) | 2010-06-02 | Critical | Yes |
MusicBox id and start Remote SQL Injection Vulnerabilities | 2010-06-01 | Medium | Yes | |
Zeeways eBay Clone Auction msg Cross Site Scripting Vulnerability | CVE-2010-2144 | 2010-06-01 | Low | Yes |
Visitor Logger VL_include_path Local File Inclusion Vulnerability | CVE-2010-2146 | 2010-06-01 | Medium | Yes |
Speedy-Shop idp Parameter Remote SQL Injection Vulnerability | 2010-06-01 | Medium | Yes | |
Joomla! Administrative Interface Multiple Cross Site Scripting Issues | CVE-2010-1649 | 2010-06-01 | Medium | Yes |
CMScout search Parameter Handling Cross Site Scripting Vulnerability | CVE-2010-2154 | 2010-06-01 | Low | Yes |
Creato Script id Parameter Remote SQL Injection Vulnerability | 2010-06-01 | Medium | Yes | |
ArtDesign CMS id Parameter Remote SQL Injection Vulnerability | 2010-06-01 | Medium | Yes | |
ImpressPages CMS Multiple Remote SQL Injection Vulnerabilities | 2010-06-01 | Medium | Yes | |
e107 Multiple Remote File Inclusion and Cross Site Scripting Issues | 2010-06-01 | High | Yes | |
Symphony CMS mode Parameter Local File Inclusion Vulnerability | CVE-2010-2143 | 2010-06-01 | Medium | Yes |
Groone Contact Form abspath Parameter File inclusion Vulnerability | 2010-06-01 | High | Yes | |
Nucleus Plugin NP_Twitter DIR_PLUGINS File inclusion Vulnerability | CVE-2010-2314 | 2010-06-01 | High | Yes |
Nucleus Plugin NP_Gallery File inclusion and SQL Injection Vulnerabilities | 2010-06-01 | High | Yes | |
JE Poll Component for Joomla pollid SQL Injection Vulnerability | 2010-05-31 | Medium | Yes | |
Realtor Real Estate Agent idnews and idproperty SQL Injection | 2010-05-31 | Medium | Yes | |
BF Quiz Component for Joomla catid SQL Injection Vulnerability | 2010-05-31 | Medium | Yes | |
Webiz prID Parameter Remote SQL Injection Vulnerability | 2010-05-31 | Medium | Yes | |
JE Job Component for Joomla catid SQL Injection Vulnerability | 2010-05-31 | Medium | Yes | |
Realtor Web Site System E-Commerce idfestival SQL Injection Issues | 2010-05-31 | Medium | Yes | |
Cosmos Solutions cms Remote SQL Injection Vulnerabilities | 2010-05-31 | Medium | Yes | |
My Car for Joomla SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-2148 (+1) | 2010-05-31 | Medium | Yes |
Joomla BF Quiz Component catid SQL Injection Vulnerability | CVE-2010-5032 | 2010-05-31 | Medium | Yes |
Google Chrome Memory Corruption and Security Bypass Vulnerabilities | CVE-2010-2110 (+5) | 2010-05-27 | Critical | No |
Zabbix nav_time Parameter Remote SQL Injection Vulnerability | 2010-05-26 | Medium | Yes | |
Fedora Security Update Fixes html2ps Arbitrary File Disclosure Issue | 2010-05-26 | Low | Yes | |
Sun Solaris FTP Server Long Command Injection Vulnerability | 2010-05-26 | Low | Yes | |
CuteSITE CMS Multiple Vulnerabilities | CVE-2010-5025 (+1) | 2010-05-26 | Low | Yes |
TELE DATA Contact Management Server Directory Traversal Issue | 2010-05-26 | Medium | Yes | |
razorCMS Multiple Vulnerabilities | CVE-2010-5051 | 2010-05-26 | Medium | Yes |
ManageEngine ADManager Plus computerName Cross-Site Scripting | CVE-2010-5050 | 2010-05-25 | Low | Yes |
ScriptsFeed Recipes Listing Portal SQL Injection Vulnerabilities | CVE-2010-5039 (+1) | 2010-05-24 | Medium | Yes |
Apache Axis2 xsd XML Local File Inclusion Vulnerability | CVE-2010-1632 | 2010-05-24 | High | Yes |
Caucho Resin Two Cross-Site Scripting Vulnerabilities | CVE-2010-2032 | 2010-05-20 | Low | Yes |
Cacti Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2010-2543 | 2010-05-20 | Low | Yes |
Caucho Resin Data Handling Cross Site Sripting Vulnerability | CVE-2010-2032 | 2010-05-20 | Low | Yes |
PHP-Calendar description and lastaction Cross Site Scripting Issues | CVE-2010-2041 | 2010-05-20 | Low | Yes |
Cacti Multiple Parameter SQL and Command Injection Vulnerabilities | CVE-2010-2092 | 2010-05-20 | Medium | Yes |
Joomla JComments Component name Script Insertion Vulnerability | CVE-2010-5048 | 2010-05-19 | Low | Yes |
Magtrb MyNews Multiple Vulnerabilities | 2010-05-18 | Medium | Yes | |
Debian Security Update Fixes Aria2 Directory Traversal Vulnerability | CVE-2010-1512 | 2010-05-18 | Low | Yes |
Samba Packets Processing Remote Denial of Service Vulnerabilities | CVE-2010-1642 (+1) | 2010-05-18 | Medium | Yes |
Palo Alto PAN-OS role Parameter Cross Site Sripting Vulnerability | CVE-2010-0475 | 2010-05-18 | Low | Yes |
Joomla JE Job Component Multiple Vulnerabilities | CVE-2010-5028 | 2010-05-17 | Medium | Yes |
MS Comment for Joomla controller Local File Inclusion Vulnerability | CVE-2010-2050 | 2010-05-17 | Medium | Yes |
I-Vision CMS SQL Injection and Cross Site Scripting Vulnerabilities | 2010-05-17 | Medium | Yes | |
iceberg CMS p_id Parameter Remote SQL Injection Vulnerability | CVE-2010-2016 | 2010-05-17 | Medium | Yes |
Cybertek CMS page Parameter Local File Inclusion Vulnerability | 2010-05-17 | Medium | Yes | |
Camp Component for Joomla cid Remote SQL Injection Vulnerability | 2010-05-17 | Medium | Yes | |
Joomla! JE Quote Form Component view File Inclusion Vulnerability | CVE-2010-2128 | 2010-05-17 | Medium | Yes |
phpGroupWare SQL Injections and Local File Inclusion Vulnerabilities | CVE-2010-0404 (+1) | 2010-05-14 | Medium | Yes |
Press Release Script id SQL Injection Vulnerability | CVE-2010-5047 | 2010-05-14 | Medium | Yes |
HP Insight Control Server Migration Cross Site Scripting Vulnerability | CVE-2010-1557 | 2010-05-14 | Low | Yes |
KDE KGet Directory Traversal and File Download Vulnerabilities | CVE-2010-1511 (+1) | 2010-05-14 | Medium | Yes |
Movable Type Data Processing Cross Site Scripting Vulnerabilities | CVE-2010-1985 | 2010-05-13 | Low | Yes |
Saurus CMS Multiple Vulnerabilities | CVE-2010-1997 | 2010-05-12 | Medium | Yes |
Adobe ColdFusion Cross Site Scripting and Information Disclosure Issues | CVE-2010-1294 (+2) | 2010-05-12 | Low | Yes |
Family Connections Multiple Parameter SQL Injection Vulnerabilities | 2010-05-11 | Medium | Yes | |
tekno.Portal id Parameter Remote SQL Injection Vulnerabilities | CVE-2010-1925 | 2010-05-11 | Medium | Yes |
Netvidade id Parameter Remote SQL Injection Vulnerabilities | 2010-05-11 | Medium | Yes | |
29o3 CMS LibDir Parameter Remote File Inclusion Vulnerabilities | CVE-2010-1922 | 2010-05-11 | High | Yes |
e-webtech id Parameter Handling Remote SQL Injection Vulnerability | 2010-05-11 | Medium | Yes | |
Waibrasil conteudo Parameter Remote File Inclusion Vulnerability | 2010-05-11 | High | Yes | |
HP Mercury LoadRunner Agent Command Execution Vulnerability | CVE-2010-1549 | 2010-05-10 | Critical | Yes |
DeluxeBB memberid Parameter Remote SQL Injection Vulnerability | CVE-2010-1859 | 2010-05-10 | Medium | Yes |
Jaws url Parameter Processing Cross Site Sripting Vulnerability | 2010-05-10 | Low | Yes | |
eFront chatrooms_ID Parameter Remote SQL Injection Vulnerability | CVE-2010-1918 | 2010-05-10 | Medium | Yes |
VMware View Data Processing Cross Site Sripting Vulnerability | CVE-2010-1143 | 2010-05-10 | Low | Yes |
Apple Safari Parent Window Handling Memory Corruption Vulnerability | CVE-2010-1940 (+2) | 2010-05-10 | Critical | No |
CCK TableField Module for Drupal Cross Site Scripting Vulnerability | CVE-2010-1998 | 2010-05-06 | Low | Yes |
Piwik form_url Parameter Handling Cross Site Scripting Vulnerability | CVE-2010-1453 | 2010-05-06 | Low | Yes |
Campsite article_id Parameter Remote SQL Injection Vulnerability | CVE-2010-1745 | 2010-05-05 | Medium | Yes |
ClanTiger s_email Parameter Remote SQL Injection Vulnerability | CVE-2010-1863 | 2010-05-05 | Medium | Yes |
thEngine strLanguage Parameter Local File Inclusion Vulnerability | 2010-05-05 | Medium | Yes | |
SmartCMS pageid and lang Remote SQL Injection Vulnerabilities | 2010-05-05 | Medium | Yes | |
ClanSphere Captcha Generator and MySQL Driver SQL Injection Issues | CVE-2010-1865 | 2010-05-05 | Medium | Yes |
Clicksor id Parameter Handling Remote SQL Injection Vulnerability | 2010-05-05 | Medium | Yes | |
ecoCMS p Cross-Site Scripting Vulnerability | CVE-2010-5046 | 2010-05-04 | Low | Yes |
Gallo config[gfwroot] Parameter Remote File Inclusion Vulnerability | CVE-2010-1737 | 2010-05-04 | High | Yes |
OpenMairie openAnnuaire Multiple File Inclusion Vulnerabilities | CVE-2010-1921 (+1) | 2010-05-04 | High | Yes |
NolaPro Multiple Cross Site Scripting and SQL Injection Vulnerabilities | 2010-05-03 | Medium | Yes | |
Table JX Component for Joomla Cross Site Scripting Vulnerabilities | CVE-2010-1746 | 2010-05-03 | Low | Yes |
OpenMairie openCimetiere path_om File Inclusion Vulnerabilities | CVE-2010-1944 | 2010-05-03 | High | Yes |
OpenMairie openCatalogue dsn[phptype] File Inclusion Vulnerability | CVE-2010-1999 | 2010-05-03 | Medium | Yes |
Card View JX Component for Joomla Cross Site Scripting Vulnerabilities | 2010-05-03 | Low | Yes | |
Microsoft SharePoint help.aspx Cross Site Scripting Vulnerability | CVE-2010-0817 | 2010-04-30 | Low | Yes |
PHP Video Battle cat Parameter Remote SQL Injection Vulnerability | CVE-2010-1701 | 2010-04-29 | Medium | Yes |
SoftBB Remote File Inclusion and Cross Site Scripting Vulnerabilities | 2010-04-29 | High | Yes | |
Modelbook adnum Parameter Remote SQL Injection Vulnerability | 2010-04-29 | Medium | Yes | |
My Little Forum Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-04-29 | Low | Yes | |
Piwigo login and mail_address Cross Site Scripting Vulnerabilities | CVE-2010-1707 | 2010-04-29 | Low | Yes |
1024 CMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities | 2010-04-29 | Medium | Yes | |
NovaBoard Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-04-29 | Low | Yes | |
Docmint Local File Inclusion and Cross Site Scripting Vulnerabilities | 2010-04-29 | Medium | Yes | |
GeneShop folder Parameter Remote SQL Injection Vulnerability | 2010-04-29 | Medium | Yes | |
Airiny ABC for Joomla sectionid Remote SQL Injection Vulnerability | CVE-2010-1656 | 2010-04-28 | Medium | Yes |
Noticeboard for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1658 | 2010-04-28 | Medium | Yes |
Google Chrome Memory Corruption and Cross-Origin Bypass Issues | CVE-2010-1665 (+2) | 2010-04-28 | Critical | No |
PHP-Quick-Arcade SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-1662 (+1) | 2010-04-28 | Medium | Yes |
2daybiz Auction Script username Remote SQL Injection Vulnerability | CVE-2010-1706 | 2010-04-28 | Medium | Yes |
Ultimate Portfolio for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1659 | 2010-04-28 | Medium | Yes |
Help Center Live file Parameter Local File Inclusion Vulnerability | CVE-2010-1652 | 2010-04-28 | Medium | Yes |
SmartSite for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1657 | 2010-04-28 | Medium | Yes |
OpenMairie Opencourrier Multiple File Inclusion Vulnerabilities | CVE-2010-1927 (+1) | 2010-04-28 | High | Yes |
Uiga Personal Portal exhort Parameter SQL Injection Vulnerability | 2010-04-28 | Medium | Yes | |
Graphics Component for Joomla controller File Inclusion Vulnerability | CVE-2010-1653 | 2010-04-28 | Medium | Yes |
CLScript Classifieds Script hpId Remote SQL Injection Vulnerability | CVE-2010-1660 | 2010-04-28 | Medium | Yes |
Infocus Real Estate Login Credentials Remote SQL Injection Vulnerability | CVE-2010-1654 | 2010-04-28 | Medium | Yes |
Opera Browser document.write() Uninitialized Memory Vulnerability | CVE-2010-1728 | 2010-04-27 | Critical | No |
CMScout album Parameter Remote SQL Injection Vulnerability | 2010-04-27 | Medium | Yes | |
Alstrasoft EPay Enterprise cid and product SQL Injection Vulnerabilities | 2010-04-27 | Medium | Yes | |
CMScout album SQL Injection Vulnerability | CVE-2010-5059 | 2010-04-27 | Medium | Yes |
Debian Security Update Fixes Cacti SQL Injection Vulnerability | CVE-2010-1431 | 2010-04-26 | Medium | Yes |
PhpTroubleTicket Multiple Cross Site Scripting Vulnerabilities | 2010-04-23 | Low | Yes | |
phpBugTracker Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-04-23 | Low | Yes | |
ATutor course Parameter Remote SQL Injection Vulnerability | 2010-04-23 | Medium | Yes | |
PacerCMS Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-04-23 | Low | Yes | |
phpunity.newsmanager Multiple Cross Site Scripting Vulnerabilities | 2010-04-23 | Low | Yes | |
more.groupware Multiple Parameter Cross Site Scripting Vulnerabilities | 2010-04-23 | Low | Yes | |
AzDGDatingMedium Multiple Cross Site Scripting Vulnerabilities | 2010-04-22 | Low | Yes | |
Karra Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2010-04-22 | Medium | Yes | |
Xftp Response Processing Remote Buffer Overflow Vulnerability | 2010-04-22 | Medium | Yes | |
VLC Media Player Data Processing Memory Corruption Vulnerabilities | CVE-2010-1445 (+4) | 2010-04-22 | Critical | No |
FuturCMS SQL Injection and Multiple Cross Site Scripting Vulnerabilities | 2010-04-22 | Medium | Yes | |
Ebay Clone Script SQL Injection and Cross Site Scripting Vulnerabilities | 2010-04-22 | Medium | Yes | |
Google Chrome Memory Corruption and Security Bypass Vulnerabilities | CVE-2010-1506 (+6) | 2010-04-21 | Critical | No |
CMS Ariadna SQL Injection Vulnerabilities | CVE-2010-5058 (+1) | 2010-04-20 | Medium | Yes |
OpenMairie openReglement Multiple File Inclusion Vulnerabilities | 2010-04-20 | High | Yes | |
Redaxo REX[INCLUDE_PATH] Remote File Inclusion Vulnerabilities | 2010-04-20 | High | Yes | |
GBU Facebook face_id Remote SQL Injection Vulnerability | 2010-04-20 | Medium | Yes | |
dl_stats Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-1498 (+1) | 2010-04-20 | Medium | Yes |
CMS Ariadna tipodoc_id Parameter Remote SQL Injection Vulnerability | 2010-04-20 | Medium | Yes | |
Archery Scores for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1718 | 2010-04-20 | Medium | Yes |
Joomla GBU Facebook Component face_id SQL Injection Vulnerability | CVE-2010-5056 | 2010-04-20 | Medium | Yes |
OpenMairie openScrutin Remote and Local File Inclusion Vulnerabilities | 2010-04-20 | High | Yes | |
iNetLanka Google for Joomla controller Local File Inclusion Vulnerability | 2010-04-19 | Medium | Yes | |
iNetLanka Drawroot for Joomla controller File Inclusion Vulnerability | CVE-2010-1723 | 2010-04-19 | Medium | Yes |
iNetLanka Multiple Map for Joomla controller File Inclusion Vulnerability | CVE-2010-1953 | 2010-04-19 | Medium | Yes |
Matamko for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1495 | 2010-04-19 | Medium | Yes |
Gadget Factory for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1956 | 2010-04-19 | Medium | Yes |
ZiMB Comment for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1602 | 2010-04-19 | Medium | Yes |
iNetLanka Multiple Root for Joomla controller File Inclusion Vulnerability | CVE-2010-1954 | 2010-04-19 | Medium | Yes |
iF surfALERT for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1717 | 2010-04-19 | Medium | Yes |
e107 Remote File Upload and Cross Site Scripting Vulnerabilities | CVE-2010-0997 (+1) | 2010-04-19 | Medium | Yes |
ZiMB Manager for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1603 | 2010-04-19 | Medium | Yes |
Apache OFBiz Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2010-0432 | 2010-04-16 | Low | Yes |
Apple Mac OS X ATS Font Processing Invalid Index Vulnerability | CVE-2010-1120 | 2010-04-15 | Critical | No |
Apache OFBiz Cross-Site Scripting and Script Insertion Vulnerabilities | CVE-2010-0432 | 2010-04-15 | Low | Yes |
Almnzm id SQL Injection Vulnerability | CVE-2010-5055 | 2010-04-15 | Medium | Yes |
WebAsyst Shop-Script FREE File Inclusion and SQL Injection Issues | CVE-2010-1464 (+2) | 2010-04-15 | Medium | Yes |
FlashGames for Joomla controller Local File Inclusion Vulnerability | 2010-04-13 | Medium | Yes | |
Web TV Component for Joomla controller File Inclusion Vulnerability | CVE-2010-1470 | 2010-04-13 | Medium | Yes |
Horoscope Component for Joomla controller File Inclusion Vulnerability | CVE-2010-1472 | 2010-04-13 | Medium | Yes |
Microsoft Office Publisher TextBox Buffer Overflow Vulnerability (MS10-023) | CVE-2010-0479 | 2010-04-13 | Critical | No |
AddressBook for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1471 | 2010-04-13 | Medium | Yes |
Arcade Games for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1714 | 2010-04-13 | Medium | Yes |
jdrugstopics Component for Joomla id SQL Injection Vulnerability | 2010-04-13 | Medium | Yes | |
Microsoft Windows Media Player Code Execution Vulnerability (MS10-027) | CVE-2010-0268 | 2010-04-13 | Critical | No |
Microsoft Windows SMB Client Multiple Vulnerabilities (MS10-020) | CVE-2010-0477 (+4) | 2010-04-13 | Critical | Yes |
Microsoft Exchange and Windows SMTP Service Vulnerabilities (MS10-024) | CVE-2010-0025 (+1) | 2010-04-13 | Medium | Yes |
Fedora Security Update Fixes Drupal Views Multiple Vulnerabilities | 2010-04-12 | High | Yes | |
Joomla RokModule Component Two SQL Injection Vulnerabilities | CVE-2010-1480 (+1) | 2010-04-12 | Medium | Yes |
Sun Java Deployment Toolkit Remote Argument Injection Vulnerability | CVE-2010-1423 (+2) | 2010-04-12 | Critical | No |
ClamAV File Processing Memory Corruption and Scan Bypass Issues | CVE-2010-1311 (+1) | 2010-04-08 | Critical | No |
Mahara Security Update Fixes SQL Injection and Security Bypass Issues | CVE-2010-0400 (+3) | 2010-04-07 | Medium | Yes |
NextGEN Gallery for WordPress mode Cross Site Scripting Vulnerability | CVE-2010-1186 | 2010-04-07 | Low | Yes |
Joomla! XOBBIX Component prodid SQL Injection Vulnerability | CVE-2010-5053 | 2010-04-07 | Medium | Yes |
Magic Updater for Joomla controller Local File Inclusion Vulnerability | CVE-2010-1307 | 2010-04-06 | Medium | Yes |
ilchClan cid Parameter Remote SQL Injection Vulnerability | 2010-04-06 | Medium | Yes | |
SVMap for Joomla controller Parameter File Inclusion Vulnerability | CVE-2010-1308 | 2010-04-06 | Medium | Yes |
LoginBox Pro for Joomla view Local File Inclusion Vulnerability | CVE-2010-1353 | 2010-04-06 | Medium | Yes |
BCA RSS Syndicator for Joomla controller File Inclusion Vulnerability | 2010-04-06 | Medium | Yes | |
JInventory for Joomla controller Parameter File Inclusion Vulnerability | CVE-2010-1305 | 2010-04-06 | Medium | Yes |
Zabbix user Parameter Handling Remote SQL Injection Vulnerability | CVE-2010-1277 | 2010-04-05 | Medium | Yes |
Mozilla Firefox Node Scope Confusion Use-after-free Vulnerability | CVE-2010-1121 | 2010-04-02 | Critical | No |
Sun Java JDK and JRE Code Execution and Security Bypass Vulnerabilities | CVE-2010-0850 (+26) | 2010-03-31 | Critical | No |
Apple QuickTime File Handling Multiple Code Execution Vulnerabilities | CVE-2010-0536 (+15) | 2010-03-31 | Critical | No |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-0182 (+9) | 2010-03-31 | Critical | No |
Apple iTunes Code Execution and Privilege Escalation Vulnerabilities | CVE-2010-1795 (+8) | 2010-03-31 | Critical | No |
Novell NetWare FTP Server Command Buffer Overflow Vulnerability | CVE-2010-0625 | 2010-03-30 | Medium | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2010-0537 (+87) | 2010-03-30 | Critical | No |
ViewVC Regular Expression Search Cross Site Scripting Vulnerability | CVE-2010-0132 | 2010-03-30 | Low | Yes |
IBM Web Interface WEBi Unspecified Cross Site Scripting Vulnerability | CVE-2010-1243 (+1) | 2010-03-29 | Low | Yes |
HP Project and Portfolio Management Center Cross Site Scripting Issue | CVE-2010-0452 | 2010-03-26 | Low | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-0172 (+8) | 2010-03-24 | Critical | No |
Mozilla Firefox WOFF Font Processing Integer Overflow Vulnerability | CVE-2010-1028 | 2010-03-23 | Critical | No |
phpCAS URL Data Processing Cross Site Scripting Vulnerability | CVE-2010-1618 | 2010-03-22 | Low | Yes |
Fw-BofF configRootDir and configDBchoice File Inclusion Issues | 2010-03-22 | High | Yes | |
Trouble Ticket Express fid Parameter File Download Vulnerability | 2010-03-22 | Medium | Yes | |
Gift Exchange for Joomla pkg Parameter SQL Injection Vulnerability | 2010-03-22 | Medium | Yes | |
Jewelry Cart disproid Parameter Remote SQL Injection Vulnerability | 2010-03-22 | Medium | Yes | |
WebMaid CMS Multiple Parameter File Inclusion Vulnerabilities | CVE-2010-1267 (+1) | 2010-03-22 | High | Yes |
4xcms user Parameter Processing Remote SQL Injection Vulnerability | 2010-03-22 | Medium | Yes | |
eFront langname Parameter Processing Local File Inclusion Vulnerability | CVE-2010-1003 | 2010-03-22 | Medium | Yes |
Pay Per Watch & Bid Auktions System id_auk SQL Injection Vulnerability | CVE-2010-1855 | 2010-03-22 | Medium | Yes |
notsoPureEdit content Parameter Remote File Inclusion Vulnerability | CVE-2010-1216 | 2010-03-22 | High | Yes |
SugarCRM Document Name Handling Cross Site Scripting Vulnerability | CVE-2010-0465 | 2010-03-18 | Low | Yes |
Mozilla SeaMonkey Code Execution and Security Bypass Vulnerabilities | CVE-2010-0163 (+8) | 2010-03-18 | Critical | No |
Google Chrome Code Execution and Security Bypass Vulnerabilities | CVE-2010-1237 (+9) | 2010-03-18 | Critical | No |
Ziggurat Farsi CMS Multiple Vulnerabilities | CVE-2010-4989 | 2010-03-16 | Medium | Yes |
Fedora Security Update Fixes ViewVC Cross Site Scripting Vulnerability | CVE-2010-0736 | 2010-03-15 | Low | Yes |
PhpMyLogon username Parameter Remote SQL Injection Vulnerability | CVE-2010-0970 | 2010-03-15 | Medium | Yes |
AdFreely Ad Board Script LANG_CODE Local File Inclusion Issues | CVE-2010-1057 | 2010-03-15 | Medium | Yes |
deV!Lz Clanportal basePath Parameter File Inclusion Vulnerability | CVE-2010-0966 | 2010-03-15 | High | Yes |
Domain Verkaus and Auktions Portal id SQL Injection Vulnerability | CVE-2010-0973 | 2010-03-15 | Medium | Yes |
Geekhelps ADMP SQL Injection and Local File Inclusion Vulnerabilities | CVE-2010-0968 (+1) | 2010-03-15 | Medium | Yes |
Azeno CMS id Parameter Remote SQL Injection Vulnerability | 2010-03-15 | Medium | Yes | |
Debian Security Update Fixes Egroupware Multiple Vulnerabilities | 2010-03-12 | High | Yes | |
IBM ENOVIA SmarTeam errMsg Cross Site Scripting Vulnerability | CVE-2010-0959 | 2010-03-12 | Low | Yes |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2010-0054 (+15) | 2010-03-12 | Critical | No |
Drupal TinyMCE Module Data Handling Cross Site Scripting Vulnerability | 2010-03-11 | Low | Yes | |
Debian Security Update Fixes tDiary Cross Site Scripting Vulnerability | CVE-2010-0726 | 2010-03-10 | Low | Yes |
MH Products Kleinanzeigenmarkt c SQL Injection Vulnerability | CVE-2010-5062 | 2010-03-10 | Medium | Yes |
NUs Newssystem id SQL Injection Vulnerability | CVE-2010-5060 | 2010-03-10 | Medium | Yes |
Milter Plugin for SpamAssassin mlfi_envrcpt() Shell Injection Vulnerability | CVE-2010-1132 | 2010-03-09 | Critical | Yes |
Apache mod_isapi Module Unloading Code Execution Vulnerability | CVE-2010-0425 | 2010-03-09 | Critical | No |
Microsoft Internet Explorer iepeers.dll Use-after-free Vulnerability (MS10-018) | CVE-2010-0806 | 2010-03-09 | Critical | Yes |
Juniper Networks Secure Access row Cross Site Scripting Vulnerability | 2010-03-09 | Low | Yes | |
Fedora Security Update Fixes Drupal Multiple Vulnerabilities | 2010-03-08 | Medium | Yes | |
CA SiteMinder WebWorks Help Cross Site Scripting Vulnerabilities | CVE-2009-3731 | 2010-03-08 | Low | Yes |
Opera Browser Content-Length Header Buffer Overflow Vulnerability | CVE-2010-1349 (+1) | 2010-03-04 | Critical | Yes |
Oracle Siebel CRM start.swe Cross Site Scripting Vulnerability | 2010-03-03 | Low | Yes | |
Apache isapi.dll Remote Code Execution and Request Information Leak Vulnerabilities | CVE-2010-0425 (+1) | 2010-03-02 | High | No |
1024 CMS id and p SQL Injection Vulnerabilities | CVE-2010-1093 | 2010-03-02 | Medium | Yes |
Scriptsfeed Dating Software Remote SQL Injection Vulnerabilities | CVE-2010-1096 | 2010-03-01 | Medium | Yes |
Uiga FanClub SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2010-1367 (+1) | 2010-03-01 | Medium | Yes |
Uiga Personal Portal Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-1364 | 2010-03-01 | Medium | Yes |
Uiga Personal Portal id Parameter Remote SQL Injection Vulnerability | CVE-2010-1364 | 2010-03-01 | Medium | Yes |
Blax Blog kadi and sifre Remote SQL Injection Vulnerabilities | 2010-03-01 | Medium | Yes | |
Oracle Siebel Loyalty Management start.swe Cross Site Scripting Issue | 2010-03-01 | Low | Yes | |
Baykus Yemek Tarifleri Multiple Remote SQL Injection Vulnerabilities | 2010-03-01 | Medium | Yes | |
Uiga FanClub id Parameter Remote SQL Injection Vulnerability | CVE-2010-1365 | 2010-03-01 | Medium | Yes |
Tracking Requirements and Use Cases Cross Site Scripting Vulnerability | CVE-2010-1095 | 2010-03-01 | Low | Yes |
Scriptsfeed Business Directory Remote SQL Injection Vulnerabilities | CVE-2010-1092 | 2010-03-01 | Medium | Yes |
phpMySite Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-1091 (+1) | 2010-03-01 | Medium | Yes |
Hitachi uCosminexus Portal Framework Cross Site Scripting Vulnerability | 2010-02-26 | Low | Yes | |
WikyBlog which Parameter Cross Site Scripting Vulnerability | CVE-2010-0754 | 2010-02-25 | Low | Yes |
TYPO3 Multiple Cross-Site Scripting and Security Bypass Vulnerabilities | 2010-02-24 | Medium | Yes | |
CA eHealth Performance Manager Cross Site Scripting Vulnerability | CVE-2010-0640 | 2010-02-24 | Low | Yes |
CA Service Desk Tomcat Cross Site Scripting Vulnerability | CVE-2008-1947 | 2010-02-23 | Low | Yes |
IBM WebSphere Portal Portlet Palette Cross Site Scripting Vulnerability | CVE-2010-0704 | 2010-02-23 | Medium | Yes |
Arab Cart id SQL Injection and Cross Site Scripting Vulnerability | CVE-2010-0725 (+1) | 2010-02-22 | Medium | Yes |
vBseo vbseourl Parameter Handling Local File Inclusion Vulnerability | CVE-2010-1077 | 2010-02-22 | Medium | Yes |
Galerie Dezign-Box File Upload and SQL Injection Vulnerabilities | 2010-02-22 | Medium | Yes | |
Article Friendly username and password SQL Injection Vulnerability | 2010-02-22 | Medium | Yes | |
Symantec IM Manager Console Cross Site Scripting Vulnerability | CVE-2009-3036 | 2010-02-22 | Low | Yes |
Cisco Security Agent SQL Injection and Directory Traversal Vulnerabilities | CVE-2010-0148 (+2) | 2010-02-18 | Medium | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2010-0162 (+4) | 2010-02-18 | Critical | No |
BGS CMS Multiple Vulnerabilities | CVE-2010-0675 | 2010-02-16 | Low | Yes |
OpenOffice.org Data Processing Multiple Code Execution Vulnerabilities | CVE-2009-3302 (+6) | 2010-02-15 | Critical | No |
Debian Security Update Fixes OTRS SQL Injection Vulnerabilities | CVE-2010-0438 | 2010-02-11 | Medium | Yes |
Google Chrome Code Execution and Security Bypass Vulnerabilities | CVE-2010-0649 (+6) | 2010-02-11 | Critical | No |
Gefest Web Home Server Remote Directory Traversal Vulnerability | 2010-02-09 | Medium | Yes | |
Productbook for Joomla id Remote SQL Injection Vulnerability | CVE-2010-1045 | 2010-02-08 | Medium | Yes |
Killmonster isadmin and password SQL Injection Vulnerabilities | 2010-02-08 | Medium | Yes | |
LANDesk Management Gateway Multiple Input Validation Vulnerabilities | CVE-2010-0369 (+1) | 2010-02-08 | Medium | Yes |
Uiga Business Portal SQL Injection and Cross Site Scripting Issues | CVE-2010-1049 (+1) | 2010-02-08 | Medium | Yes |
Belkatalog CMS lnk Parameter Remote SQL Injection Vulnerability | 2010-02-08 | Medium | Yes | |
Rostermain userid and password SQL Injection Vulnerabilities | CVE-2010-1046 | 2010-02-08 | Medium | Yes |
HP System Management Homepage Cross Site Scripting Vulnerability | CVE-2009-4185 | 2010-02-04 | Low | Yes |
Apple iPhone and iPod touch Code Execution and Security Bypass | CVE-2010-0038 (+4) | 2010-02-03 | Critical | No |
WebCalendar Multiple Cross-Site Scripting Vulnerabilities | CVE-2010-0637 (+1) | 2010-02-03 | Low | Yes |
Cisco Secure Desktop translation Cross Site Scripting Vulnerability | 2010-02-02 | Low | Yes | |
LedgerSMB SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-4402- (+4) | 2010-01-28 | Medium | Yes |
Apache mod_proxy ap_proxy_send_fb() Integer Overflow Vulnerability | CVE-2010-0010 | 2010-01-28 | Critical | No |
MySQL yaSSL Certificate Handling Remote Buffer Overflow Vulnerability | CVE-2009-4484 | 2010-01-28 | Critical | No |
Debian Security Update Fixes phpGroupWare Multiple Vulnerabilities | CVE-2009-4416 (+2) | 2010-01-27 | Medium | Yes |
OCS Inventory NG SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-1733 (+2) | 2010-01-27 | Medium | Yes |
Google Chrome Memory Corruption and Security Bypass Vulnerabilities | CVE-2010-0664 (+11) | 2010-01-26 | Critical | No |
SAP BusinessObjects Cross-Site Scripting and Information Disclosure | 2010-01-22 | Medium | Yes | |
Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (MS10-002) | CVE-2010-0249 (+7) | 2010-01-21 | Critical | Yes |
Sun Java System Web Server Remote Buffer Overflow Vulnerabilities | CVE-2010-0389 (+5) | 2010-01-21 | Critical | No |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2010-0037 (+11) | 2010-01-20 | Critical | No |
IBM Lotus Web Content Management Cross Site Scripting Vulnerability | CVE-2010-0357 | 2010-01-18 | Low | Yes |
DokuWiki Information Disclosure and Security Bypass Vulnerabilities | CVE-2010-0289 (+2) | 2010-01-18 | Medium | Yes |
Zeus Web Server Unspecified Remote Buffer Overflow Vulnerability | CVE-2010-0359 | 2010-01-18 | Critical | No |
TYPO3 Extensions SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2010-0347 (+25) | 2010-01-14 | Medium | Yes |
Zope standard_error_message Template Cross Site Scripting Issue | CVE-2010-1104 | 2010-01-13 | Low | Yes |
Novell ZENworks Asset Management SQL Injection Vulnerability | 2010-01-13 | Medium | Yes | |
D-Link DKVM-IP8 nickname Cross Site Scripting Vulnerability | CVE-2010-0936 | 2010-01-11 | Low | Yes |
IBM Lotus Domino Web Access Cross Site Scripting Vulnerabilities | CVE-2010-0276 (+3) | 2010-01-08 | Medium | Yes |
Drupal Forward Module Multiple Cross Site Scripting Vulnerabilities | 2010-01-08 | Low | Yes | |
Drupal Currency Exchange Cross Site Scripting Vulnerability | CVE-2010-1074 | 2010-01-07 | Low | Yes |
Drupal Wunderbar Module Username Cross Site Scripting Vulnerability | 2010-01-07 | Low | Yes | |
PowerDNS Recursor Buffer Overflow and Domain Spoofing Vulnerabilities | CVE-2009-4010 (+1) | 2010-01-07 | Critical | Yes |
LineWeb Remote SQL Injection and Local File Inclusion Vulnerabilities | 2010-01-06 | Medium | Yes | |
Magento Multiple Fields Processing Cross Site Scripting Vulnerabilities | 2010-01-06 | Low | Yes | |
jEmbed-Embed Anything for Joomla catid SQL Injection Vulnerability | CVE-2010-1073 | 2010-01-06 | Medium | Yes |
Liferay Portal p_p_id Parameter Cross Site Scripting Vulnerability | CVE-2009-3742 | 2010-01-06 | Low | Yes |
F5 Data Manager Multiple Directory Traversal Vulnerabilities | 2010-01-06 | Low | Yes | |
jProjects for Joomla project Remote SQL Injection Vulnerability | CVE-2010-1363 | 2010-01-06 | Medium | Yes |
Obsession-Design Image-Gallery folder Cross Site Scripting Issue | CVE-2010-0979 | 2010-01-06 | Low | Yes |
LightOpen CMS cwd Parameter Remote File Inclusion Vulnerability | 2010-01-05 | High | Yes | |
XOOPS Remote SQL Injection and Cross Site Scripting Vulnerabilities | 2010-01-05 | Medium | Yes | |
ImagoScripts Deviant Art Clone seid Remote SQL Injection Vulnerability | CVE-2010-1070 | 2010-01-05 | Medium | Yes |
Up,Phpaw,05 Remote File Upload and Cross Site Scripting Vulnerabilities | 2010-01-05 | Medium | Yes | |
WorldPay Script Shop id Parameter SQL Injection Vulnerability | 2010-01-05 | Medium | Yes | |
Joomla Bridge of Hope Template id SQL Injection Vulnerability | CVE-2010-2254 | 2010-01-04 | Medium | Yes |
Rezervi root Parameter Handling Remote File Inclusion Vulnerability | CVE-2010-0983 | 2010-01-04 | High | Yes |
HotBrackets for Joomla id Parameter SQL Injection Vulnerability | CVE-2010-0945 | 2010-01-04 | Medium | Yes |
Doqment Component for Joomla cid SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
Smart Vision Script News id Remote SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
Portal ModulNet id Parameter Remote SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
Otzivi Component for Joomla Itemid SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
Elite Gaming Ladders account Remote SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
MasterWeb newsID Parameter Remote SQL Injection Vulnerability | 2010-01-04 | Medium | Yes | |
TPJobs for Joomla id_c Parameter Remote SQL Injection Vulnerability | CVE-2010-0981 | 2010-01-04 | Medium | Yes |
IMAGIN writeToFile.php Remote PHP Code Injection Vulnerability | 2010-01-04 | High | Yes | |
Joomla Bamboo Simpla Admin Template SQL Injection Vulnerability | CVE-2010-0158 | 2010-01-04 | Medium | Yes |
MyBB avatar Parameter Processing File Enumeration Weakness | CVE-2009-4449 | 2009-12-29 | Low | Yes |
Winn Guestbook Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities | CVE-2009-4678 | 2009-12-28 | Low | Yes |
Fedora Security Update Fixes PhpLDAPadmin Local File Inclusion | 2009-12-27 | Medium | Yes | |
Mandriva Security Update Fixes JpGraph Cross Site Scripting Vulnerability | CVE-2009-4422 | 2009-12-27 | Low | Yes |
FAQ Module for Drupal Unspecified Cross Site Scripting Vulnerability | 2009-12-24 | Low | Yes | |
Automated Logout for Drupal Cross Site Scripting Vulnerability | CVE-2009-4829 | 2009-12-24 | Low | Yes |
SQL-Ledger Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-3584 (+4) | 2009-12-23 | Medium | Yes |
cPanel fileop Parameter Handling Cross Site Scripting Vulnerability | CVE-2009-4823 | 2009-12-21 | Low | Yes |
Fedora Security Update Fixes Drupal Cross Site Scripting Vulnerability | 2009-12-18 | Low | Yes | |
Winamp Module Decoder Plug-in Buffer Overflow Vulnerabilities | CVE-2009-3997 (+2) | 2009-12-17 | Critical | No |
Winamp PNG and JPEG Data Handling Integer Overflow Vulnerabilities | CVE-2009-4356 | 2009-12-17 | Critical | No |
Horde Groupware Admin Interface Cross Site Scripting Vulnerability | 2009-12-17 | Low | Yes | |
Citrix NetScaler and Access Gateway Denial of Service Vulnerability | CVE-2008-4609 | 2009-12-17 | Medium | Yes |
daloRADIUS error Two Cross-Site Scripting Vulnerabilities | CVE-2009-4347 | 2009-12-16 | Low | Yes |
Mozilla Thunderbird Multiple Memory Corruption Vulnerabilities | CVE-2009-3982 | 2009-12-16 | High | No |
TYPO3 Extensions Multiple SQL Injection and Cross Site Scripting Issues | CVE-2009-4401 (+24) | 2009-12-16 | Medium | Yes |
Horde Application Framework Cross Site Scripting Vulnerability | CVE-2009-4363 (+1) | 2009-12-16 | Low | Yes |
VMware Products WebWorks Help Cross Site Scripting Vulnerability | CVE-2009-3731 | 2009-12-16 | Low | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2009-3987 (+10) | 2009-12-16 | Critical | No |
WSCreator Email Parameter Remote SQL Injection Vulnerability | CVE-2009-4351 | 2009-12-15 | Medium | Yes |
Password Manager Pro searchtext Cross Site Scripting Vulnerability | CVE-2009-4387 | 2009-12-15 | Low | Yes |
phpFaber CMS mod Parameter Cross Site Scripting Vulnerability | CVE-2009-4382 | 2009-12-15 | Low | Yes |
Quartz Concept Content Manager Remote SQL Injection Vulnerability | 2009-12-15 | Medium | Yes | |
B2C Booking Centre System Remote SQL Injection Vulnerability | CVE-2009-4386 | 2009-12-15 | Medium | Yes |
eoCMS BBCODE_path Remote File Inclusion Vulnerability | CVE-2009-4319 | 2009-12-15 | High | Yes |
SpireCMS alb_id Parameter Remote SQL Injection Vulnerability | 2009-12-15 | Medium | Yes | |
Ez Poll Hoster Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2009-4385 (+1) | 2009-12-15 | Low | Yes |
Rocomotion P forum pforum.php Directory Traversal Vulnerability | CVE-2009-4383 | 2009-12-15 | Medium | Yes |
IntelliCom NetBiter Config Remote Buffer Overflow Vulnerability | CVE-2009-4462 | 2009-12-15 | Critical | Yes |
Ele Medios CMS notiId Parameter Remote SQL Injection Vulnerability | 2009-12-14 | Medium | Yes | |
Real Estate Manager lang Parameter Cross Site Scripting Vulnerability | CVE-2009-4318 | 2009-12-14 | Low | Yes |
ArticleMS c[] Parameter Handling Cross Site Scripting Vulnerability | 2009-12-14 | Low | Yes | |
InterSystems Caché and Ensemble Remote Buffer Overflow Vulnerability | 2009-12-14 | Critical | Yes | |
Mozilla Sunbird Floating Point Number Memory Corruption Vulnerability | CVE-2009-0689 | 2009-12-14 | High | No |
Mozilla Thunderbird Floating Points Memory Corruption Vulnerability | CVE-2009-0689 | 2009-12-14 | Critical | No |
Scriptsez Ez Cart sid Parameter Cross Site Scripting Vulnerability | CVE-2009-4317 | 2009-12-14 | Low | Yes |
PHP Inventory Multiple SQL Injection Vulnerabilities | CVE-2009-4597 (+2) | 2009-12-11 | Medium | Yes |
TestLink Multiple Remote SQL Injection and Cross Site Scripting | CVE-2009-4238 (+1) | 2009-12-11 | Medium | Yes |
Randomizer Module for Drupal Cross Site Scripting Vulnerabilities | CVE-2009-4602 | 2009-12-10 | Low | Yes |
Zen Cart url Processing Remote File Disclosure Vulnerability | CVE-2009-4321 | 2009-12-10 | Medium | Yes |
Invision Power Board SQL Injection and Local Inclusion Vulnerabilities | 2009-12-10 | Medium | Yes | |
Moodle Multiple Input Validation and Security Bypass Vulnerabilities | CVE-2009-4305 (+8) | 2009-12-09 | Medium | Yes |
Webmin and Usermin Unspecified Cross Site Scripting Vulnerability | CVE-2009-4568 | 2009-12-09 | Low | Yes |
Microsoft Windows ADFS Code Execution and Spoofing (MS09-070) | CVE-2009-2509 (+1) | 2009-12-08 | Medium | Yes |
Achievo Arbitrary File Upload and Cross Site Scripting Vulnerabilities | 2009-12-07 | Medium | Yes | |
Vivid Ads Shopping Cart prodid Remote SQL Injection Vulnerability | 2009-12-07 | Medium | Yes | |
Yoast Google Analytics for WordPress Cross Site Scripting Vulnerability | 2009-12-07 | Low | Yes | |
Taxonomy Timer Module for Drupal Remote SQL Injection Vulnerability | CVE-2009-4296 | 2009-12-03 | Medium | Yes |
TYPO3 Extensions Multiple SQL Injection and Cross Site Scripting Issues | CVE-2009-4167 (+9) | 2009-12-02 | Medium | Yes |
Ruby on Rails strip_tags Cross Site Scripting Vulnerability | CVE-2009-4214 | 2009-11-30 | Low | Yes |
WP-Cumulus Plugin for WordPress Cross Site Scripting Vulnerabilities | CVE-2009-4170 (+2) | 2009-11-24 | Low | Yes |
Cacti Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2009-4032 | 2009-11-24 | Low | Yes |
Debian Security Update Fixes GForge Cross Site Scripting Vulnerability | CVE-2009-3303 | 2009-11-23 | Low | Yes |
Betsy CMS popup Parameter Local File Inclusion Vulnerability | CVE-2009-4056 | 2009-11-23 | Medium | Yes |
httpdx FTP Server tolog() Function Remote Format String Vulnerability | CVE-2009-4770 (+1) | 2009-11-23 | Critical | No |
Opera Floating Point Number Handling Memory Corruption Vulnerability | CVE-2009-4072 (+2) | 2009-11-20 | Critical | No |
K-Meleon Floating Point Numbers Memory Corruption Vulnerability | CVE-2009-0689 | 2009-11-20 | Critical | No |
Nortel Alteon OS Cross Site Scripting and Request Forgery Vulnerabilities | 2009-11-19 | Medium | Yes | |
CubeCart productId Parameter Remote SQL Injection Vulnerability | CVE-2009-4060 | 2009-11-19 | Medium | Yes |
Redmine Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2009-4079 (+1) | 2009-11-19 | Medium | Yes |
Serv-U TEA Decoding Remote Buffer Overflow Vulnerability | CVE-2009-4006 | 2009-11-18 | Critical | No |
JumpBox for the Foswiki Wiki System Cross Site Scripting Vulnerabilities | CVE-2009-4853 | 2009-11-16 | Low | Yes |
ToutVirtual VirtualIQ Code Execution and Information Disclosure Issues | CVE-2009-4849 (+4) | 2009-11-16 | High | Yes |
phpMyFAQ Search Page Cross Site Scripting Vulnerability | CVE-2009-4040 | 2009-11-13 | Low | Yes |
McAfee NSM Cross Site Scripting and Security Bypass Vulnerability | CVE-2009-3565 | 2009-11-12 | Low | Yes |
Piwigo Data Processing Unspecified Cross Site Scripting Vulnerability | CVE-2009-4039 | 2009-11-12 | Low | Yes |
FrontAccounting Multiple Remote SQL Injection Vulnerabilities | CVE-2009-4045 (+1) | 2009-11-12 | Medium | Yes |
RootCandy Theme for Drupal Cross Site Scripting Vulnerability | CVE-2009-4042 | 2009-11-11 | Low | Yes |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2009-3384 (+6) | 2009-11-11 | Critical | No |
AddToAny Module for Drupal Cross Site Scripting Vulnerability | CVE-2009-4043 | 2009-11-11 | Low | Yes |
Microsoft Windows SMB Client Remote Denial of Service Vulnerability | CVE-2009-3676 | 2009-11-11 | Low | Yes |
CUPS Web Interface Cross Site Scripting and Response Splitting Issues | CVE-2009-2820 | 2009-11-10 | Low | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2009-3293 (+52) | 2009-11-10 | Critical | No |
Super Serious Stats uid Parameter Remote SQL Injection Vulnerability | CVE-2009-3961 | 2009-11-09 | Medium | Yes |
Sun Solaris Apache 2 Cross Site Scripting and Denial of Service Issues | CVE-2009-0796 (+1) | 2009-11-09 | Medium | Yes |
eoCMS id and page Parameters SQL Injection Vulnerabilities | 2009-11-09 | Medium | Yes | |
Fedora Security Update Fixes RT Cross Site Scripting Vulnerability | 2009-11-05 | Low | Yes | |
Shibboleth Identity and Service Providers Cross Site Scripting Issues | CVE-2009-3300 | 2009-11-05 | Low | Yes |
Sun Java Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2009-3877 (+12) | 2009-11-04 | Critical | No |
Whois Server query Parameter Cross Site Scripting Vulnerability | 2009-11-03 | Low | Yes | |
Mahara Cross Site Scripting and Privilege Escalation Vulnerabilities | CVE-2009-3299 (+1) | 2009-11-02 | Medium | Yes |
Twilight CMS calendar Parameter Cross Site Scripting Vulnerability | CVE-2009-3856 | 2009-11-02 | Low | Yes |
PSArt id Parameter Remote SQL Injection Vulnerability | 2009-11-02 | Medium | Yes | |
Serv-U File Server HTTP Header Remote Buffer Overflow Vulnerability | CVE-2009-4873 | 2009-11-02 | Critical | Yes |
Drupal Insert Node Data Handling Cross Site Scripting Vulnerability | CVE-2009-4518 | 2009-10-29 | Low | Yes |
Drupal FAQ Ask Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2009-4534 (+2) | 2009-10-29 | Low | Yes |
Drupal OpenSocial Shindig-Integrator Cross Site Scripting Vulnerability | CVE-2009-4514 | 2009-10-29 | Low | Yes |
Drupal Workflow Module Multiple Cross Site Scripting Vulnerabilities | CVE-2009-4513 | 2009-10-29 | Low | Yes |
Attachment Module for PunBB secure_str SQL Injection Vulnerability | 2009-10-29 | Medium | Yes | |
Oscailt CMS obj_id Parameter Local File Inclusion Vulnerability | CVE-2009-4512 | 2009-10-29 | Medium | Yes |
Opera Browser Remote Code Execution and Spoofing Vulnerabilities | CVE-2009-3832 (+1) | 2009-10-28 | Critical | No |
Wowd index.html Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2009-4586 | 2009-10-28 | Low | Yes |
Mozilla SeaMonkey Code Execution and Spoofing Vulnerabilities | CVE-2009-3376 (+2) | 2009-10-27 | Critical | No |
Basic Analysis and Security Engine Multiple Remote Vulnerabilities | CVE-2009-4591 (+1) | 2009-10-27 | Medium | Yes |
TFT Gallery album Parameter Cross Site Scripting Vulnerability | CVE-2009-3833 | 2009-10-27 | Low | Yes |
Python-markdown2 Image Reference and MD5 Script Injection Issues | 2009-10-27 | Medium | Yes | |
Fedora Security Update Fixes Sahana File Disclosure Vulnerability | CVE-2009-3625 | 2009-10-27 | Medium | Yes |
Jetty Servlets Cross Site Scripting and Information Disclosure Issues | 2009-10-27 | Medium | Yes | |
IBM Lotus Connections Mobile Activities Cross Site Scripting Vulnerability | 2009-10-27 | Low | Yes | |
Ortro Security Update Fixes Multiple Unspecified Vulnerabilities | 2009-10-27 | Medium | Yes | |
Mozilla Firefox Code Execution and Information Disclosure Vulnerabilities | CVE-2009-3383 (+15) | 2009-10-27 | Critical | No |
Tin Can Jukebox Unspecified Remote SQL Injection Vulnerability | 2009-10-26 | Medium | Yes | |
RunCms pid and forum Parameters SQL Injection Vulnerabilities | 2009-10-26 | Medium | Yes | |
ComicMaster Unspecified Remote SQL Injection Vulnerability | 2009-10-26 | Medium | Yes | |
Nebula3 Remote SQL Injection and Cross Site Scripting Vulnerabilities | 2009-10-26 | Medium | Yes | |
urlShort Remote SQL Injection and Cross Site Scripting Vulnerabilities | 2009-10-26 | Medium | Yes | |
squidGuard URL Processing Multiple Filter Bypass Vulnerabilities | CVE-2009-3826 (+1) | 2009-10-23 | Medium | Yes |
DM Albums for WordPress delete_album Directory Traversal Issue | 2009-10-23 | Medium | Yes | |
TYPO3 Multiple Code Injection and Information Disclosure Vulnerabilities | CVE-2009-3636 (+8) | 2009-10-23 | High | Yes |
Flag Content Module for Drupal Reason Cross Site Scripting Vulnerability | 2009-10-22 | Low | Yes | |
vCard for Drupal theme_vcard() Cross Site Scripting Vulnerability | CVE-2009-3779 | 2009-10-22 | Low | Yes |
Drupal Flag Content Module Script Insertion Vulnerability | CVE-2009-5096 | 2009-10-22 | Low | Yes |
Moodle Course List for Drupal Unspecified SQL Injection Vulnerability | CVE-2009-3778 | 2009-10-22 | Medium | Yes |
OG Vocabulary for Drupal Group Title Cross Site Scripting Issue | CVE-2009-3786 | 2009-10-22 | Low | Yes |
WordPress Trackback Remote Denial of Service Vulnerability | CVE-2009-3622 | 2009-10-21 | Low | Yes |
Flagbit Filebase for TYPO3 Unspecified SQL Injection Vulnerability | 2009-10-21 | Medium | Yes | |
Apache Solr Search for TYPO3 Cross Site Scripting Vulnerability | 2009-10-21 | Low | Yes | |
phpMyAdmin for TYPO3 SQL Injection and Cross Site Scripting Issues | CVE-2009-3697 (+1) | 2009-10-21 | Medium | Yes |
PHPCMS2008 f Parameter Arbitrary File Disclosure Vulnerability | 2009-10-20 | Medium | Yes | |
AMIRO CMS Multiple Parameter and Tag Cross Site Scripting Issues | 2009-10-20 | Low | Yes | |
JD-WordPress for Joomla mosConfig_absolute_path Inclusion Issue | 2009-10-20 | High | Yes | |
BookLibrary for Joomla mosConfig_absolute_path Inclusion Vulnerability | 2009-10-20 | High | Yes | |
IBM Rational AppScan Help Pages Cross Site Scripting Vulnerability | CVE-2009-3745 | 2009-10-20 | Low | Yes |
Piwik ofc_upload_image.php Arbitrary File Creation Vulnerability | CVE-2009-4140 | 2009-10-20 | High | Yes |
Ajax Chat for Joomla mosConfig_absolute_path Inclusion Vulnerability | 2009-10-20 | High | Yes | |
Pentaho BI Server outputType Cross Site Scripting Vulnerability | 2009-10-20 | Low | Yes | |
Pentaho BI Server outputType Cross-Site Scripting Vulnerability | CVE-2009-5099 | 2009-10-20 | Low | Yes |
IBM Rational RequisitePro ReqWebHelp Cross Site Scripting Issues | CVE-2009-3730 | 2009-10-19 | Low | Yes |
Blue Coat Products TCP Packets Remote Denial of Service Vulnerability | CVE-2008-4609 | 2009-10-19 | Medium | Yes |
Snitz Forums 2000 sound and url Cross Site Scripting Vulnerabilities | CVE-2009-4554 | 2009-10-19 | Low | Yes |
Cybozu Products Unspecified Cross Site Scripting Vulnerablility | 2009-10-15 | Low | Yes | |
Drupal Printer Module Cross Site Scripting and Security Bypas Issues | CVE-2009-4526 (+1) | 2009-10-15 | Medium | Yes |
Drupal RealName Module Cross Site Scripting Vulnerability | CVE-2009-4524 | 2009-10-15 | Low | Yes |
Drupal Webform Module Cross Site Scripting and Data Disclosure Issues | CVE-2009-4533 (+1) | 2009-10-15 | Medium | Yes |
phpMyAdmin SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-3697 (+1) | 2009-10-14 | Medium | Yes |
Fedora Security Update Fixes Drupal Service Links Cross Site Scripting | CVE-2009-3648 | 2009-10-14 | Low | Yes |
Microsoft Windows SMBv2 Code Execution and DoS Vulnerabilities (MS09-050) | CVE-2009-3103 (+2) | 2009-10-13 | Critical | Yes |
Sun Solaris Thunderbird SSL Code Execution and Spoofing Issues | CVE-2009-2408 (+1) | 2009-10-13 | Critical | No |
httpdx h_handlepeer() Function Remote Buffer Overflow Vulnerability | CVE-2009-3711 | 2009-10-12 | Critical | Yes |
Symantec SecurityExpressions Cross Site Scripting Vulnerabilities | CVE-2009-3030 (+1) | 2009-10-08 | Medium | Yes |
HP LaserJet Printers Multiple Cross Site Scripting Vulnerabilities | CVE-2009-2684 | 2009-10-08 | Medium | Yes |
Omni-NFS Enterprise FTP Remote Buffer Overflow Vulnerabilities | 2009-10-08 | Critical | Yes | |
McAfee Email and Web Security Appliance TCP Denial of Service Issue | CVE-2008-4609 | 2009-10-07 | Medium | Yes |
StoneGate Products TCP Remote Denial of Service Vulnerability | CVE-2008-4609 | 2009-10-07 | Medium | Yes |
Novell eDirectory dconserv.dlm Cross Site Scripting Vulnerability | 2009-10-05 | Low | Yes | |
SuSE Security Update Fixes TCP Denial of Service Vulnerability | CVE-2008-4609 | 2009-10-05 | Medium | Yes |
Google Chrome v8 Engine Floating Point Memory Corruption Vulnerability | CVE-2009-0689 | 2009-10-01 | Critical | No |
IBM Tivoli Composite Application Manager Cross Site Scripting Issues | 2009-09-30 | Low | Yes | |
JUNOS Multiple Parameter Processing Cross Site Scripting Vulnerabilities | 2009-09-29 | Low | Yes | |
IBM Lotus Quickr Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2009-3453 | 2009-09-28 | Low | Yes |
IBM Lotus Connections name Cross Site Scripting Vulnerability | CVE-2009-3469 | 2009-09-24 | Low | Yes |
BPowerHouse BPLawyerCaseDocument cat SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Facebook for Joomla id Parameter Remote SQL Injection Vulnerability | CVE-2009-3438 | 2009-09-23 | Medium | Yes |
SportFusion for Joomla cid[0] Remote SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Tupinambis for Joomla proyecto Remote SQL Injection Vulnerability | CVE-2009-3434 | 2009-09-23 | Medium | Yes |
BPowerhouse BPHolidayLettings tid Remote SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Vastal I-Tech DVD Zone mag_id Remote SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
BPowerhouse BPMusic music_id Parameter SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Alibaba Clone id Parameter Remote SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Alibaba Clone Multiple SQL Injection Vulnerabilities | CVE-2010-4849 (+2) | 2009-09-23 | Medium | Yes |
Vastal I-Tech Agent Zone Two SQL Injection Vulnerabilities | CVE-2012-0982 (+1) | 2009-09-23 | Medium | Yes |
BPowerhouse BPGames cat_id and game_id SQL Injection Issues | 2009-09-23 | Medium | Yes | |
nginx WebDAV Component Remote Directory Traversal Vulnerability | CVE-2009-3898 | 2009-09-23 | Low | Yes |
BPowerhouse BPAutoSales aid Remote SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
HBcms article_id Parameter Handling SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
BPowerhouse BPStudent test Parameter SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Vastal I-Tech Agent Zone id Parameter SQL Injection Vulnerability | 2009-09-23 | Medium | Yes | |
Apple iTunes Playlist Processing Buffer Overflow Vulnerability | CVE-2009-2817 | 2009-09-22 | Critical | No |
Check Point Connectra vpid_prefix Cross Site Scripting Vulnerability | 2009-09-22 | Low | Yes | |
Fedora Security Update Fixes Drupal Date Cross Site Scripting Issue | 2009-09-21 | Low | Yes | |
ClearSite cs_base_path Parameter Remote File Inclusion Vulnerability | CVE-2009-3306 | 2009-09-21 | High | Yes |
FSphp FSPHP_LIB Parameter Remote File Inclusion Vulnerabilities | CVE-2009-3307 | 2009-09-21 | High | Yes |
FanUpdate listingid Parameter Remote SQL Injection Vulnerability | CVE-2009-3308 | 2009-09-21 | Medium | Yes |
Zainu album_id Parameter Remote SQL Injection Vulnerability | CVE-2009-3310 | 2009-09-21 | Medium | Yes |
YAMAHA RT Series Transmission Control Protocol DoS Vulnerability | 2009-09-21 | Medium | Yes | |
Survey Manager for Joomla stype Remote SQL Injection Vulnerability | CVE-2009-3325 | 2009-09-21 | Medium | Yes |
VLC Media Player Multiple Demuxer Stack Overflow Vulnerabilities | 2009-09-18 | Critical | No | |
Novell GroupWise User.Theme.index Cross Site Scripting Vulnerability | CVE-2009-4662 | 2009-09-18 | Low | Yes |
Foobla Suggestions for Joomla idea_id SQL Injection Vulnerability | CVE-2009-3669 | 2009-09-17 | Medium | Yes |
AdsDX loginname Parameter Remote SQL Injection Vulnerability | CVE-2009-3667 | 2009-09-17 | Medium | Yes |
jLord RSS Feed Creator for Joomla id SQL Injection Vulnerability | 2009-09-17 | Medium | Yes | |
phpPollScript include_class Remote File Inclusion Vulnerability | CVE-2009-3312 | 2009-09-17 | High | Yes |
Elite Gaming Ladders platform Remote SQL Injection Vulnerability | CVE-2009-3314 | 2009-09-17 | Medium | Yes |
Elite Gaming Ladders SQL Injection Vulnerabilities | CVE-2010-5017 (+3) | 2009-09-17 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Injection Vulnerabilities | CVE-2009-3079 (+1) | 2009-09-15 | Critical | No |
httpdx h_readrequest() Host Header Format String Vulnerability | CVE-2009-3663 | 2009-09-15 | Critical | No |
AlphaUserPoints for Joomla username2points SQL Injection Vulnerability | CVE-2009-3342 | 2009-09-15 | Medium | Yes |
Aurora CMS AURORA_MODULES_FOLDER File Inclusion Vulnerability | 2009-09-15 | High | Yes | |
PHP Pro Bid auction_id Parameter Remote SQL Injection Vulnerability | CVE-2009-3336 | 2009-09-15 | Medium | Yes |
Bugzilla SQL Injection and Information Disclosure Vulnerabilities | CVE-2009-3166 (+2) | 2009-09-14 | Medium | Yes |
Hestar for Mambo id Parameter Remote SQL Injection Vulnerability | 2009-09-10 | Medium | Yes | |
Sun Solaris TCP Implementation Denial of Service Vulnerability | 2009-09-10 | Medium | Yes | |
Model Agency Manager user_id Remote SQL Injection Vulnerability | CVE-2009-3175 | 2009-09-10 | Medium | Yes |
FTPShell Client PASV Message Handling Buffer Overflow Vulnerability | 2009-09-10 | Medium | Yes | |
phpNagios conf[lang] Parameter Local File Inclusion Vulnerability | CVE-2009-4626 | 2009-09-10 | Medium | Yes |
TPDugg for Joomla id Parameter Remote SQL Injection Vulnerability | CVE-2009-4628 | 2009-09-10 | Medium | Yes |
OBOphiX chemin_lib Parameter Remote File Inclusion Vulnerability | CVE-2009-3174 | 2009-09-10 | High | Yes |
Debian Security Update Fixes xapian-omega Cross Site Scripting Issue | CVE-2009-2947 | 2009-09-10 | Low | Yes |
Joomloc for Joomla id Remote SQL Injection Vulnerability | CVE-2009-4620 | 2009-09-10 | Medium | Yes |
Mozilla Firefox Code Execution and Security Bypass Vulnerabilities | CVE-2009-3079 (+10) | 2009-09-09 | Critical | No |
Cisco Products TCP State Remote Denial of Service Vulnerabilities | CVE-2009-0627 (+1) | 2009-09-09 | Medium | Yes |
Apple iPhone / iPod touch Security Bypass and Code Execution Issues | CVE-2009-2815 (+9) | 2009-09-09 | Critical | No |
Check Point Products TCP State Table Denial of Service Vulnerability | CVE-2008-4609 | 2009-09-09 | Medium | Yes |
Apple QuickTime File Handling Remote Code Execution Vulnerabilities | CVE-2009-2799 (+3) | 2009-09-09 | Critical | No |
yTNEF Multiple Buffer Overflow and Directory Traversal Vulnerabilities | 2009-09-08 | Critical | Yes | |
Microsoft Windows SMB Request Handling Array Indexing Vulnerability | CVE-2009-3103 | 2009-09-08 | High | Yes |
Microsoft Windows TCP IP Code Execution and DoS Vulnerabilities (MS09-048) | CVE-2009-1926 (+2) | 2009-09-08 | Critical | Yes |
IBM Lotus Domino Web Access Cross Site Scripting Vulnerability | CVE-2009-3105 | 2009-09-07 | Low | Yes |
Anantasoft Gazelle CMS lookup Cross Site Scripting Vulnerability | CVE-2009-3171 | 2009-09-04 | Low | Yes |
Ruby on Rails Cross Site Scripting and Time Algorithm Vulnerabilities | CVE-2009-3086 (+2) | 2009-09-04 | Medium | Yes |
FreeSchool CLASSPATH Parameter File Inclusion Vulnerabilities | CVE-2009-4471 | 2009-09-04 | High | Yes |
PHPope Multiple Parameter Remote File Inclusion Vulnerabilities | CVE-2009-4472 | 2009-09-04 | High | Yes |
Microsoft IIS FTP Directory Listing Remote Denial of Service (MS09-053) | CVE-2009-2521 | 2009-09-04 | Low | Yes |
DotNetNuke ClientAPI and Skin Object Script Insertion Vulnerabilities | 2009-09-03 | Low | Yes | |
PHP Live! deptid Parameter Remote SQL Injection Vulnerability | CVE-2009-3062 | 2009-09-03 | Medium | Yes |
Art Portal for Joomla portalid Remote SQL Injection Vulnerability | CVE-2009-3054 | 2009-09-02 | Medium | Yes |
Game Server for Joomla id Parameter SQL Injection Vulnerability | CVE-2009-3063 | 2009-09-02 | Medium | Yes |
Ve-EDIT Two Remote and Local File Inclusion Vulnerabilities | CVE-2009-3065 (+1) | 2009-09-02 | High | Yes |
Agora for Joomla action Parameter Local File Inclusion Vulnerability | CVE-2009-3053 | 2009-09-02 | Medium | Yes |
Kingcms CONFIG[AdminPath] Parameter File Inclusion Vulnerability | CVE-2009-3056 | 2009-09-02 | High | Yes |
Datalife Engine dle_config_api Parameter File Inclusion Vulnerability | CVE-2009-3055 | 2009-09-02 | High | Yes |
JSFTemplating FileStreamer Remote File Disclosure Vulnerability | 2009-09-02 | Medium | Yes | |
Discuz! Plugin JiangHu id Parameter SQL Injection Vulnerability | CVE-2009-4621 | 2009-09-02 | Medium | Yes |
OpenOffice.org Documents Parsing Code Execution Vulnerabilities | CVE-2009-2139 (+2) | 2009-09-01 | Critical | No |
Modern Script s Parameter Remote SQL Injection Vulnerability | 2009-09-01 | Medium | Yes | |
osCommerce Online Merchant Remote File Code Injection Vulnerability | 2009-09-01 | High | Yes | |
VMware Studio Web Interface Upload Directory Traversal Vulnerability | CVE-2009-2968 | 2009-09-01 | Medium | Yes |
BandCMS year and id Parameters SQL Injection Vulnerabilities | 2009-09-01 | Medium | Yes | |
Mybuxscript PTC-BUX id Parameter SQL Injection Vulnerability | CVE-2009-3246 | 2009-09-01 | Medium | Yes |
Microsoft Internet Information Server FTP Buffer Overflow (MS09-053) | CVE-2009-3023 | 2009-09-01 | High | Yes |
DreamCost Multiple File Inclusion and SQL Injection Vulnerabilities | 2009-08-31 | High | Yes | |
Interactivefx.ie CMS id and login SQL Injection Vulnerabilities | 2009-08-31 | Medium | Yes | |
Silurus System ID Parameter Handling SQL Injection Vulnerability | CVE-2009-3117 (+1) | 2009-08-31 | Medium | Yes |
Download System mSF For PHP-Fusion view_id SQL Injection Issue | CVE-2009-3119 | 2009-08-31 | Medium | Yes |
LiveStreet Comments Processing Cross Site Scripting Vulnerability | CVE-2009-3260 | 2009-08-31 | Low | Yes |
IBM Tivoli Identity Manager Self Console Cross Site Scripting Vulnerability | CVE-2009-3262 | 2009-08-31 | Low | Yes |
JBoard Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-3060 (+1) | 2009-08-31 | Medium | Yes |
Drupal Ajax Table Module Access Bypass and Cross Site Scripting | CVE-2009-3122 (+1) | 2009-08-28 | Medium | Yes |
DigiFolio for Joomla id Parameter Remote SQL Injection Vulnerability | CVE-2009-3193 | 2009-08-28 | Medium | Yes |
QuarkMail tf Parameter Processing Directory Traversal Vulnerability | CVE-2009-3124 | 2009-08-28 | Medium | Yes |
Uiga Church Portal year Parameter Remote SQL Injection Vulnerability | CVE-2009-3116 | 2009-08-28 | Medium | Yes |
Danneo CMS comtitle Parameter Remote SQL Injection Vulnerability | CVE-2009-3118 | 2009-08-28 | Medium | Yes |
Stand Alone Arcade cat Parameter Cross Site Scripting Vulnerability | CVE-2009-3187 | 2009-08-27 | Low | Yes |
TotalCalendar SQL Injection and Local File Inclusion Vulnerabilities | CVE-2009-4974 (+1) | 2009-08-27 | Medium | Yes |
Open Auto Classifieds File Upload and SQL Injection Vulnerabilities | 2009-08-27 | Medium | Yes | |
PAD Site Scripts SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-3191 (+1) | 2009-08-27 | Medium | Yes |
JCE-Tech PHP Video Script key Cross Site Scripting Vulnerability | CVE-2009-3196 | 2009-08-27 | Low | Yes |
Pirates of The Caribbean y and x Remote SQL Injection Vulnerability | CVE-2009-3184 | 2009-08-27 | Medium | Yes |
JCE-Tech SearchFeed Script search Cross Site Scripting Vulnerability | CVE-2009-3194 | 2009-08-27 | Low | Yes |
DigiOz Guestbook search_term Cross Site Scripting Vulnerability | CVE-2009-3189 | 2009-08-27 | Low | Yes |
RASH Quote Management System (RQMS) SQL Injection Vulnerability | CVE-2009-3255 | 2009-08-27 | Medium | Yes |
JCE-Tech Auction RSS Content Script id Cross Site Scripting Vulnerability | CVE-2009-3195 | 2009-08-27 | Low | Yes |
Allomani 2007 cat Parameter Parameter SQL Injection Vulnerability | 2009-08-27 | Medium | Yes | |
Discuz! Plugin Crazy Star fmid Parameter SQL Injection Vulnerability | CVE-2009-3185 | 2009-08-27 | Medium | Yes |
JCE-Tech Affiliate Master Script search Cross Site Scripting Vulnerability | CVE-2009-3198 | 2009-08-27 | Low | Yes |
JCE-Tech PHP Calendars Script search Cross Site Scripting Vulnerability | CVE-2009-3197 | 2009-08-27 | Low | Yes |
phpSANE file_save Parameter Remote File Inclusion Vulnerability | CVE-2009-3188 | 2009-08-27 | High | Yes |
VideoGirls BiZ Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2009-3186 | 2009-08-27 | Low | Yes |
Moa Gallery Remote File Inclusion and File Disclosure Vulnerabilities | CVE-2009-4627 (+1) | 2009-08-27 | High | Yes |
EMO Breader Manager idd Parameter SQL Injection Vulnerability | CVE-2009-4958 | 2009-08-26 | Medium | Yes |
Google Chrome V8 Javascript Engine Memory Read Vulnerability | CVE-2009-2973 (+3) | 2009-08-26 | Critical | No |
Moa Gallery gallery_id Parameter Remote SQL Injection Vulnerability | CVE-2009-3975 | 2009-08-25 | Medium | Yes |
ITechBids productid Parameter Remote SQL Injection Vulnerability | CVE-2009-3968 | 2009-08-25 | Medium | Yes |
NinjaMonials for Joomla testimID Remote SQL Injection Vulnerability | CVE-2009-3964 | 2009-08-25 | Medium | Yes |
TYPO3 Multiple Extensions Remote SQL Injection Vulnerabilities | CVE-2009-4971 (+6) | 2009-08-25 | Medium | Yes |
Siirler for Joomla sid Parameter Remote SQL Injection Vulnerability | CVE-2009-3972 | 2009-08-25 | Medium | Yes |
IP.Board search.php and lostpass.php SQL Injection Vulnerabilities | CVE-2009-3974 | 2009-08-25 | Medium | Yes |
PHP Dir Submit aid Parameter Remote SQL Injection Vulnerability | CVE-2009-3970 | 2009-08-25 | Medium | Yes |
T3M E-Mail Marketing Tool for TYPO3 SQL Injection Vulnerability | CVE-2009-4959 | 2009-08-25 | Medium | Yes |
jTips for Joomla season Parameter Remote SQL Injection Vulnerability | CVE-2009-3971 | 2009-08-25 | Medium | Yes |
humanCMS Username and Password Remote SQL Injection Vulnerability | 2009-08-25 | Medium | Yes | |
Ed Charkow Supercharged Linking id SQL Injection Vulnerability | CVE-2009-3967 | 2009-08-25 | Medium | Yes |
Turnkey Arcade Script sid Parameter Remote SQL Injection Vulnerability | CVE-2009-3973 | 2009-08-25 | Medium | Yes |
Fedora Security Update Fixes Buildbot Cross Site Scripting Vulnerabilities | CVE-2009-2967 (+1) | 2009-08-24 | Low | Yes |
Infinity Remote File Disclosure and Remote SQL Injection Vulnerabilities | CVE-2009-3212 (+1) | 2009-08-24 | Medium | Yes |
CMS Aspect Web Design ProductID Remote SQL Injection Vulnerability | 2009-08-24 | Medium | Yes | |
Fedora Security Update Fixes OCS Inventory SQL Injection Vulnerability | 2009-08-21 | Medium | Yes | |
Adobe Flex index.template.html Cross Site Scripting Vulnerability | CVE-2009-1879 | 2009-08-20 | Low | Yes |
Vtiger CRM Code Execution and Information Disclosure Vulnerabilities | CVE-2009-3258 (+6) | 2009-08-19 | Medium | Yes |
Gentoo Security Update Fixes DokuWiki Local File Inclusion Vulnerability | CVE-2009-1960 | 2009-08-19 | Medium | Yes |
Adobe JRun Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2009-1874 (+1) | 2009-08-17 | Medium | Yes |
Adobe ColdFusion Cross Site Scripting and Session Fixation Vulnerabilities | CVE-2009-1878 (+4) | 2009-08-17 | Medium | Yes |
Apple Safari Code Execution and Security Bypass Vulnerabilities | CVE-2009-2468 (+5) | 2009-08-12 | Critical | No |
Fedora Security Update Fixes WordPress Admin Pass Reset Vulnerability | 2009-08-12 | Medium | Yes | |
Asterisk SIP Channel Driver Remote Denial of Service Vulnerabilities | CVE-2009-2726 | 2009-08-11 | Medium | Yes |
CA Products Tomcat Data Parsing Cross Site scripting Vulnerability | CVE-2008-1232 | 2009-08-07 | Low | Yes |
Elgg js Parameter Processing Local File Inclusion Vulnerability | CVE-2009-3149 | 2009-08-06 | Medium | Yes |
ShopMaker Remote SQL Injection and Local File Inclusion Vulnerabilities | 2009-08-06 | Medium | Yes | |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2009-2194 (+17) | 2009-08-06 | Critical | No |
MyBackup Remote File Inclusion and Disclosure Vulnerabilities | CVE-2009-4978 (+1) | 2009-08-06 | High | Yes |
In-Portal env Parameter Processing Local File Inclusion Vulnerability | CVE-2009-4986 | 2009-08-06 | Medium | Yes |
Portel 2008 patron Parameter Remote SQL Injection Vulnerability | 2009-08-06 | Medium | Yes | |
MOC Designs PHP News Remote SQL Injection Vulnerability | CVE-2009-2921 | 2009-08-06 | Medium | Yes |
Irokez CMS id Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-4982 | 2009-08-06 | Medium | Yes |
Tenrok Command Injection and Information Disclosure Vulnerabilities | 2009-08-06 | High | Yes | |
OpenNews username Parameter Remote SQL Injection Vulnerability | CVE-2009-2736 (+1) | 2009-08-06 | High | Yes |
Sun Java Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2009-2676 (+7) | 2009-08-05 | Critical | No |
AW-BannerAd User and Password SQL Injection Vulnerability | CVE-2009-4721 | 2009-08-04 | Medium | Yes |
TT Web Site Manager tt_name Remote SQL Injection Vulnerability | 2009-08-04 | Medium | Yes | |
Questions Answered username Remote SQL Injection Vulnerability | CVE-2009-4728 | 2009-08-04 | Medium | Yes |
Elvin SQL Injection and Multiple Cross Site Scripting Vulnerabilities | CVE-2009-2920 | 2009-08-04 | Medium | Yes |
ProjectButler offset Parameter Remote PHP File Inclusion Vulnerability | CVE-2009-2791 | 2009-08-04 | High | Yes |
QuickDev file Parameter Remote File Disclosure Vulnerability | CVE-2009-4726 | 2009-08-04 | Medium | Yes |
Mozilla Firefox Code Execution and Security Bypass Vulnerabilities | CVE-2009-2665 (+5) | 2009-08-04 | Critical | No |
SimpleLoginSys username Remote SQL Injection Vulnerability | CVE-2009-4733 | 2009-08-04 | Medium | Yes |
Multi Website Browse Parameter Remote SQL Injection Vulnerability | CVE-2009-3150 | 2009-08-04 | Medium | Yes |
PPScript (PaymentProcessorScript) cid SQL Injection Vulnerability | CVE-2009-4724 | 2009-08-04 | Medium | Yes |
Ajax Short URL Script username Remote SQL Injection Vulnerability | CVE-2009-4727 | 2009-08-04 | Medium | Yes |
Netpet CMS language Parameter Local File Inclusion Vulnerability | CVE-2009-4723 | 2009-08-04 | Medium | Yes |
Arab Portal module Parameter Local File Inclusion Vulnerability | CVE-2009-4725 | 2009-08-04 | Medium | Yes |
Discloser more Parameter Remote SQL Injection Vulnerability | CVE-2009-4719 | 2009-08-04 | Medium | Yes |
MAXcms Remote File Inclusion and Disclosure Vulnerabilities | CVE-2009-3426 (+2) | 2009-08-04 | High | Yes |
Apple iPhone SMS Processing Memory Corruption Vulnerability | CVE-2009-2204 | 2009-08-03 | Critical | No |
Fedora Security Update Fixes Drupal-Date Cross Site Scripting Issue | CVE-2009-3156 | 2009-08-03 | Low | Yes |
IBM Tivoli Identity Manager Self Service Cross Site Scripting Vulnerability | 2009-08-03 | Low | Yes | |
ScriptsEz Ez Album Two Vulnerabilities | CVE-2012-0983 | 2009-07-31 | Medium | Yes |
PunBB Reputation Plugin SQL Injection and Local File Inclusion | CVE-2009-2787 (+1) | 2009-07-29 | Medium | Yes |
Allomani Mobile username Remote SQL Injection Vulnerability | CVE-2009-3430 | 2009-07-28 | Medium | Yes |
Inout Adserver id Parameter Remote SQL Injection Vulnerability | CVE-2009-3223 | 2009-07-28 | Medium | Yes |
Allomani Songs and Clips username Remote SQL Injection Vulnerability | CVE-2009-4735 | 2009-07-28 | Medium | Yes |
Super Mod System s Parameter Remote SQL Injection Vulnerability | CVE-2009-3224 | 2009-07-28 | Medium | Yes |
URA cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-2895 | 2009-07-28 | Medium | Yes |
VS PANEL Cat_ID Parameter Remote SQL Injection Vulnerability | CVE-2009-3595 | 2009-07-28 | Medium | Yes |
Smart ASP Survey SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2010-5045 (+1) | 2009-07-28 | Medium | Yes |
Allomani Movies and Clips username Remote SQL Injection Vulnerability | CVE-2009-4734 | 2009-07-28 | Medium | Yes |
iWiccle Local File Inclusion and Remote SQL Injection Vulnerabilities | CVE-2009-3217 (+1) | 2009-07-28 | Medium | Yes |
Garage Sales key Parameter SQL Injection and Cross Site Scripting | CVE-2009-2778 (+1) | 2009-07-28 | Medium | Yes |
VLC Media Player real_get_rdt_chunk_header() Integer Underflow Issue | 2009-07-28 | Critical | No | |
MPlayer RTSP real_get_rdt_chunk() Integer Underflow Vulnerability | 2009-07-28 | Critical | No | |
UIajaxIM for Joomla Data Processing Cross Site Scripting Vulnerability | 2009-07-27 | Low | Yes | |
Million Dollar Pixel Ads Platinum SQL Injection and Cross Site Scripting | 2009-07-27 | Medium | Yes | |
XZero Community Classifieds Two Cross Site Scripting Vulnerabilities | CVE-2009-2914 (+2) | 2009-07-27 | Low | Yes |
Basilic idAuthor Processing Remote SQL Injection Vulnerability | CVE-2009-2881 | 2009-07-27 | Medium | Yes |
Palm Pre WebOS LunaSysMgr URL Parsing Buffer Overflow Vulnerability | 2009-07-24 | Critical | No | |
Mozilla Products Memory Corruption and Security Bypass Vulnerabilities | CVE-2009-2472 (+10) | 2009-07-22 | Critical | No |
HotScripts Clone msg Parameter Cross Site Scripting Vulnerabilities | CVE-2009-2588 | 2009-07-22 | Low | Yes |
Hutscripts SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-2590 (+1) | 2009-07-22 | Medium | Yes |
Shopping Cart Selling Script SQL Injection and Cross Site Scripting Issues | CVE-2009-4689 (+1) | 2009-07-22 | Medium | Yes |
Million Pixel Ad order_id Parameter Cross Site Scripting Vulnerability | 2009-07-22 | Low | Yes | |
Classified Linktrader slctCategories SQL Injection Vulnerability | CVE-2009-4691 | 2009-07-22 | Medium | Yes |
phpDirectorySource SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-4681 (+1) | 2009-07-22 | Medium | Yes |
CJ Dynamic Poll URL Processing Cross Site Scripting Vulnerability | 2009-07-22 | Low | Yes | |
Meta Search Engine url Remote File Disclosure Vulnerability | 2009-07-22 | Medium | Yes | |
MiniCWB LANG Parameter Remote File Inclusion Vulnerabilities | CVE-2009-4693 | 2009-07-21 | High | Yes |
Programs Rating id Parameter Cross Site Scripting Vulnerability | CVE-2009-4690 | 2009-07-21 | Low | Yes |
Proxy Site Script ip Parameter Cross Site Scripting Vulnerability | 2009-07-21 | Low | Yes | |
MCshoutbox SQL Injection and Arbitrary File Upload Vulnerabilities | CVE-2009-3716 (+2) | 2009-07-21 | High | Yes |
GejoSoft Community URI Handling Cross Site Scripting Vulnerability | CVE-2009-3858 | 2009-07-21 | Low | Yes |
Ultra Classifieds Pro Multiple Cross Site Scripting Vulnerabilities | CVE-2009-3540 (+1) | 2009-07-21 | Low | Yes |
Web TV (YouTube TV) chn Parameter Cross Site Scripting Vulnerability | 2009-07-21 | Low | Yes | |
Google Chrome Buffer Overflow and Sandbox Bypass Vulnerabilities | CVE-2009-2556 (+1) | 2009-07-17 | Critical | No |
Cisco Unified CCX Directory Traversal and Cross Site Scripting Issues | CVE-2009-2048 (+1) | 2009-07-16 | Medium | Yes |
Advanced Electron Forum Security Issue and Two Vulnerabilities | CVE-2009-2546 (+1) | 2009-07-16 | Low | Yes |
Oracle Products Code Execution and Security Bypass Vulnerabilities | CVE-2009-1989 (+28) | 2009-07-15 | Critical | No |
MediaWiki ip Parameter Handling Cross Site Scripting Vulnerability | CVE-2009-4589 | 2009-07-14 | Low | Yes |
Mozilla Firefox JavaScript Handling Memory Corruption Vulnerability | CVE-2009-2478 (+1) | 2009-07-14 | Critical | No |
WordPress Multiple Security Bypass and Information Disclosure Issues | CVE-2009-2432 (+4) | 2009-07-09 | Medium | Yes |
DB Top Sites u Parameter Handling Cross Site Scripting Vulnerability | 2009-07-09 | Low | Yes | |
Alibaba Clone SellerID and IndustryID SQL Injection Vulnerabilities | CVE-2009-2439 | 2009-07-09 | Medium | Yes |
Online Guestbook Pro entry Parameter Cross Site Scripting Vulnerability | CVE-2009-2441 | 2009-07-09 | Low | Yes |
ClanSphere text Parameter Handling Cross Site Scripting Vulnerability | CVE-2009-2438 | 2009-07-09 | Low | Yes |
JNM Guestbook page Parameter Cross Site Scripting Vulnerability | CVE-2009-2440 | 2009-07-09 | Low | Yes |
Online Guestbook Pro Cross-Site Scripting Vulnerabilities | CVE-2010-4996 (+3) | 2009-07-09 | Low | Yes |
Linea 21 search Parameter Handling Cross Site Scripting Vulnerability | 2009-07-09 | Low | Yes | |
WebAsyst Shop-Script SQL Injection and Cross Site Scripting Vulnerability | 2009-07-08 | Medium | Yes | |
Adobe ColdFusion FCKeditor File Upload and Security Bypass Issues | CVE-2009-2265 | 2009-07-08 | High | Yes |
Citrix XenCenterWeb Multiple Command and SQL Injection Vulnerabilities | CVE-2009-3760 (+3) | 2009-07-08 | High | Yes |
Siteframe Remote SQL Injection and Information Disclosure Vulnerabilities | CVE-2009-2443 | 2009-07-08 | Medium | Yes |
Tausch Ticket Script Multiple Parameter SQL Injection Vulnerabilities | CVE-2009-2428 | 2009-07-08 | Medium | Yes |
MyPHPDating page_id Parameter Remote SQL Injection Vulnerability | CVE-2009-2436 | 2009-07-08 | Medium | Yes |
ClanSphere FCKeditor File Upload and Information Disclosure Issues | CVE-2009-2265 | 2009-07-08 | High | Yes |
Zope.html FCKeditor File Upload and Information Disclosure Issues | CVE-2009-2265 | 2009-07-08 | High | Yes |
Apple Safari WebKit Memory Corruption and Cross Site Scripting Issues | CVE-2009-1725 (+1) | 2009-07-08 | Critical | No |
ADbNewsSender path_to_lang Local File Inclusion Vulnerability | CVE-2009-2449 (+1) | 2009-07-07 | Medium | Yes |
GForge FCKeditor File Upload and Information Disclosure Vulnerabilities | CVE-2009-2265 | 2009-07-07 | High | Yes |
Ruby on Rails HTTP Digest Authentication Security Bypass Vulnerability | CVE-2009-2422 | 2009-07-07 | Medium | Yes |
Debian Security Update Fixes ipplan Cross Site Scripting Vulnerability | CVE-2009-1732 | 2009-07-07 | Low | Yes |
Horde Passwd Application backend Cross Site Scripting Vulnerability | CVE-2009-2360 | 2009-07-06 | Low | Yes |
CMME admin.php Username Cross Site Scripting Vulnerability | CVE-2009-2342 | 2009-07-06 | Low | Yes |
Dillo Png_datainfo_callback() PNG Integer Overflow Vulnerability | CVE-2009-2294 | 2009-07-06 | High | No |
phpMyAdmin SQL Bookmark Cross Site Scripting Vulnerability | CVE-2009-2284 | 2009-07-06 | Medium | Yes |
Sun Java System Web Server JSP Source Code Disclosure Vulnerability | CVE-2009-2445 | 2009-07-06 | Medium | Yes |
Drupal Multiple Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2009-2374 (+2) | 2009-07-03 | Medium | Yes |
CMS Chainuk Multiple Code Injection and File Inclusion Vulnerabilities | CVE-2009-2333 (+3) | 2009-07-03 | High | Yes |
IBM Tivoli Identity Manager Two Cross Site Scripting Vulnerabilities | CVE-2009-2316 | 2009-07-03 | Low | Yes |
KerviNet Forum SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-2327 (+1) | 2009-07-03 | Medium | Yes |
Drupal Advanced Forum Cross Site Scripting and Security Bypass Issues | CVE-2009-2371 (+1) | 2009-07-03 | Medium | Yes |
com_php for Joomla id Parameter Remote SQL Injection Vulnerability | CVE-2009-2400 | 2009-06-30 | Medium | Yes |
NEWSolved newsscript.php Multiple SQL Injection Vulnerabilities | CVE-2009-2389 | 2009-06-30 | Medium | Yes |
K2 Component for Joomla category Remote SQL Injection Vulnerability | CVE-2009-2395 | 2009-06-30 | Medium | Yes |
Messages Library CatID Parameter Remote SQL Injection Vulnerability | CVE-2009-2394 | 2009-06-30 | Medium | Yes |
PHP-Sugar t Parameter Processing File Disclosure Vulnerability | CVE-2009-2398 | 2009-06-30 | Medium | Yes |
BookFlip Component for Joomla book_id SQL Injection Vulnerability | CVE-2009-2390 | 2009-06-30 | Medium | Yes |
osTicket Administrative Login Remote SQL Injection Vulnerability | CVE-2009-2361 | 2009-06-30 | Medium | Yes |
Sun Java Web Console Multiple Cross Site Scripting Vulnerabilities | CVE-2009-2283 | 2009-06-29 | Low | Yes |
IBM Rational ClearQuest CQWeb Information Disclosure Vulnerabilities | CVE-2009-2212 (+1) | 2009-06-29 | Medium | Yes |
VLC Media Player SMB Win32AddConnection() Buffer Overflow Issue | CVE-2009-2484 | 2009-06-29 | Critical | No |
Mega File Manager File Disclosure and Local File Inclusion Vulnerabilities | CVE-2009-2263 | 2009-06-29 | Medium | Yes |
Movable Type Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2009-2492 (+2) | 2009-06-24 | Medium | Yes |
Debian Security Update Fixes Mahara Cross Site Scripting Vulnerabilities | CVE-2009-2170 | 2009-06-24 | Low | Yes |
DirectAdmin CMD_REDIRECT Cross Site Scripting Vulnerability | CVE-2009-2216 | 2009-06-24 | Low | Yes |
Tickets Component for Joomla id Parameter SQL Injection Vulnerability | 2009-06-23 | Medium | Yes | |
Campsite g_campsiteDir Remote and Local File Inclusion Vulnerabilities | CVE-2009-2183 (+2) | 2009-06-23 | High | Yes |
phpDatingClub SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-2179 (+1) | 2009-06-23 | Medium | Yes |
MyBB birthdayprivacy Parameter Remote SQL Injection Vulnerability | CVE-2009-2230 | 2009-06-23 | Medium | Yes |
RS-CMS key Parameter Processing Remote SQL Injection Vulnerability | CVE-2009-2209 | 2009-06-23 | Medium | Yes |
Google Chrome HTTP Response Handling Buffer Overflow Vulnerability | CVE-2009-2121 | 2009-06-23 | Critical | No |
Gravy Media Photo Host file Parameter File Disclosure Vulnerability | CVE-2009-2184 | 2009-06-23 | Medium | Yes |
Kasseler CMS File Disclosure and Cross Site Scripting Vulnerabilities | CVE-2009-2229 (+1) | 2009-06-23 | Medium | Yes |
pc4 Uploader file Parameter Remote File Disclosure Vulnerability | CVE-2009-2180 | 2009-06-23 | Medium | Yes |
Apple iPhone and iPod touch Multiple Code Execution Vulnerabilities | CVE-2009-1702 (+45) | 2009-06-18 | Critical | No |
Debian Security Update Fixes GForge Multiple Vulnerabilities | 2009-06-18 | Medium | Yes | |
Apache SlowLoris - Vulnérabilité DoS | 2009-06-17 | High | No | |
CA Service Desk Tomcat Data Parsing Cross Site scripting Vulnerability | CVE-2008-1232 | 2009-06-17 | Low | Yes |
Fedora Security Update Fixes Drupal Views Multiple Vulnerabilities | CVE-2009-2077 (+1) | 2009-06-16 | Medium | Yes |
Fedora Security Update Fixes php-ZendFramework Local File Inclusion | 2009-06-16 | Medium | Yes | |
WordPress Photoracer Plugin Multiple Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2009-2122 | 2009-06-16 | Medium | Yes |
Zip Store Chat login and senha Remote SQL Injection Vulnerability | CVE-2009-2142 | 2009-06-15 | Medium | Yes |
Campus Virtual-LMS SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-2150 (+2) | 2009-06-15 | Medium | Yes |
4images HTML Filter Bypass Cross Site Scripting Vulnerability | CVE-2009-2131 | 2009-06-15 | Low | Yes |
Google Chrome Memory Corruption and Information Disclosure Issues | CVE-2009-1718 (+1) | 2009-06-11 | Critical | No |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2009-2210 (+11) | 2009-06-11 | Critical | No |
Virtue News Manager nid SQL Injection and Cross Site Scripting Issues | CVE-2009-2020 (+1) | 2009-06-09 | Medium | Yes |
DM FileManager Cookie Handling Authentication Bypass Vulnerability | CVE-2009-2025 | 2009-06-09 | Medium | Yes |
Interlogy Profile Manager Basic pmadm SQL Injection Vulnerability | CVE-2009-2640 | 2009-06-09 | Medium | Yes |
Apple Safari Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2009-2027 (+51) | 2009-06-09 | Critical | No |
Virtue Classifieds category Parameter SQL Injection Vulnerability | CVE-2009-2021 | 2009-06-09 | Medium | Yes |
Virtue Book Store cid Parameter Remote SQL Injection Vulnerability | CVE-2009-2017 | 2009-06-09 | Medium | Yes |
School Component for Joomla classid SQL Injection Vulnerability | 2009-06-09 | Medium | Yes | |
Frontis source_class Parameter Remote SQL Injection Vulnerability | CVE-2009-2013 | 2009-06-09 | Medium | Yes |
MooFAQ Component for Joomla file Local File Inclusion Vulnerability | CVE-2009-2015 | 2009-06-09 | Medium | Yes |
MyCars authuserid Parameter Remote SQL Injection Vulnerability | CVE-2009-2018 | 2009-06-09 | Medium | Yes |
Virtue Book Store Two SQL Injection Vulnerabilities | CVE-2010-4923 (+1) | 2009-06-09 | Medium | Yes |
Virtue Shopping Mall Two SQL Injection Vulnerabilities | CVE-2010-4908 (+1) | 2009-06-09 | Medium | Yes |
Virtue Shopping Mall cid Parameter Remote SQL Injection Vulnerability | CVE-2009-2016 | 2009-06-09 | Medium | Yes |
Shop-Script Pro current_currency Remote SQL Injection Vulnerability | CVE-2009-2023 | 2009-06-09 | Medium | Yes |
Microsoft IIS WebDAV Authentication Bypass Vulnerability (MS09-020) | CVE-2009-1122 | 2009-06-09 | Medium | Yes |
EgyPlus username and password Remote SQL Injection Vulnerability | CVE-2009-2168 (+1) | 2009-06-04 | Medium | Yes |
Omilen Photo Gallery for Joomla controller Local File Inclusion Vulnerability | CVE-2009-4202 | 2009-06-04 | Medium | Yes |
Sun Java System Web Server Cross Site Scripting Vulnerability | CVE-2009-1934 | 2009-06-04 | Low | Yes |
MyMiniBill orderid Parameter Remote SQL Injection Vulnerability | CVE-2009-4198 | 2009-06-04 | Medium | Yes |
SuperNews noticia Parameter Remote SQL Injection Vulnerability | 2009-06-04 | Medium | Yes | |
Joomla! Data Processing Multiple Cross Site Scripting Vulnerabilities | CVE-2009-1940 (+2) | 2009-06-04 | Medium | Yes |
OCS Inventory NG Server SQL Injection and File Disclosure Vulnerabilities | 2009-06-04 | Medium | Yes | |
Apple QuickTime File Processing Remote Code Execution Vulnerabilities | CVE-2009-0957 (+8) | 2009-06-02 | Critical | No |
Apple iTunes Multiple Protocol Handler Buffer Overflow Vulnerability | CVE-2009-0950 | 2009-06-02 | Critical | No |
Debian Security Update Fixes Drupal Taxonomy Cross Site Scripting Issue | CVE-2009-2083 (+1) | 2009-06-02 | Low | Yes |
Fedora Security Update Fixes Smarty Command Injection Vulnerability | CVE-2009-1669 | 2009-05-28 | Medium | Yes |
WebMember formID Parameter Remote SQL Injection Vulnerability | CVE-2009-4667 | 2009-05-27 | Medium | Yes |
phpBugTracker username Remote SQL Injection Vulnerability | CVE-2009-1851 (+1) | 2009-05-27 | Medium | Yes |
Fedora Security Update Fixes Jetty Information Disclosure Vulnerabilities | CVE-2009-1524 (+1) | 2009-05-26 | Medium | Yes |
MiniTwitter SQL Injection and Cross Site Scripting Vulnerabilities | 2009-05-26 | Medium | Yes | |
Sun Java System Portal Server Cross Site Scripting Vulnerability | CVE-2009-1796 | 2009-05-25 | Low | Yes |
Apple QuickTime PICT Poly Tag Parsing Heap Overflow Vulnerability | CVE-2009-0010 | 2009-05-25 | Critical | No |
Sun Java System Communications Express Cross Site Scripting Issues | CVE-2009-1729 | 2009-05-22 | Low | Yes |
OnlineRent pid Parameter Handling Remote SQL Injection Vulnerability | 2009-05-19 | Medium | Yes | |
pc4 Uploader id Parameter Remote SQL Injection Vulnerability | CVE-2009-1742 | 2009-05-19 | Medium | Yes |
Flyspeck CMS lang Parameter Local File Inclusion Vulnerability | CVE-2009-1771 (+1) | 2009-05-19 | Medium | Yes |
PHP Dir Submit Username and Password SQL Injection Vulnerability | CVE-2009-1787 | 2009-05-19 | Medium | Yes |
Winamp Libsndfile VOC File Processing Heap Overflow Vulnerability | CVE-2009-1788 | 2009-05-18 | Critical | No |
myColex Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-1825 (+2) | 2009-05-18 | Medium | Yes |
DMXReady Registration Manager Database Disclosure Vulnerability | CVE-2009-1821 | 2009-05-18 | Medium | Yes |
Rama Zaiten CMS file Parameter Remote File Disclosure Vulnerability | CVE-2009-1768 | 2009-05-18 | Medium | Yes |
Custom T-shirt Design id SQL Injection and Cross Site Scripting Issues | CVE-2009-1820 (+1) | 2009-05-18 | Medium | Yes |
PHPenpals ID Parameter Remote SQL Injection Vulnerability | CVE-2009-1814 | 2009-05-18 | Medium | Yes |
Harland Multiple Products Remote PHP Code Injection Vulnerability | 2009-05-18 | High | Yes | |
Microsoft IIS WebDAV Remote Authentication Bypass Vulnerability | CVE-2009-1676 (+1) | 2009-05-18 | Medium | Yes |
myGesuad Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-1826 (+2) | 2009-05-18 | Medium | Yes |
Drupal UTF-7 Sequences Handling Cross Site Scripting Vulnerability | CVE-2009-1844 | 2009-05-15 | Low | Yes |
Drupal Feed Block Module Aggregator Items Cross Site Scripting Issue | CVE-2009-1738 | 2009-05-15 | Low | Yes |
Drupal Printer, e-mail and PDF UTF-7 Cross Site Scripting Vulnerability | CVE-2009-1823 | 2009-05-15 | Low | Yes |
Submitter Script uNev and uJelszo Remote SQL Injection Vulnerability | CVE-2009-1813 | 2009-05-15 | Medium | Yes |
Google Chrome WebKit SVGList Object Memory Corruption Vulnerability | CVE-2009-0945 | 2009-05-15 | Critical | No |
MRCGIGUY Products Cookie Handling Authentication Bypass Vulnerability | 2009-05-15 | Medium | Yes | |
Mlffat supervisor Cookie Parameter Remote SQL Injection Vulnerability | CVE-2009-1731 | 2009-05-14 | Medium | Yes |
Password Protector SD Cookie Handling Authentication Bypass Issue | CVE-2009-2003 | 2009-05-14 | Medium | Yes |
MaxCMS m_username Parameter Remote SQL Injection Vulnerability | CVE-2009-1818 | 2009-05-14 | Medium | Yes |
Family Connections Multiple Parameter SQL Injection Vulnerabilities | CVE-2009-2010 | 2009-05-14 | Medium | Yes |
TinyButStrong script Parameter File Source Disclosure Vulnerability | CVE-2009-1653 | 2009-05-14 | Medium | Yes |
SquirrelMail Multiple Cross Site Scripting and Security Bypass Issues | CVE-2009-1581 (+3) | 2009-05-13 | Medium | Yes |
BIGACE CMS username Parameter Remote SQL Injection Vulnerability | CVE-2009-1778 | 2009-05-13 | Medium | Yes |
Apple Safari for Mac and Windows Code Execution Vulnerabilities | CVE-2009-0945 (+2) | 2009-05-13 | Critical | No |
Dokeos Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-2009 (+5) | 2009-05-13 | Medium | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2009-1717 (+66) | 2009-05-13 | Critical | No |
uTopic rating Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-1661 | 2009-05-12 | Medium | Yes |
Bitweaver version Directory Traversal Code Injection Vulnerability | 2009-05-12 | High | Yes | |
openWYSIWYG Folder Listing and Image Upload Vulnerabilities | 2009-05-12 | Low | Yes | |
Php Recommend PHP Code Execution and Authentication Bypass Issues | CVE-2009-1781 (+2) | 2009-05-12 | High | Yes |
Battle Blog Administrative Interface Arbitrary File Upload Vulnerability | CVE-2009-1609 | 2009-05-11 | High | Yes |
RTWebalbum AlbumId Parameter Remote SQL Injection Vulnerability | CVE-2009-1910 | 2009-05-11 | Medium | Yes |
Luxbum username Parameter Remote SQL Injection Vulnerability | CVE-2009-1913 | 2009-05-11 | Medium | Yes |
TinyWebGallery lang Parameter Local File Inclusion Vulnerability | 2009-05-11 | Medium | Yes | |
QuiXplorer lang Parameter Handling Local File Inclusion Vulnerability | CVE-2009-1911 | 2009-05-11 | Medium | Yes |
Google Chrome Skia 2D Integer overflow and Browser Process Issues | CVE-2009-1442 (+1) | 2009-05-07 | Critical | No |
VerliHub Control Panel nick Parameter Cross Site Scripting Vulnerability | 2009-05-07 | Low | Yes | |
VerliAdmin Multiple Parameter Cross Site Scripting Vulnerabilities | 2009-05-07 | Low | Yes | |
Sun GlassFish Enterprise Server Cross Site Scripting Vulnerabilities | CVE-2009-1553 | 2009-05-06 | Low | Yes |
Sun GlassFish Woodstock URL Data Cross Site Scripting Vulnerability | 2009-05-06 | Low | Yes | |
eLitius Administrative Interface Arbitrary PHP File Upload Vulnerability | CVE-2009-1659 | 2009-05-05 | High | Yes |
ProjectCMS File Upload and Information Disclosure Vulnerabilities | 2009-05-05 | High | Yes | |
BluSky CMS news_id Parameter Remote SQL Injection Vulnerability | CVE-2009-1548 | 2009-05-05 | Medium | Yes |
AGTC MyShop log_accept Remote Authentication Bypass Vulnerability | CVE-2009-1549 | 2009-05-05 | Medium | Yes |
QT-cute QuickTeam qte_web_path and qte_root File Inclusion Issues | CVE-2009-1551 | 2009-05-05 | High | Yes |
vbDrupal Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2009-1576 (+1) | 2009-04-30 | Medium | Yes |
Drupal News Page Keywords Processing SQL Injection Vulnerability | CVE-2009-1505 | 2009-04-30 | Medium | Yes |
Drupal Exif Module Data Handling Cross Site Scripting Vulnerability | CVE-2009-1501 | 2009-04-30 | Low | Yes |
Drupal Cross Site Scripting and Information Disclosure Vulnerabilities | 2009-04-30 | Medium | Yes | |
Drupal Node Access User Reference Access Bypass Vulnerability | CVE-2009-1507 | 2009-04-30 | Medium | Yes |
Symantec Products Log Viewer Feature Script Injection Vulnerabilities | CVE-2009-1428 | 2009-04-29 | Medium | Yes |
Symantec Products Reporting Server Message Manipulation Weakness | CVE-2009-1432 | 2009-04-29 | Low | Yes |
Citrix Web Interface Unspecified Cross Site Scripting Vulnerability | CVE-2009-2454 | 2009-04-29 | Low | Yes |
Mozilla Firefox nsTextFrame::ClearTextRun() Memory Corruption Issue | CVE-2009-1313 | 2009-04-28 | Critical | No |
Linkys WVC54GCA Security Bypass and Information Disclosure | CVE-2009-1560 (+5) | 2009-04-27 | Medium | Yes |
Cisco ASA WebVPN Clientless Mode Cross Site Scripting Vulnerability | 2009-04-27 | Low | Yes | |
Movable Type Uspecified Data Handling Cross Site Scripting Vulnerability | 2009-04-27 | Low | Yes | |
Linksys WRT54GC administration.cgi Password Manipulation Issue | CVE-2009-1561 | 2009-04-27 | Medium | Yes |
ElkaGroup Image Gallery Arbitrary File Upload Vulnerability | CVE-2009-1446 | 2009-04-23 | Medium | Yes |
New 5 Star Rating myusername Parameter Remote SQL Injection Vulnerability | 2009-04-23 | Medium | Yes | |
Symantec Brightmail Gateway Privilege Elevation and XSS Vulnerabilities | CVE-2009-0064 (+1) | 2009-04-23 | Medium | Yes |
Debian Security Update Fixes Firefox Mahara Cross Site Scripting Issue | CVE-2009-0664 | 2009-04-23 | Low | Yes |
RS-Monials component for Joomla Cross Site Scripting Vulnerability | 2009-04-23 | Low | Yes | |
Dokeos LMS include Parameter Local File Inclusion Vulnerability | 2009-04-23 | Medium | Yes | |
SAP Products cFolders Multiple Cross Site Scripting Vulnerabilities | 2009-04-23 | Low | Yes | |
Sun Java System Delegated Administrator Response Splitting Issue | CVE-2009-1357 | 2009-04-21 | Low | Yes |
Studio Lounge Address Book Arbitrary PHP File Upload Vulnerability | 2009-04-21 | High | Yes | |
EZ Webitor txtUserId and txtPassword SQL Injection Vulnerability | CVE-2009-4933 | 2009-04-21 | Medium | Yes |
Multi-lingual E-Commerce System File Inclusion and Security Bypass | 2009-04-21 | Medium | Yes | |
MoinMoin AttachFile.py File Multiple Cross Site Scripting Vulnerabilities | 2009-04-21 | Medium | Yes | |
Flatnux Multiple Local File Inclusion and File Upload Vulnerabilities | 2009-04-21 | Medium | Yes | |
Mozilla Thunderbird Memory Corruption and URL Spoofing Vulnerabilities | CVE-2009-1305 (+4) | 2009-04-21 | Critical | No |
Seditio CMS Events Plugin c Remote SQL Injection Vulnerability | CVE-2009-1411 | 2009-04-21 | Medium | Yes |
FunGamez SQL Injection and Local File Inclusion Vulnerabilities | CVE-2009-1489 (+2) | 2009-04-21 | Medium | Yes |
WysGui CMS admin_pages Remote SQL Injection Vulnerability | 2009-04-21 | Medium | Yes | |
Online Contact Manager Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-5001 (+1) | 2009-04-21 | Medium | Yes |
Mozilla Firefox Memory Corruption and Security Bypass Vulnerabilities | CVE-2009-1312 (+11) | 2009-04-21 | Critical | No |
Mozilla SeaMonkey Memory Corruption and URL Spoofing Vulnerabilities | CVE-2009-1311 (+5) | 2009-04-21 | Critical | No |
Novell NetStorage Information Disclosure and DoS Vulnerabilities | 2009-04-21 | Low | Yes | |
Creasito username Parameter Remote SQL Injection Vulnerability | CVE-2009-4925 | 2009-04-21 | Medium | Yes |
Online Photo Pro section Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2010-4999 (+1) | 2009-04-21 | Medium | Yes |
BlackBerry Enterprise Server Cross Site Scripting Vulnerabilities | CVE-2009-0307 | 2009-04-20 | Low | Yes |
Apache Geronimo Cross Site Scripting and Directory Traversal Issues | CVE-2009-0039 (+2) | 2009-04-20 | Medium | Yes |
phpMyAdmin Setup Script Remote PHP Code Injection Vulnerability | CVE-2009-1285 | 2009-04-16 | Medium | Yes |
Novell Teaming Username Enumeration and Cross Site Scripting Issues | CVE-2009-1294 (+1) | 2009-04-16 | Medium | Yes |
Drupal Multiple Module Data Handling Cross Site Scripting Vulnerabilities | CVE-2009-1344 (+2) | 2009-04-16 | Low | Yes |
Fedora Security Update Fixes Wordpress-mu Cross Site Scripting Issue | CVE-2009-1030 | 2009-04-15 | Medium | Yes |
Microsoft ISA Server and Forefront TMG MBE Vulnerabilities (MS09-016) | CVE-2009-0237 (+1) | 2009-04-14 | Medium | Yes |
IBM BladeCenter Advanced Management Module Multiple Vulnerabilities | CVE-2009-1290 (+2) | 2009-04-14 | Low | Yes |
IBM Tivoli Continuous Data Protection for Files Cross Site Scripting Issue | CVE-2009-1334 | 2009-04-14 | Low | Yes |
ClamAV cli_url_canon() Buffer Overflow and UPack DoS Vulnerabilities | CVE-2009-1372 (+1) | 2009-04-09 | Critical | No |
ContentKeeper Command Injection and Privilege Escalation Vulnerabilities | 2009-04-07 | High | Yes | |
Q2 Solutions ConnX txtEmail Remote SQL Injection Vulnerability | CVE-2009-4947 | 2009-04-07 | Medium | Yes |
BookJoomlas for Joomla gbid Remote SQL Injection Vulnerability | CVE-2009-1263 | 2009-04-07 | Medium | Yes |
Mod_perl Apache::Status and Apache2::Status Cross Site Scripting Issue | CVE-2009-0796 | 2009-04-06 | Low | Yes |
TYPO3 Extensions Information Disclosure and Injection Vulnerabilities | CVE-2009-4956 (+8) | 2009-04-06 | Medium | Yes |
mpg123 store_id3_text() Text Encoding Values Signedness Vulnerability | CVE-2009-1301 | 2009-04-06 | Critical | No |
Sun Java System Calendar Server Cross Site Scripting and DoS Issues | CVE-2009-1219 (+1) | 2009-04-02 | Medium | Yes |
Bugzilla attachment.cgi Cross-Site Request Forgery Vulnerability | CVE-2009-1213 | 2009-03-31 | Medium | Yes |
Debian Security Update Fixes Auth2db SQL Injection Vulnerability | CVE-2009-1208 | 2009-03-31 | Medium | Yes |
PHP Petition Signing Script Remote SQL Injection Vulnerabilities | 2009-03-30 | Medium | Yes | |
Simply Classified category_id Parameter SQL Injection Vulnerability | 2009-03-30 | Medium | Yes | |
Mozilla Firefox XUL _moveToEdgeShift Memory Corruption Vulnerability | CVE-2009-1044 | 2009-03-30 | Critical | No |
Ubuntu Security Update Fixes ICU Cross Site Scripting Vulnerability | CVE-2008-1036 | 2009-03-27 | Low | Yes |
Mozilla Firefox and Seamonkey XSLT Memory Corruption Vulnerability | CVE-2009-1169 | 2009-03-26 | Critical | No |
Sun Java JDK/JRE Code Execution and Security Bypass Vulnerabilities | CVE-2009-1107 (+14) | 2009-03-26 | Critical | No |
Jinzora name Parameter Handling Local File Inclusion Vulnerability | 2009-03-25 | Medium | Yes | |
PHPizabi Remote Code Execution and SQL Injection Vulnerabilities | 2009-03-25 | High | Yes | |
phpMyAdmin HTTP Response Splitting and File Inclusion Vulnerabilities | CVE-2009-1149 (+1) | 2009-03-25 | Medium | Yes |
phpMyAdmin PHP Code Injection and Cross Site Scripting Vulnerabilities | CVE-2009-1151 (+1) | 2009-03-25 | High | Yes |
Media Entertainment Script id Remote SQL Injection Vulnerability | 2009-03-25 | Medium | Yes | |
PHPCMS2008 q Parameter Handling Remote SQL Injection Vulnerability | 2009-03-23 | Medium | Yes | |
Fedora Security Update Fixes Drupal CCK Module Cross Site Scrpting | 2009-03-23 | Low | Yes | |
Advanced Image Hosting Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2009-1032CVE-2009-4266 | 2009-03-19 | Medium | Yes |
Advanced Image Hosting Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2009-4266 (+1) | 2009-03-19 | Medium | Yes |
fMoblog Plugin for WordPress id Remote SQL Injection Vulnerability | CVE-2009-0968 | 2009-03-18 | Medium | Yes |
PHPRunner SearchField Parameter Remote SQL Injection Vulnerabilities | CVE-2009-0964 (+1) | 2009-03-18 | Medium | Yes |
GDL (Gdl Digital Library) node Remote SQL Injection Vulnerability | CVE-2009-0965 | 2009-03-18 | Medium | Yes |
futomi CGI Cafe Unspecified Cross Site Scripting Vulnerability | CVE-2009-0971 | 2009-03-17 | Low | Yes |
Kim Websites username Parameter Remote SQL Injection Vulnerability | CVE-2009-1026 | 2009-03-17 | Medium | Yes |
phpComasy entry_id Parameter Remote SQL Injection Vulnerability | CVE-2009-1023 | 2009-03-17 | Medium | Yes |
TikiWiki CMS/Groupware Multiple Cross Site Scripting Vulnerabilities | CVE-2009-1204 | 2009-03-16 | Low | Yes |
Mahara User Profile Data and Blogs Cross Site Scripting Vulnerabilities | CVE-2009-0664 (+1) | 2009-03-11 | Low | Yes |
Gentoo Security Update Fixes WebSVN Information Disclosure Issues | CVE-2009-0240 (+2) | 2009-03-10 | Medium | Yes |
Nucleus CMS Media Manager Remote Directory Traversal Vulnerability | CVE-2009-0929 | 2009-03-09 | Medium | Yes |
PHortail Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2009-4888 | 2009-03-09 | Low | Yes |
Dotclear Administration Interface Cross Site Scripting Vulnerability | CVE-2009-0933 | 2009-03-09 | Low | Yes |
Mozilla Firefox Code Execution and Security Bypass Vulnerabilities | CVE-2009-0777 (+6) | 2009-03-05 | Critical | No |
JogjaCamp JProfile Gold id_news Remote SQL Injection Vulnerability | 2009-03-04 | Medium | Yes | |
Opera Multiple Code Execution and Information Disclosure Vulnerabilities | CVE-2009-0915 (+1) | 2009-03-03 | Critical | No |
Winamp libsndfile.dll CAF Processing Integer Overflow Vulnerability | CVE-2009-0186 | 2009-03-03 | Critical | No |
Drupal Protected Node Module Cross Site Scripting Vulnerability | CVE-2009-0817 | 2009-03-02 | Low | Yes |
Golabi cur_module Parameter Remote PHP File Inclusion Vulnerability | 2009-02-27 | High | Yes | |
Novell eDirectory iMonitor Accept-Language Buffer Overflow Vulnerability | 2009-02-27 | Critical | Yes | |
BannerManager username and password SQL Injection Vulnerability | 2009-02-27 | Medium | Yes | |
Newsletter Manager Plus.Attach Remote SQL Injection Vulnerability | 2009-02-27 | Medium | Yes | |
Drupal Template File Selection Local File Inclusion Vulnerability | 2009-02-26 | Medium | Yes | |
PenPal username and password Remote SQL Injection Vulnerability | 2009-02-26 | Medium | Yes | |
My_eGallery for MDPro pid Remote SQL Injection Vulnerability | CVE-2009-0728 | 2009-02-25 | Medium | Yes |
piCal module for Xoops event_id Cross Site Scripting Vulnerability | CVE-2009-0805 | 2009-02-25 | Low | Yes |
XGuestBook user Parameter Remote SQL Injection Vulnerability | CVE-2009-0810 | 2009-02-25 | Medium | Yes |
Pyrophobia pid Parameter Handling Local File Inclusion Vulnerability | 2009-02-24 | Medium | Yes | |
taifajobs jobid Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-0727 | 2009-02-24 | Medium | Yes |
pPIM id Parameter Handling Local File Inclusion Vulnerability | 2009-02-24 | Medium | Yes | |
Adobe RoboHelp and RoboHelp Server Cross Site Scripting Issues | CVE-2009-0524 (+1) | 2009-02-24 | Low | Yes |
VMware Products Tomcat Multiple Information Disclosure Vulnerabilities | CVE-2008-2370 (+2) | 2009-02-24 | Medium | Yes |
Free Arcade Script template Parameter Local File Inclusion Vulnerability | CVE-2009-0731 | 2009-02-24 | Medium | Yes |
HFS HTTP File Server Remote Directory Traversal Vulnerability | 2009-02-23 | Medium | Yes | |
Libero Search Module Data Handling Cross Site Scripting Vulnerability | CVE-2009-0540 | 2009-02-23 | Low | Yes |
SimpleCMMS Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2009-0808 | 2009-02-23 | Medium | Yes |
Blue Utopia page Parameter Handling Local File Inclusion Vulnerability | 2009-02-23 | Medium | Yes | |
Graugon Forum id Parameter Remote SQL Injection Vulnerability | 2009-02-23 | Medium | Yes | |
Autopost Bot Mod for phpBB phpbb_root_path File Inclusion Vulnerability | 2009-02-23 | High | Yes | |
NetMRI Web Interface Unspecified Cross Site Scripting Vulnerability | CVE-2009-0860 | 2009-02-19 | Low | Yes |
TangoCMS alias Parameter Cross Site Scripting Vulnerability | CVE-2009-0862 | 2009-02-19 | Low | Yes |
Grestul Username and Password Remote SQL Injection Vulnerability | 2009-02-17 | Medium | Yes | |
MemHT Portal deletenewpm and deletepm SQL Injection Vulnerabilities | 2009-02-17 | Medium | Yes | |
IdeaCart page Local File Inclusion Vulnerability | CVE-2009-5089 (+1) | 2009-02-17 | Medium | Yes |
ea-gBook inc_ordner File Inclusion Vulnerability | CVE-2009-5095 | 2009-02-17 | High | Yes |
PowerMovieList SQL Injection and Cross Site Scripting Vulnerabilities | 2009-02-17 | Medium | Yes | |
YACS context[path_to_root] Remote PHP File Inclusion Vulnerability | 2009-02-17 | High | Yes | |
Vlinks id SQL Injection Vulnerability | CVE-2009-5091 | 2009-02-16 | Medium | Yes |
IBM HTTP Server mod_proxy_ftp Cross Site Scripting Vulnerability | CVE-2008-2939 | 2009-02-16 | Medium | Yes |
Graugon Gallery SQL Injection and Cross Site Scripting Vulnerabilities | 2009-02-12 | Medium | Yes | |
GeoVision Digital Video Surveillance System Directory Traversal Vulnerability | CVE-2009-5087 | 2009-02-12 | Medium | Yes |
Novell Open Enterprise Server Cross Site Scripting Vulnerabilities | CVE-2009-0611 | 2009-02-12 | Low | Yes |
FAST ESP Cross-Site Scripting Vulnerability | CVE-2009-5092 | 2009-02-12 | Low | Yes |
Netgear SSL312 Web Interface Remote Denial of Service Vulnerability | CVE-2009-0680 | 2009-02-11 | Low | Yes |
Papoo pfadhier Parameter Handling Local File Inclusion Vulnerability | CVE-2009-0735 | 2009-02-11 | Medium | Yes |
Fluorine Halite id Parameter Remote SQL Injection Vulnerability | 2009-02-11 | Medium | Yes | |
Potato News user Parameter Handling Local File Inclusion Vulnerability | CVE-2009-0722 | 2009-02-11 | Medium | Yes |
Auth PHP username and passwd Remote SQL Injection Vulnerabilities | CVE-2009-0738 | 2009-02-11 | Medium | Yes |
BlueBird username and passwd Remote SQL Injection Vulnerabilities | CVE-2009-0740 | 2009-02-11 | Medium | Yes |
MyNews username and passwd Remote SQL Injection Vulnerabilities | CVE-2009-0739 | 2009-02-11 | Medium | Yes |
PHP Director searching Parameter Remote SQL Injection Vulnerability | CVE-2009-0604 | 2009-02-10 | Medium | Yes |
BusinessSpace id Parameter Remote SQL Injection Vulnerability | CVE-2009-0516 | 2009-02-10 | Medium | Yes |
w3bcms Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2009-0597 | 2009-02-10 | Medium | Yes |
Microsoft Exchange Server Multiple Remote Vulnerabilities (MS09-003) | CVE-2009-0099 (+1) | 2009-02-10 | Critical | No |
WebFrame Multiple Parameter Handling File Inclusion Vulnerabilities | CVE-2009-0514 (+1) | 2009-02-10 | High | Yes |
IF-CMS id Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-0528 | 2009-02-10 | Medium | Yes |
A Better Member-Based ASP Photo Gallery SQL Injection Vulnerability | CVE-2009-0531 | 2009-02-10 | Medium | Yes |
AdaptCMS Remote File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2009-0527 (+1) | 2009-02-10 | High | Yes |
Microsoft Internet Explorer Memory Corruption Vulnerabilities (MS09-002) | CVE-2009-0076 (+1) | 2009-02-10 | Critical | No |
Yet Another NOCC lang Parameter Local File Inclusion Vulnerability | CVE-2009-0515 | 2009-02-10 | Medium | Yes |
SnippetMaster File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2009-0530 (+1) | 2009-02-10 | Medium | Yes |
MediaWiki Web-based Installer Cross Site Scripting Vulnerabilities | CVE-2009-0737 | 2009-02-09 | Low | Yes |
1024 CMS page_include Parameter Remote File Inclusion Vulnerability | 2009-02-09 | High | Yes | |
phpYabs Azione Parameter Remote File Inclusion Vulnerability | CVE-2009-0639 | 2009-02-09 | High | Yes |
CafeEngine catid Parameter Remote SQL Injection Vulnerability | CVE-2009-0574 | 2009-02-09 | Medium | Yes |
Cisco IOS Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2009-0471 (+1) | 2009-02-06 | Low | Yes |
ProFTPD Data Processing Remote SQL Injection Vulnerability | CVE-2009-0543 | 2009-02-06 | Medium | Yes |
ESET Remote Administrator Report Data Cross Site Scripting Vulnerability | CVE-2009-0548 | 2009-02-05 | Low | Yes |
HP LaserJet and Digital Sender Directory Traversal Vulnerability | CVE-2008-4419 | 2009-02-05 | Medium | Yes |
Syntax Desktop synTarget Parameter Local File Inclusion Vulnerability | CVE-2009-0448 | 2009-02-04 | Medium | Yes |
Squid Invalid Version Numbers Parsing Denial of Service Vulnerability | CVE-2009-0478 | 2009-02-04 | Medium | Yes |
PHPbbBook l Parameter Handling Local File Inclusion Vulnerability | CVE-2009-0442 | 2009-02-04 | Medium | Yes |
Bugzilla Multiple Cross Site Scripting and Request Forgery Vulnerabilities | CVE-2009-0486 (+5) | 2009-02-03 | Medium | Yes |
HP NonStop Server BIND Remote DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2009-02-03 | Medium | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2009-0358 (+6) | 2009-02-03 | Critical | No |
Oracle Application Server Multiple Cross Site Scripting Vulnerabilities | 2009-02-02 | Low | Yes | |
PSCS VPOP3 Email Server Webmail Cross Site Scripting Vulnerability | 2009-02-02 | Medium | Yes | |
HP Select Access Unspecified Cross Site Scripting Vulnerability | CVE-2009-0204 | 2009-02-02 | Low | Yes |
HP MPE/iX BIND/iX Remote DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2009-02-02 | Medium | Yes |
Oracle Forms form Parameter Cross Site Scripting Vulnerability | 2009-02-02 | Low | Yes | |
Fedora Security Update Fixes GLPI Multiple SQL Injection Vulnerabilities | 2009-01-30 | Medium | Yes | |
Horde Products Cross Site Scripting and Local File Inclusion Vulnerabilities | CVE-2009-0932 (+1) | 2009-01-29 | Medium | Yes |
Horde IMP Webmail Client Multiple Cross Site Scripting Vulnerabilities | CVE-2009-0930 | 2009-01-29 | Medium | Yes |
SocialEngine category_id SQL Injection Vulnerability | CVE-2009-0400 | 2009-01-29 | Medium | Yes |
Max.Blog id Parameter Handling Remote SQL Injection Vulnerability | 2009-01-28 | Medium | Yes | |
Pixie Multiple Parameter Handling Local File Inclusion Vulnerabilities | 2009-01-28 | Medium | Yes | |
Chipmunk Blog username Remote SQL Injection Vulnerability | CVE-2009-0403 | 2009-01-28 | Medium | Yes |
GameScript Remote SQL Injection and Local File Inclusion Vulnerabilities | 2009-01-28 | Medium | Yes | |
Community CMS id Parameter Remote SQL Injection Vulnerability | CVE-2009-0406 | 2009-01-28 | Medium | Yes |
Flash Magazine Deluxe for Joomla Remote SQL Injection Vulnerability | CVE-2009-0373 | 2009-01-27 | Medium | Yes |
ITLPoll id Parameter Handling Remote SQL Injection Vulnerability | CVE-2009-0295 | 2009-01-27 | Medium | Yes |
SAP NetWeaver URL Processing Cross Site Scripting Vulnerability | CVE-2008-3358 | 2009-01-27 | Low | Yes |
Gempar Script Toko Online cat_id Remote SQL Injection Vulnerability | CVE-2009-0296 | 2009-01-27 | Medium | Yes |
WB News config[installdir] Remote File Inclusion Vulnerabilities | CVE-2009-0294 | 2009-01-27 | High | Yes |
WinFTP LIST Command Remote Buffer Overflow Vulnerability | CVE-2009-0351 | 2009-01-27 | Medium | Yes |
SiteXS type Parameter Handling Local File Inclusion Vulnerability | CVE-2009-0371 | 2009-01-27 | Medium | Yes |
E-ShopSystem Multiple Parameter Remote SQL Injection Vulnerabilities | 2009-01-27 | Medium | Yes | |
Wazzum Dating Software userid Remote SQL Injection Vulnerability | CVE-2009-0293 | 2009-01-27 | Medium | Yes |
PHP-CMS username Parameter Remote SQL Injection Vulnerability | CVE-2009-0407 | 2009-01-27 | Medium | Yes |
Groone GLinks cat Parameter Remote SQL Injection Vulnerability | CVE-2009-0299 | 2009-01-27 | Medium | Yes |
SHOP-INET grid Parameter Remote SQL Injection Vulnerability | CVE-2009-0292 | 2009-01-27 | Medium | Yes |
ClickAuction txtEmail Parameter Remote SQL Injection Vulnerability | CVE-2009-0297 | 2009-01-27 | Medium | Yes |
Mod-auth-mysql Data Processing Remote SQL Injection Vulnerability | CVE-2008-2384 | 2009-01-26 | Medium | Yes |
Apple QuickTime File Processing Remote Code Execution Vulnerabilities | CVE-2009-0007 (+6) | 2009-01-22 | Critical | No |
MoinMoin AttachFile.py and antispam.py Cross Site Scripting Issues | CVE-2009-0312 (+1) | 2009-01-22 | Medium | Yes |
AXIS 70U Network Document Server Information Disclosure Vulnerabilities | 2009-01-22 | Medium | Yes | |
RoundCube Webmail background Cross Site Scripting Vulnerability | CVE-2009-0413 | 2009-01-21 | Low | Yes |
Horde Products Unspecified Cross Site Scripting Vulnerability | CVE-2008-5917 | 2009-01-21 | Low | Yes |
Apache Jackrabbit q Parameter Cross Site Scripting Vulnerabilities | CVE-2009-0026 | 2009-01-20 | Low | Yes |
GNUBoard g4_path File Inclusion Vulnerability | CVE-2009-0290 | 2009-01-16 | High | Yes |
DMXReady SDK filename Remote File Disclosure Vulnerability | 2009-01-16 | Medium | Yes | |
Apple Safari RSS Feed URL Handling Remote Code Execution Vulnerability | CVE-2009-0137 (+1) | 2009-01-16 | Critical | No |
GNUBoard g4_path Parameter Local File Inclusion Vulnerability | CVE-2009-0290 | 2009-01-16 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-5513 (+9) | 2009-01-16 | Critical | No |
Realtor 747 INC_DIR Parameter Remote File Inclusion Vulnerability | CVE-2009-0495 | 2009-01-13 | High | Yes |
Fast Guest Book uname Parameter Remote SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
Monstar Photobase language Local File Inclusion Vulnerability | 2009-01-13 | Medium | Yes | |
Kroax for PHP-Fusion comment_id Parameter SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
BKWorks ProPHP Username Remote SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
DZcms pcat Parameter Handling Remote SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
SocialEngine classifiedcat_id Parameter SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
Portfol Component for Joomla vcatid SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
phpMDJ id_animateur Parameter Remote SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
Weight Loss Recipe Book admin-login.php SQL Injection Vulnerability | 2009-01-13 | Medium | Yes | |
Openfire Cross Site Scripting and Directory Traversal Vulnerabilities | CVE-2009-0497 (+1) | 2009-01-09 | Medium | Yes |
Fujitsu Interstage HTTP Server Cross Site Scripting Vulnerability | CVE-2008-2939 | 2009-01-09 | Medium | Yes |
PlaySMS SMS Gateway Multiple File Inclusion Vulnerabilities | CVE-2009-0103 (+1) | 2009-01-07 | High | Yes |
Phoca Documentation for Joomla Remote SQL Injection Vulnerability | 2009-01-06 | Medium | Yes | |
Na_newsdescription for Joomla Remote SQL Injection Vulnerability | 2009-01-06 | Medium | Yes | |
PHP Auction System SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2009-0108 (+3) | 2009-01-06 | Medium | Yes |
PNphpBB2 ModName Parameter Local File Inclusion Vulnerability | CVE-2009-0592 | 2009-01-05 | Medium | Yes |
webSPELL id Parameter Handling Remote SQL Injection Vulnerability | 2009-01-05 | Medium | Yes | |
WSN Guest search Parameter Remote SQL Injection Vulnerability | CVE-2009-0704 | 2009-01-05 | Medium | Yes |
GForge create() Comment Handling Remote SQL Injection Vulnerability | CVE-2008-2381 | 2009-01-05 | Medium | Yes |
plx Autoreminder id Parameter Remote SQL Injection Vulnerability | 2009-01-05 | Medium | Yes | |
PhpMesFilms id Parameter Remote SQL Injection Vulnerability | CVE-2009-0598 | 2009-01-05 | Medium | Yes |
Apache Roller Search q Parameter Cross Site Scripting Vulnerability | CVE-2008-6879 | 2009-01-05 | Low | Yes |
Sepcity Faculty Portal ID SQL Injection Vulnerability | CVE-2008-6152 | 2008-12-30 | Medium | Yes |
Sepcity Shopping Mall ID SQL Injection Vulnerability | CVE-2008-6151 | 2008-12-30 | Medium | Yes |
Sepcity Classified Ads ID SQL Injection Vulnerability | CVE-2008-6150 | 2008-12-30 | Medium | Yes |
Debian Security Update Fixes phpPgAdmin Multiple Vulnerabilities | CVE-2008-5587 (+2) | 2008-12-29 | Medium | Yes |
Fedora Security Update Fixes MediaWiki Cross Site Scripting Issues | CVE-2008-5688 (+4) | 2008-12-26 | Medium | Yes |
StormBoard id Parameter Handling Remote SQL Injection Vulnerability | 2008-12-24 | Medium | Yes | |
TYPO3 Extensions Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2008-6344 (+5) | 2008-12-24 | Medium | Yes |
DR Wiki for TYPO3 Unspecified Cross Site Scripting Vulnerability | CVE-2008-6346 | 2008-12-24 | Low | Yes |
WEC Discussion for TYPO3 Cross Site Scripting and SQL Injection Issues | CVE-2008-6145 (+1) | 2008-12-24 | Medium | Yes |
Low Cost Hotels for Joomla id Parameter SQL Injection Vulnerability | 2008-12-24 | Medium | Yes | |
Joomla Hotel Booking id Parameter SQL Injection Vulnerability | 2008-12-24 | Medium | Yes | |
Fedora Security Update Fixes Drupal-Views SQL Injection Vulnerability | 2008-12-23 | Medium | Yes | |
Fedora Security Update Fixes phpPgAdmin Local File Inclusion Issue | CVE-2008-5587 | 2008-12-23 | Medium | Yes |
Novell Identity Manager Multiple Cross Site Scripting Vulnerabilities | 2008-12-19 | Low | Yes | |
AVG Anti-Virus for Linux UPX Processing Memory Corruption Vulnerability | CVE-2008-6662 | 2008-12-19 | High | No |
Opera Browser Code Execution and Security Bypass Vulnerabilities | CVE-2008-5683 (+4) | 2008-12-17 | Critical | No |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2008-5510- (+9) | 2008-12-17 | Critical | No |
Interstage HTTP Server Status Cross Site Scripting Vulnerability | CVE-2007-6388 | 2008-12-17 | Low | Yes |
Barracuda Products Unspecified Cross Site Scripting Vulnerabilities | CVE-2008-1094 (+1) | 2008-12-16 | Low | Yes |
Kerio MailServer WebMail Unspecified Cross Site Scripting Vulnerability | CVE-2008-5769 (+1) | 2008-12-16 | Low | Yes |
Sun Solaris Apache Cross Site Scripting and Denial of Service Issues | CVE-2008-2939 (+1) | 2008-12-16 | Low | Yes |
Citrix Application Gateway Management Interface SQL injection Issue | CVE-2008-5882 | 2008-12-15 | Medium | Yes |
Moodle Wiki Page Title Handling Cross Site Scripting Vulnerability | CVE-2008-5432 | 2008-12-11 | Low | Yes |
Trillian XML Data Handling Multiple Code Execution Vulnerabilities | CVE-2008-5403 (+2) | 2008-12-05 | Critical | No |
Fedora Security Update Fixes Wordpress Cross Site Scripting Issue | 2008-12-03 | Medium | Yes | |
IBM Rational ClearCase Unspecified Cross Site Scripting Vulnerabilities | CVE-2008-5330 | 2008-12-03 | Low | Yes |
Active Price Comparison Multiple Parameter SQL Injection Vulnerabilities | CVE-2008-5975 (+2) | 2008-12-01 | Medium | Yes |
Active Business Directory catid Remote SQL Injection Vulnerability | CVE-2008-5972 | 2008-12-01 | Medium | Yes |
VLC Media Player ReadRealIndex() Integer Overflow Vulnerability | CVE-2008-5276 | 2008-12-01 | Critical | No |
Lito Lite CMS cid Parameter Remote SQL Injection Vulnerability | CVE-2008-5636 | 2008-12-01 | Medium | Yes |
Active Time Billing username and password SQL Injection Vulnerability | CVE-2008-5632 | 2008-12-01 | Medium | Yes |
Active Web Helpdesk Multiple Remote SQL Injection Vulnerabilities | 2008-12-01 | Medium | Yes | |
Active Photo Gallery username and password SQL Injection Issue | CVE-2008-5641 | 2008-12-01 | Medium | Yes |
PHP TV Portal mid Parameter Remote SQL Injection Vulnerability | CVE-2008-6285 | 2008-12-01 | Medium | Yes |
Active Web Mail TabOpenQuickTab1 SQL Injection Vulnerability | 2008-12-01 | Medium | Yes | |
Active Bids ItemID Parameter Remote SQL Injection Vulnerability | CVE-2008-5640 | 2008-12-01 | Medium | Yes |
Broadcast Machine baseDir Remote File Inclusion Vulnerabilities | CVE-2008-6287 | 2008-12-01 | High | Yes |
minimal-ablog SQL Injection and File Upload Vulnerabilities | CVE-2008-6612 (+1) | 2008-12-01 | High | Yes |
Active Test QuizID Parameter Remote SQL Injection Vulnerabilities | CVE-2008-5958 | 2008-12-01 | Medium | Yes |
Oramon oramon.ini Remote Information Disclosure Vulnerability | 2008-12-01 | Medium | Yes | |
KTP Computer Customer Database CMS Multiple Vulnerabilities | CVE-2008-5954 (+2) | 2008-12-01 | Medium | Yes |
ActiveVotes AccountID Parameter Remote SQL Injection Vulnerability | CVE-2008-5365 | 2008-12-01 | Medium | Yes |
ParsBlogger wr Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-5637 | 2008-11-27 | Medium | Yes |
CMS Ortus City Parameter Remote SQL Injection Vulnerability | CVE-2008-6282 | 2008-11-27 | Medium | Yes |
WebStudio CMS pageid Remote SQL Injection Vulnerability | CVE-2008-5336 | 2008-11-27 | Medium | Yes |
Post Affiliate Pro umprof_status Remote SQL Injection Vulnerability | CVE-2008-5630 | 2008-11-27 | Medium | Yes |
Star Articles Multiple Script Remote SQL Injection Vulnerabilities | CVE-2008-7075 | 2008-11-27 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-5024 (+23) | 2008-11-25 | Critical | No |
NetArt Media Cars Portal id Remote SQL Injection Vulnerability | CVE-2008-5310 | 2008-11-24 | Medium | Yes |
PG Job Site poll_view_id Remote SQL Injection Vulnerability | CVE-2008-6117 | 2008-11-24 | Medium | Yes |
PG Real Estate Solution login_lg Remote SQL Injection Vulnerability | CVE-2008-5306 | 2008-11-24 | Medium | Yes |
Workplace Web Content Management Cross Site Scripting Vulnerability | CVE-2008-5228 | 2008-11-24 | Low | Yes |
Prozilla Hosting Index id Remote SQL Injection Vulnerability | CVE-2008-6115 | 2008-11-24 | Medium | Yes |
Ez Ringtone Manager id Remote File Disclosure Vulnerability | CVE-2008-6112 | 2008-11-24 | Medium | Yes |
Vlog System note Parameter Remote SQL Injection Vulnerability | CVE-2008-6111 | 2008-11-24 | Medium | Yes |
PG Roomate Finder Solution login_lg SQL Injection Vulnerability | CVE-2008-5307 | 2008-11-24 | Medium | Yes |
PHP-Fusion subject Parameter Remote SQL Injection Vulnerability | CVE-2008-5335 | 2008-11-24 | Medium | Yes |
MODx Remote File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2008-5939 (+1) | 2008-11-24 | High | Yes |
vBulletin Visitor Messages Addon Cross Site Scripting Vulnerability | 2008-11-24 | Medium | Yes | |
NetArt Media Blog System id Remote SQL Injection Vulnerability | CVE-2008-5311 | 2008-11-24 | Medium | Yes |
W3matter RevSense and AskPert SQL Injection Vulnerability | CVE-2008-6310 (+1) | 2008-11-21 | Medium | Yes |
Private Messaging System for PunBB Local File Inclusion Vulnerabilities | CVE-2008-6308 | 2008-11-21 | Medium | Yes |
Pre Job Board Username and Password SQL Injection Vulnerabilities | CVE-2008-6329 | 2008-11-21 | Medium | Yes |
MauryCMS c Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-6952 | 2008-11-21 | Medium | Yes |
MyTopix send Parameter Remote SQL Injection Vulnerability | CVE-2008-6330 | 2008-11-21 | Medium | Yes |
HP OpenView Network Node Manager Cross Site Scripting Issues | CVE-2007-6388 (+1) | 2008-11-20 | Low | Yes |
Dovecot ManageSieve Script Name Directory Traversal Vulnerability | CVE-2008-5301 | 2008-11-19 | Medium | Yes |
OpenSSH Cipher-Block Chaining Mode Plaintext Recovery Vulnerability | 2008-11-18 | Low | No | |
Flosites Blog cat and category Remote SQL Injection Vulnerabilities | 2008-11-17 | Medium | Yes | |
PHPStore Yahoo Answers id Remote SQL Injection Vulnerability | CVE-2008-5490 | 2008-11-17 | Medium | Yes |
PHPStore Wholesale id Parameter Remote SQL Injection Vulnerability | CVE-2008-5493 | 2008-11-17 | Medium | Yes |
ClipShare chid Parameter Remote SQL Injection Vulnerability | CVE-2008-5489 | 2008-11-17 | Medium | Yes |
Sun Java Messaging Server Cross Site Scripting Vulnerability | CVE-2008-5098 | 2008-11-14 | Low | Yes |
Apple Safari Code Execution and Security Bypass Vulnerabilities | CVE-2008-4216 (+10) | 2008-11-14 | Critical | No |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2008-6961 (+14) | 2008-11-13 | Critical | No |
Quick Poll Script id Parameter Remote SQL Injection Vulnerability | 2008-11-13 | Medium | Yes | |
IBM Metrica Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2008-5043 | 2008-11-13 | Low | Yes |
AlstraSoft Article Manager Pro username SQL Injection Vulnerability | CVE-2008-5649 | 2008-11-13 | Medium | Yes |
TYPO3 Backend Module file Cross Site Scripting Vulnerability | CVE-2008-5644 | 2008-11-13 | Low | Yes |
ActiveCampaign TrioLive department_id SQL Injection Vulnerability | CVE-2008-5056 (+1) | 2008-11-12 | Medium | Yes |
Pre Real Estate Listings SQL Injection and File Upload Vulnerabilities | CVE-2008-7052 (+1) | 2008-11-12 | High | Yes |
Catalog Production for Joomla id Remote SQL Injection Vulnerability | 2008-11-12 | Medium | Yes | |
PozScripts Business Directory Script cid SQL Injection Vulnerability | CVE-2008-5496 | 2008-11-12 | Medium | Yes |
Contact Info catid Parameter Remote SQL Injection Vulnerability | 2008-11-12 | Medium | Yes | |
Simple RSS Reader for Joomla Remote File Inclusion Vulnerability | CVE-2008-5053 | 2008-11-12 | High | Yes |
JooBlog Component for Joomla PostID SQL Injection Vulnerability | CVE-2008-5051 | 2008-11-11 | Medium | Yes |
AJ Square Free Polling Script ques Remote SQL Injection Vulnerability | CVE-2008-7044 | 2008-11-11 | Medium | Yes |
OTManager Tipo Parameter Handling File Inclusion Vulnerability | CVE-2008-5063 | 2008-11-11 | High | Yes |
Joomla! weblinks and content Cross Site Scripting Issues | CVE-2008-6299 | 2008-11-11 | Medium | Yes |
IBM Lotus Quickr Unspecified Cross Site Scripting Vulnerabilities | CVE-2008-5011 | 2008-11-10 | Low | Yes |
Gentoo Security Update Fixes Gallery Security Bypass Vulnerabilities | CVE-2008-4130 (+3) | 2008-11-10 | Medium | Yes |
MoinMoin Long URL Processing Full Path Disclosure Vulnerability | 2008-11-10 | Low | Yes | |
Openfire Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-6511 (+3) | 2008-11-10 | Medium | Yes |
ExoPHPDesk user Parameter Remote SQL Injection Vulnerability | CVE-2008-6917 | 2008-11-10 | Medium | Yes |
EasyBookMarker Multiple Parameter SQL Injection Vulnerabilities | CVE-2008-5655 (+2) | 2008-11-10 | Medium | Yes |
Mole Group Airline Ticket Sale Script Name SQL Injection Vulnerability | 2008-11-10 | Medium | Yes | |
Enthusiast path Parameter Handling File Inclusion Vulnerability | CVE-2008-5792 | 2008-11-10 | High | Yes |
ZEEMATRI adid Parameter Remote SQL Injection Vulnerability | CVE-2008-5782 | 2008-11-10 | Medium | Yes |
Cyberfolio theme Parameter Handling Local File Inclusion Vulnerability | CVE-2008-6265 | 2008-11-10 | Medium | Yes |
DeltaScripts PHP Classifieds siteid Remote SQL Injection Vulnerability | CVE-2008-5805 | 2008-11-10 | Medium | Yes |
Domain Seller Pro id Parameter Remote SQL Injection Vulnerability | CVE-2008-5788 | 2008-11-10 | Medium | Yes |
E-topbiz Online Store cat_id Parameter SQL Injection Vulnerability | CVE-2008-5802 | 2008-11-10 | Medium | Yes |
Orb Requests Processing Remote Directory Traversal Vulnerability | CVE-2008-5645 | 2008-11-10 | Medium | Yes |
V3 Chat Profiles/Dating Script Multiple Unauthorized Access Vulnerabilities | CVE-2008-5785 (+1) | 2008-11-10 | Medium | Yes |
DigiAffiliate Administrative Interface Remote SQL Injection Vulnerability | CVE-2008-6487 | 2008-11-10 | Medium | Yes |
Mini Web Calendar File Download and Cross Site Scripting Vulnerabilities | CVE-2008-5062 (+1) | 2008-11-10 | Medium | Yes |
E-topbiz Slide Popups passfromform SQL Injection Vulnerability | CVE-2008-6264 | 2008-11-07 | Medium | Yes |
E-topbiz Domain Shop passfromform SQL Injection Vulnerability | CVE-2008-5488 | 2008-11-07 | Medium | Yes |
PHP Auto Listings Script itemno Remote SQL Injection Vulnerability | CVE-2008-6226 | 2008-11-06 | Medium | Yes |
Dada Mail Manager mosConfig_absolute_path Inclusion Vulnerability | CVE-2008-6221 | 2008-11-06 | High | Yes |
Mole Group Taxi Calc Dist Script email SQL Injection Vulnerability | 2008-11-06 | Medium | Yes | |
HarlandScripts drinks recid Parameter SQL Injection Vulnerability | CVE-2008-6233 | 2008-11-06 | Medium | Yes |
Pre Real Estate Listings username1 SQL Injection Vulnerability | CVE-2008-6796 | 2008-11-06 | Medium | Yes |
Drupal Content Construction Kit Cross Site Scripting Vulnerabilities | CVE-2008-6229 | 2008-11-06 | Medium | Yes |
VideoLAN VLC RealText and CUE Buffer Overflow Vulnerabilities | CVE-2008-5036 (+1) | 2008-11-06 | Critical | No |
Pre Podcast Portal id Parameter Remote SQL Injection Vulnerability | CVE-2008-6230 | 2008-11-06 | Medium | Yes |
Pre Job Board aid Parameter Remote SQL Injection Vulnerability | 2008-11-06 | Medium | Yes | |
Pre Simple CMS user Parameter Remote SQL Injection Vulnerability | CVE-2008-5058 | 2008-11-06 | Medium | Yes |
Mole Group Airline Ticket Sale Script flight SQL Injection Vulnerability | CVE-2008-6225 | 2008-11-06 | Medium | Yes |
Adobe Reader and Acrobat Multiple Code Execution Vulnerabilities | CVE-2008-5364 (+8) | 2008-11-05 | Critical | No |
YourFreeWorld Banner Management id SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
Downline Goldmine Category Addon id SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
YourFreeWorld Classifieds category SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
SonicWALL Products URL Handling Cross Site Scripting Vulnerability | CVE-2008-4918 | 2008-11-03 | Medium | Yes |
deV!Lz Clanportal users Parameter Remote SQL Injection Vulnerability | CVE-2008-4889 | 2008-11-03 | Medium | Yes |
YourFreeWorld Classifieds Blaster id SQL Injection Vulnerability | CVE-2008-4900 | 2008-11-03 | Medium | Yes |
NetRisk Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-4888 (+1) | 2008-11-03 | Medium | Yes |
YourFreeWorld Shopping Cart c Remote SQL Injection Vulnerability | CVE-2008-4886 | 2008-11-03 | Medium | Yes |
YourFreeWorld Forced Matrix id Remote SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
YourFreeWorld Viral Marketing id SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
YourFreeWorld Reminder Service id SQL Injection Vulnerability | CVE-2008-4881 | 2008-11-03 | Medium | Yes |
YourFreeWorld Short Url & Url Tracker id SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
Downline Goldmine newdownlinebuilder id SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
YourFreeWorld Downline Builder id Remote SQL Injection Vulnerability | CVE-2008-4895 | 2008-11-03 | Medium | Yes |
YourFreeWorld Programs Rating id Remote SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
Downline Goldmine Builder id Remote SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
Shahrood id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-5003 | 2008-11-03 | Medium | Yes |
Downline Goldmine paidversion id Remote SQL Injection Vulnerability | 2008-11-03 | Medium | Yes | |
YourFreeWorld Autoresponder Hosting id SQL Injection Vulnerability | CVE-2008-4882 | 2008-11-03 | Medium | Yes |
Maran PHP Shop id Parameter Remote SQL Injection Vulnerability | CVE-2008-4880 | 2008-11-03 | Medium | Yes |
YourFreeWorld Blog Blaster id Remote SQL Injection Vulnerability | CVE-2008-4883 | 2008-11-03 | Medium | Yes |
1st News id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-4890 | 2008-11-03 | Medium | Yes |
YourFreeWorld Scrolling Text Ads id SQL Injection Vulnerability | CVE-2008-4885 | 2008-11-03 | Medium | Yes |
Venalsur On-line Booking Centre OfertaID SQL Injection Vulnerability | 2008-10-30 | Medium | Yes | |
PersianBB id Parameter Handling Remote SQL Injection Vulnerability | 2008-10-30 | Medium | Yes | |
Harlandscripts Pro Traffic One trg Remote SQL Injection Vulnerability | CVE-2008-6213 | 2008-10-30 | Medium | Yes |
Dorsa CMS search Parameter Cross Site Scripting Vulnerability | 2008-10-30 | Low | Yes | |
Saba usercp.php Data Handling Cross Site Scripting Vulnerabilities | 2008-10-30 | Low | Yes | |
Pro Traffic One id Parameter Handling SQL Injection Vulnerability | CVE-2008-6214 | 2008-10-30 | Medium | Yes |
MyBB Multiple Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2008-4929 (+1) | 2008-10-30 | Medium | Yes |
Agares ThemeSiteScript loadadminpage File Inclusion Vulnerability | CVE-2008-5066 | 2008-10-30 | High | Yes |
phpMyadmin db Parameter Handling Cross Site Scripting Vulnerability | CVE-2008-4775 | 2008-10-29 | Low | Yes |
OpenOffice.org WMF and EMF Handling Heap Overflow Vulnerabilities | CVE-2008-2238 (+1) | 2008-10-29 | Critical | No |
Persia BME E-Catalogue q Parameter SQL Injection Vulnerability | 2008-10-28 | Medium | Yes | |
Alternate Profiles for e107 id Parameter SQL Injection Vulnerability | CVE-2008-4785 | 2008-10-28 | Medium | Yes |
MyForum padmin Parameter Local File Inclusion Vulnerability | CVE-2008-4780 | 2008-10-28 | Medium | Yes |
MyKtools langage Parameter Handling Local File Inclusion Vulnerability | 2008-10-28 | Medium | Yes | |
PozScripts Classified Auctions id SQL Injection Vulnerability | CVE-2008-4755 | 2008-10-27 | Medium | Yes |
KVIrc irc: URI Processing Remote Format String Vulnerability | CVE-2008-4748 | 2008-10-27 | High | No |
SFS Forum id Parameter Handling Remote SQL Injection Vulnerability | 2008-10-27 | Medium | Yes | |
Kasra CMS shme and cont Remote SQL Injection Vulnerabilities | 2008-10-27 | Medium | Yes | |
MyForum id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-4760 | 2008-10-27 | Medium | Yes |
iPei pg Parameter Handling Cross Site Scripting Vulnerability | CVE-2008-4751 | 2008-10-27 | Low | Yes |
BuzzyWall id Parameter Remote File Disclosure Vulnerability | CVE-2008-4759 | 2008-10-27 | Medium | Yes |
Drupal Local File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2008-6176 (+2) | 2008-10-27 | Medium | Yes |
WordPress Snoopy Library Unspecified Vulnerability | CVE-2008-4796 (+4) | 2008-10-23 | Low | Yes |
Microsoft Windows Server Service Vulnerability (MS08-067) | CVE-2008-4250 | 2008-10-23 | Critical | Yes |
Private Messaging Component for Limbo SQL Injection Vulnerability | CVE-2008-6078 | 2008-10-22 | Medium | Yes |
ShopMaker id Parameter Remote SQL Injection Vulnerability | 2008-10-22 | Medium | Yes | |
Opera Information Disclosure and Code Execution Vulnerabilities | CVE-2008-4725 (+3) | 2008-10-21 | Critical | No |
DS-Syndicate Component for Joomla SQL Injection Vulnerability | CVE-2008-4623 | 2008-10-20 | Medium | Yes |
Zeeproperty adid Parameter Remote SQL Injection Vulnerability | CVE-2008-4621 | 2008-10-20 | Medium | Yes |
VLC Media Player TY File Processing Buffer Overflow Vulnerability | CVE-2008-4654 | 2008-10-20 | Critical | No |
Nice Talk Component for Joomla tagid SQL Injection Vulnerability | 2008-10-20 | Medium | Yes | |
RealVNC Viewer RFB Protocol Data Code Execution Vulnerability | CVE-2008-4770 | 2008-10-20 | High | No |
Meeting Room Booking System area SQL Injection Vulnerabilities | CVE-2008-4620 | 2008-10-20 | Medium | Yes |
miniBloggie post_id Parameter Remote SQL Injection Vulnerability | CVE-2008-6650 (+1) | 2008-10-20 | Medium | Yes |
TYPO3 Extensions SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-5609 (+7) | 2008-10-20 | Medium | Yes |
e107 ue Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-5320 | 2008-10-20 | Medium | Yes |
Fast Click SQL Lite CFG[CDIR] Remote File Inclusion Vulnerability | CVE-2008-4624 | 2008-10-20 | High | Yes |
PHP Easy Downloader file Arbitrary File Download Vulnerability | 2008-10-17 | Medium | Yes | |
iGaming CMS keywords Remote SQL Injection Vulnerability | CVE-2008-4603 | 2008-10-17 | Medium | Yes |
VLC Media Player XSPF Playlist Memory Corruption Vulnerability | CVE-2008-4558 | 2008-10-15 | Critical | No |
Mozilla Firefox Shortcut Handlingg Information Disclosure Vulnerability | CVE-2008-4582 | 2008-10-15 | Low | No |
My PHP Indexer d and f Parameters File Download Vulnerability | CVE-2008-6183 | 2008-10-13 | Medium | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2008-4215 (+38) | 2008-10-10 | Critical | No |
HP System Management Homepage Cross Site Scripting | CVE-2008-4411 | 2008-10-09 | Low | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-4069 (+15) | 2008-10-09 | Critical | No |
Opera Remote Code Execution and Information Disclosure Vulnerabilities | CVE-2008-4695 (+1) | 2008-10-08 | Critical | No |
Yerba SACphp mod Parameter Local File Inclusion Vulnerability | CVE-2008-4486 | 2008-10-07 | Medium | Yes |
MetaGauge HTTP Request Remote Directory Traversal Vulnerability | CVE-2008-4421 | 2008-10-07 | Medium | Yes |
asiCMS [asicms][path] Parameter File Inclusion Vulnerabilities | 2008-10-07 | High | Yes | |
MediaWiki useskin Parameter Cross Site Scripting Vulnerability | CVE-2008-4408 | 2008-10-06 | Low | Yes |
Blue Coat SGOS ICAP Patience Page Cross Site Scripting Vulnerability | CVE-2008-4485 | 2008-10-06 | Low | Yes |
Juniper NetScreen ScreenOS Cross Site Scripting Vulnerability | CVE-2008-6096 | 2008-10-02 | Medium | Yes |
Matterdaddy Market Cross-Site Scripting and SQL Injection Vulnerabilities | CVE-2008-4056 | 2008-10-01 | Medium | Yes |
PG Matchmaking Script id Parameter SQL Injection Vulnerabilities | CVE-2008-4665 | 2008-09-30 | Medium | Yes |
Arcadem Pro articlecat Parameter SQL Injection Vulnerability | CVE-2008-6040 | 2008-09-30 | Medium | Yes |
WebBiscuits Events Calendar path[docroot] File Inclusion Vulnerability | CVE-2008-4673 | 2008-09-30 | High | Yes |
ArabCMS rss Parameter Handling Local File Inclusion Vulnerability | CVE-2008-4667 | 2008-09-30 | Medium | Yes |
MPlayer demux_real_fill_buffer() Integer Underflow Vulnerabilities | CVE-2008-3827 | 2008-09-30 | Critical | No |
Atomic Photo Album apa_album_ID SQL Injection Vulnerability | CVE-2008-4335 | 2008-09-29 | Medium | Yes |
CA Service Desk Web Forms Cross Site Scripting Vulnerabilities | CVE-2008-4119 | 2008-09-25 | Low | Yes |
Mozilla Products Code Execution and Security Bypass Vulnerabilities | CVE-2008-4069 (+15) | 2008-09-24 | Critical | No |
MapCal id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-6038 | 2008-09-23 | Medium | Yes |
MyFWB page Parameter Remote SQL Injection Vulnerability | CVE-2008-5097 | 2008-09-23 | Medium | Yes |
WSN Links Free id Parameter Remote SQL Injection Vulnerability | CVE-2008-6032 | 2008-09-23 | Medium | Yes |
basebuilder mj_config[src_path] PHP File Inclusion Vulnerability | CVE-2008-6036 | 2008-09-23 | High | Yes |
OpenElec obj Parameter Handling Local File Inclusion Vulnerability | CVE-2008-6025 | 2008-09-23 | Medium | Yes |
Basic PHP Events Lister id Parameter SQL Injection Vulnerability | 2008-09-23 | Medium | Yes | |
Fez parent_id Parameter Remote SQL Injection Vulnerability | CVE-2008-6028 | 2008-09-23 | Medium | Yes |
phpMyAdmin Javascript Escaping Cross Site Scripting Vulnerability | CVE-2008-4326 | 2008-09-23 | Low | Yes |
fuzzylime user Parameter Cross Site Scripting Vulnerability | CVE-2008-3098 | 2008-09-23 | Low | Yes |
Unreal Tournament 3 WebAdmin Directory Traversal Vulnerability | CVE-2008-4243 | 2008-09-22 | Medium | Yes |
Mailsave Module for Drupal Cross Site Scripting Vulnerability | CVE-2008-4147 | 2008-09-19 | Low | Yes |
Mailhandler Module for Drupal Remote SQL Injection Vulnerability | CVE-2008-4148 | 2008-09-19 | Medium | Yes |
Link To Us Module for Drupal Cross Site Scripting Vulnerability | CVE-2008-4149 | 2008-09-19 | Low | Yes |
Answers Module for Drupal Cross Site Scripting Vulnerability | CVE-2008-6413 | 2008-09-19 | Low | Yes |
phpRealty INC Parameter Remote File Inclusion Vulnerability | CVE-2008-4134 | 2008-09-18 | High | Yes |
PHP-Crawler footer_file Remote PHP File Inclusion Vulnerability | CVE-2008-4137 | 2008-09-18 | High | Yes |
x10 Automatic MP3 Script web_root File Inclusion Vulnerabilities | CVE-2008-4141 | 2008-09-18 | High | Yes |
Technote shop_this_skin_path Remote File Inclusion Vulnerability | CVE-2008-4138 | 2008-09-18 | High | Yes |
Addalink Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2008-4146 (+1) | 2008-09-18 | Medium | Yes |
Talk for Drupal Cross Site Scripting and Security Bypass Issues | CVE-2008-4153 (+1) | 2008-09-18 | Medium | Yes |
E-Php CMS es_id Parameter Remote SQL Injection Vulnerability | CVE-2008-4142 | 2008-09-18 | Medium | Yes |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2008-3622 (+32) | 2008-09-16 | Critical | No |
phpMyAdmin sort_by Parameter PHP Code Injection Vulnerability | CVE-2008-4096 | 2008-09-16 | Medium | Yes |
pdnsd Cache Poisoning and Denial of Service Vulnerabilities | CVE-2008-4194 (+1) | 2008-09-16 | Medium | Yes |
TWiki Remote File Disclosure and Command Execution Vulnerability | CVE-2008-3195 | 2008-09-16 | Medium | Yes |
Turbolinux Security Update Fixes CGIWrap Cross Site Scripting Issue | CVE-2008-2852 | 2008-09-16 | Low | Yes |
WebPortal aid Parameter Remote SQL Injection Vulnerability | CVE-2008-4345 | 2008-09-15 | Medium | Yes |
iBoutique cat Parameter Remote SQL Injection Vulnerability | CVE-2008-4354 | 2008-09-15 | Medium | Yes |
vbLOGIX Tutorials cat_id Remote SQL Injection Vulnerability | CVE-2008-4350 | 2008-09-15 | Medium | Yes |
TalkBack language Parameter Local File Inclusion Vulnerability | CVE-2008-4346 | 2008-09-15 | Medium | Yes |
Ruby on Rails :limit and :offset SQL Injection Vulnerabilities | CVE-2008-4094 | 2008-09-15 | Medium | Yes |
pForum id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-4355 | 2008-09-15 | Medium | Yes |
Sports Clubs Web Panel p Parameter Local File Inclusion Vulnerability | CVE-2008-4592 | 2008-09-11 | Medium | Yes |
Horde MIME Library and HTML Message Cross Site Scripting | CVE-2008-3824 (+1) | 2008-09-11 | Medium | Yes |
Ingate Firewall and SIParator DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-09-11 | Medium | Yes |
phpVID Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2008-4157 | 2008-09-11 | Medium | Yes |
Zanfi Autodealers CMS AutOnline Remote SQL Injection Vulnerability | CVE-2008-4073 | 2008-09-11 | Medium | Yes |
Apple QuickTime Multiple Remote Code Execution Vulnerabilities | CVE-2008-3635 (+8) | 2008-09-10 | Critical | No |
MemHT Portal stats_res Parameter Remote SQL Injection Vulnerability | CVE-2008-4457 | 2008-09-08 | Medium | Yes |
Altrasoft Forum cat Parameter Remote SQL Injection Vulnerability | CVE-2008-3954 | 2008-09-08 | Medium | Yes |
E-Php Shopping Cart Script cid Remote SQL Injection Vulnerability | CVE-2008-5838 | 2008-09-08 | Medium | Yes |
Masir Camp E-Shop Module ordercode SQL Injection Vulnerability | CVE-2008-3955 | 2008-09-08 | Medium | Yes |
Invision Power Board name Remote SQL Injection Vulnerability | CVE-2008-4171 | 2008-09-04 | Medium | Yes |
Citrix Access Gateway Remote DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-09-03 | Medium | Yes |
Debian Security Update Fixes Slash Input Validation Vulnerabilities | CVE-2008-2553 (+1) | 2008-09-03 | Medium | Yes |
BLOG Engine Plugin for e107 Remote SQL Injection Vulnerability | CVE-2008-6438 | 2008-09-02 | Medium | Yes |
vtiger CRM Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2008-3101 | 2008-09-02 | Low | Yes |
myPHPNuke artid Parameter Remote SQL Injection Vulnerability | CVE-2008-4092 | 2008-09-02 | Medium | Yes |
Dreambox DM500 Web Interface Denial of Service Vulnerability | CVE-2008-3936 | 2008-09-02 | Low | Yes |
Reciprocal Links Manager site Remote SQL Injection Vulnerability | CVE-2008-4086 | 2008-09-02 | Medium | Yes |
Nortel Business Communications Manager DNS Poisoning | CVE-2008-1447 | 2008-09-02 | Medium | Yes |
Novell Identity Manager Data Handling Cross Site Scripting Issues | CVE-2008-5095 | 2008-09-01 | Medium | Yes |
IBM Lotus Quickr Multiple Cross Site Scripting Vulnerabilities | CVE-2008-3860 | 2008-08-28 | Low | Yes |
OpenOffice.org rtl_allocateMemory() Truncation Vulnerability | CVE-2008-3282 | 2008-08-28 | High | No |
Matterdaddy Market Two SQL Injection Vulnerabilities | CVE-2008-3783 | 2008-08-25 | Medium | Yes |
Opera Browser Code Execution and Security Bypass Vulnerabilities | CVE-2008-4293 (+7) | 2008-08-21 | Critical | No |
XNova xnova_root_path Parameter Remote File Inclusion Vulnerability | CVE-2008-6023 | 2008-08-20 | High | Yes |
PHPBasket pro_id Parameter Remote SQL Injection Vulnerability | CVE-2008-3713 | 2008-08-20 | Medium | Yes |
phpArcadeScript cat Parameter Remote SQL Injection Vulnerability | CVE-2008-3711 | 2008-08-20 | Medium | Yes |
DeeEmm CMS Remote File Inclusion and SQL Injection Vulnerabilities | CVE-2008-3721 (+1) | 2008-08-20 | High | Yes |
Sun Java System Portal Server Cross Site Scripting Vulnerability | CVE-2008-6192 | 2008-08-19 | Low | Yes |
AWStats awstats.pl URL Handling Cross Site Scripting Vulnerability | CVE-2008-5080 (+1) | 2008-08-18 | Low | Yes |
VLC Media Player TTA Data Processing Integer Overflow Vulnerability | CVE-2008-3732 | 2008-08-18 | High | No |
Alcatel-Lucent VitalQIP DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-08-15 | Medium | Yes |
HP TCP/IP Services for OpenVMS DNS Poisoning Vulnerability | CVE-2008-1447 | 2008-08-15 | Medium | Yes |
HP Tru64 UNIX DNS Protocol Remote Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-08-14 | Medium | Yes |
Yamaha RT Routers DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-08-12 | Medium | Yes |
uTorrent created by Field Handling Buffer Overflow Vulnerability | CVE-2008-4434 | 2008-08-12 | Critical | Yes |
Alcatel-Lucent OmniSwitch Remote Buffer Overflow Vulnerability | CVE-2008-4383 | 2008-08-12 | Medium | Yes |
BitTorrent created by Field Handling Buffer Overflow Vulnerability | CVE-2008-4434 | 2008-08-12 | Critical | Yes |
Adobe Presenter Generated Code Cross Site Scripting Vulnerabilities | CVE-2008-3516 (+1) | 2008-08-11 | Low | Yes |
Apache mod_proxy_ftp Module Cross Site Scripting Vulnerability | CVE-2008-2939 | 2008-08-07 | Medium | Yes |
Astaro Security Gateway DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-08-05 | Medium | Yes |
Sun Solaris Adobe Reader Code Execution and Security Bypass Issues | CVE-2008-2641 (+1) | 2008-08-05 | Critical | No |
Redhat EL Extras and Supplementary RealPlayer Vulnerability | CVE-2007-5400 | 2008-08-04 | Critical | No |
Apple Mac OS X Code Execution and Security Bypass Vulnerabilities | CVE-2008-2952 (+16) | 2008-08-01 | Critical | No |
Blue Coat K9 Web Protection Multiple Buffer Overflow Vulnerabilities | CVE-2007-2952 | 2008-08-01 | Critical | Yes |
Article Friendly Standard autid Parameter SQL Injection Vulnerability | CVE-2008-3670 | 2008-07-31 | Medium | Yes |
Panasonic Network Camera Error Pages Cross Site Scripting Issue | CVE-2008-3482 | 2008-07-31 | Low | Yes |
TubeGuru UID Parameter Remote SQL Injection Vulnerability | CVE-2008-3674 | 2008-07-31 | Medium | Yes |
ZeeReviews ItemID Parameter SQL Injection Vulnerability | CVE-2008-3669 | 2008-07-31 | Medium | Yes |
PozScripts Classified Ads Script cid Remote SQL Injection Vulnerability | CVE-2008-3673 | 2008-07-31 | Medium | Yes |
Article Friendly Pro Cat Parameter SQL Injection Vulnerability | CVE-2008-3649 | 2008-07-31 | Medium | Yes |
Dokeos include Parameter Local File Inclusion Vulnerability | CVE-2008-3363 | 2008-07-29 | Medium | Yes |
ViArt Shop category_id Parameter SQL Injection Vulnerability | CVE-2008-3369 | 2008-07-29 | Medium | Yes |
Trac Wiki Engine Data Handling Cross Site Scripting Vulnerability | CVE-2008-3328 | 2008-07-29 | Low | Yes |
HTTrack Long URL Processing Buffer Overflow Vulnerability | CVE-2008-3429 | 2008-07-29 | Medium | Yes |
TalkBack language Parameter Local File Inclusion Vulnerability | CVE-2008-3371 | 2008-07-29 | Medium | Yes |
CMScout bit Parameter Handling Local File Inclusion Vulnerability | CVE-2008-3415 | 2008-07-29 | Medium | Yes |
Owl username Parameter Handling Cross Site Scripting Vulnerability | CVE-2008-3100 | 2008-07-29 | Low | Yes |
Getacoder Clone sb_protype Parameter SQL Injection Vulnerability | CVE-2008-3372 | 2008-07-29 | Medium | Yes |
ATutor type Parameter Handling Remote File Inclusion Vulnerability | CVE-2008-3368 | 2008-07-29 | High | Yes |
Pligg id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-3366 | 2008-07-29 | Medium | Yes |
Web Wiz Rich Text Editor email Cross Site Scripting Vulnerability | CVE-2008-3367 | 2008-07-29 | Low | Yes |
Youtuber Clone UID Parameter Remote SQL Injection Vulnerability | CVE-2008-3419 | 2008-07-29 | Medium | Yes |
Owl username Parameter Remote SQL Injection Vulnerability | CVE-2008-3359 | 2008-07-29 | Medium | Yes |
GC Auction Platinum cate_id Parameter SQL Injection Vulnerability | 2008-07-29 | Medium | Yes | |
EMC Centera Universal Access Remote SQL Inection Vulnerability | CVE-2008-3370 | 2008-07-29 | Medium | Yes |
SiteAdmin CMS art Parameter Remote SQL Injection Vulnerability | CVE-2008-3414 | 2008-07-29 | Medium | Yes |
phpMyAdmin Multiple Spoofing and Cross Site Scripting Vulnerabilities | CVE-2008-3457 (+1) | 2008-07-29 | Low | Yes |
PixelPost language_full Parameter Local File Inclusion Vulnerability | CVE-2008-3365 | 2008-07-29 | Medium | Yes |
BizDirectory Multiple Parameter Cross Site Scripting Vulnerabilities | 2008-07-28 | Low | Yes | |
BizDirectory Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2008-07-28 | Medium | Yes | |
BlueCat Networks Adonis DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-25 | Medium | Yes |
Secure Computing Sidewinder DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-25 | Medium | Yes |
RealNetworks RealPlayer Multiple Code Execution Vulnerabilities | CVE-2008-3066 (+3) | 2008-07-25 | Critical | No |
Citrix NetScaler DNS Protocol Remote Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-25 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-2933 (+1) | 2008-07-24 | Critical | No |
HRS Multi key Parameter Remote SQL Injection Vulnerability | CVE-2008-3266 | 2008-07-23 | Medium | Yes |
EZWebAlbum dlfilename Remote File Disclosure Vulnerability | CVE-2008-3293 | 2008-07-23 | Medium | Yes |
DigiLeave book_id Parameter Remote SQL Injection Vulnerability | CVE-2008-3309 | 2008-07-23 | Medium | Yes |
MojoJobs cat_a Parameter Remote SQL Injection Vulnerability | CVE-2008-3267 | 2008-07-23 | Medium | Yes |
EasyCards Remote SQL Injection and Cross Site Scripting Vulnerabilities | 2008-07-23 | Medium | Yes | |
Interact help.php Script Multiple Local File Inclusion Vulnerabilities | CVE-2008-3384 | 2008-07-23 | Medium | Yes |
MojoPersonals cat Parameter Remote SQL Injection Vulnerability | CVE-2008-3403 | 2008-07-23 | Medium | Yes |
MojoAuto cat_a Parameter Remote SQL Injection Vulnerability | CVE-2008-3383 | 2008-07-23 | Medium | Yes |
MojoClassifieds cat_a Parameter Remote SQL Injection Vulnerability | CVE-2008-3382 | 2008-07-23 | Medium | Yes |
EasyPublish SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-3343 (+1) | 2008-07-23 | Medium | Yes |
ShopcartDX pid Parameter Remote SQL Injection Vulnerability | CVE-2008-3346 | 2008-07-23 | Medium | Yes |
EasyDynamicPages SQL Injection and Cross Site Scripting Issues | CVE-2008-3348 (+1) | 2008-07-23 | Medium | Yes |
EasyBookMarker rs Parameter Cross Site Scripting Vulnerability | CVE-2008-3380 | 2008-07-23 | Low | Yes |
Dnsmasq Transaction ID Remote Cache Poisoning Vulnerability | CVE-2008-3350 (+1) | 2008-07-23 | Medium | Yes |
Claroline Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2008-3315 | 2008-07-23 | Low | Yes |
MoinMoin Advanced Search Form Cross Site Scripting Vulnerability | CVE-2008-3381 | 2008-07-22 | Low | Yes |
BEA Weblogic Apache Connector Remote Buffer Overflow Vulnerability | CVE-2008-3257 | 2008-07-22 | Critical | Yes |
OpenSSH X11UseLocalhost X11 Forwarding Session Hijacking Issue | CVE-2008-3259 | 2008-07-22 | Low | No |
Blue Coat Products DNS Protocol Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-18 | Medium | Yes |
AlstraSoft Affiliate Network Pro pgm Remote SQL Injection Vulnerability | CVE-2008-3240 | 2008-07-17 | Medium | Yes |
tplSoccerSite Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2008-3251 | 2008-07-17 | Medium | Yes |
Mozilla Firefox for Mac OS X GIF Rendering Code Execution Vulnerability | CVE-2008-2934 | 2008-07-17 | Critical | No |
Citrix XenServer XenAPI HTTP Interfaces Cross Site Scripting Issue | CVE-2008-3253 | 2008-07-16 | Low | Yes |
IBM AIX DNS Transaction ID Remote Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-16 | Medium | Yes |
F5 Networks Products DNS Protocol Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-16 | Medium | Yes |
ITechBids Gold Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2008-3238 (+1) | 2008-07-15 | Medium | Yes |
Pluck Multiple Parameter Handling Local File Inclusion Vulnerabilities | CVE-2008-3194 | 2008-07-15 | Medium | Yes |
CodeDB lang Parameter Handling Local File Inclusion Vulnerability | CVE-2008-3190 | 2008-07-15 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-2811 (+12) | 2008-07-14 | Critical | No |
Novell NetWare DNS Protocol Remote Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-14 | Medium | Yes |
gapicms dirDepth Remote PHP File Inclusion Vulnerability | CVE-2008-3183 | 2008-07-11 | High | Yes |
DreamNews id Parameter Remote SQL Injection Vulnerability | CVE-2008-3189 | 2008-07-11 | Medium | Yes |
phpDatingClub page Parameter Local File Inclusion Vulnerability | CVE-2008-3179 | 2008-07-11 | Medium | Yes |
Zen Cart loader_file and language Local File Inclusion Vulnerabilities | 2008-07-11 | Medium | Yes | |
Wind River Linux DNS Transaction ID Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-10 | Medium | Yes |
Sun Java JDK and JRE Code Execution and Security Bypass Issues | CVE-2008-3115 (+12) | 2008-07-10 | Critical | No |
Nixu Secure Name Server DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-10 | Medium | Yes |
Sun Solaris DNS Protocol Remote Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-10 | Medium | Yes |
Infoblox NIOS DNS Transaction ID Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-10 | Medium | Yes |
BoonEx Ray sIncPath Remote PHP File Inclusion Vulnerability | CVE-2008-3166 | 2008-07-09 | High | Yes |
Nominum CNS and Vantio DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-09 | Medium | Yes |
ISC BIND Query Port Randomization Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-09 | Medium | Yes |
Cisco Products Remote DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-09 | Medium | Yes |
Lastminute Script cid Parameter Remote SQL Injection Vulnerability | CVE-2008-3125 | 2008-07-09 | Medium | Yes |
Adobe RoboHelp Server SQL Injection and Cross Site Scripting | CVE-2008-2991 | 2008-07-09 | Medium | Yes |
Juniper ScreenOS and JUNOS DNS Cache Poisoning Vulnerability | CVE-2008-1447 | 2008-07-09 | Medium | Yes |
fuzzylime CMS file Parameter Local File Inclusion Vulnerability | CVE-2008-3164 | 2008-07-08 | Medium | Yes |
Microsoft Windows Multiple DNS Spoofing Vulnerabilities (MS08-037) | CVE-2008-1454 (+1) | 2008-07-08 | Medium | Yes |
SmartPPC Pay Per Click Script idDirectory SQL Injection Vulnerability | CVE-2008-3152 | 2008-07-08 | Medium | Yes |
VLC Media Player WAV Processing Integer Overflow Vulnerability | CVE-2008-2430 | 2008-07-04 | Critical | No |
Opera for Windows Unspecified Remote Code Execution Vulnerability | CVE-2008-3079 | 2008-07-04 | Critical | No |
Pivot t Parameter Handling Remote Directory Traversal Vulnerability | CVE-2008-3128 | 2008-07-02 | Medium | Yes |
Mozilla Products Remote Code Execution and Security Bypass Issues | CVE-2008-2811 (+12) | 2008-07-02 | Critical | No |
Apple Safari for Mac OS X Remote Code Execution Vulnerability | CVE-2008-2307 | 2008-07-01 | Critical | No |
SePortal Two SQL Injection Vulnerabilities | CVE-2008-5191 | 2008-06-30 | Medium | Yes |
AcmlmBoard pow Parameter Remote SQL Injection Vulnerability | CVE-2008-5198 | 2008-06-30 | Medium | Yes |
Online Booking Manager id Remote SQL Injection Vulnerability | CVE-2008-5194 | 2008-06-30 | Medium | Yes |
Xe webtv Component for Joomla id Remote SQL Injection Vulnerability | CVE-2008-5200 | 2008-06-30 | Medium | Yes |
SebracCMS uname and recid Remote SQL Injection Vulnerabilities | CVE-2008-5195 | 2008-06-30 | Medium | Yes |
beamospetition for Joomla pet Remote SQL Injection Vulnerability | CVE-2008-3132 | 2008-06-30 | Medium | Yes |
eSHOP100 SUB Parameter Remote SQL Injection Vulnerability | CVE-2008-5190 | 2008-06-30 | Medium | Yes |
Nortel SIP Multimedia PC Client Remote Denial of Service Vulnerability | CVE-2008-3157 | 2008-06-27 | Low | Yes |
Netinvoice Component for Joomla cid SQL Injection Vulnerability | CVE-2008-3498 | 2008-06-27 | Medium | Yes |
Jokes and Funny Pics Script sbjoke_id SQL Injection Vulnerability | 2008-06-27 | Medium | Yes | |
Webdevindo-CMS hal Parameter Remote SQL Injection Vulnerability | CVE-2008-2875 | 2008-06-27 | Medium | Yes |
mUnky zone Parameter Handling Local File Inclusion Vulnerability | CVE-2008-2876 | 2008-06-27 | Medium | Yes |
MyPHP CMS pid Parameter Remote SQL Injection Vulnerability | CVE-2008-3497 | 2008-06-27 | Medium | Yes |
Caucho Resin file Parameter Cross Site Scripting Vulnerability | CVE-2008-2462 | 2008-06-26 | Low | Yes |
Drupal Suggested Terms Module Cross Site Scripting Vulnerability | CVE-2008-3500 | 2008-06-26 | Low | Yes |
TOKOKITA Multiple Parameter Remote SQL Injection Vulnerabilities | 2008-06-25 | Medium | Yes | |
DUware DUcalendar iEve Parameter SQL Injection Vulnerability | CVE-2008-2868 | 2008-06-25 | Medium | Yes |
ViralDX bannerid Parameter Remote SQL Injection Vulnerability | CVE-2008-2867 | 2008-06-25 | Medium | Yes |
shareCMS eventID and userID Remote SQL Injection Vulnerabilities | CVE-2008-2870 | 2008-06-25 | Medium | Yes |
Hivemaker cid Parameter Remote SQL Injection Vulnerability | CVE-2008-6427 | 2008-06-25 | Medium | Yes |
Link ADS linkid Parameter Remote SQL Injection Vulnerability | CVE-2008-2869 | 2008-06-25 | Medium | Yes |
Relative Real Estate Systems listing_id SQL Injection Vulnerability | CVE-2008-3185 (+1) | 2008-06-25 | Medium | Yes |
phpMyAdmin libraries Scripts Cross Site Scripting Vulnerabilities | CVE-2008-2960 | 2008-06-24 | Low | Yes |
Apple Safari Code Execution and Information Disclosure Vulnerabilities | CVE-2008-2307 (+2) | 2008-06-20 | Critical | No |
Mozilla Products Code Execution and Injection Vulnerabilities | CVE-2008-3198 (+3) | 2008-06-19 | Critical | No |
Lyris ListManager words Parameter Cross Site Scripting Vulnerability | CVE-2008-2923 | 2008-06-18 | Low | Yes |
Adobe Flex History Management Cross Site Scripting Vulnerability | CVE-2008-2640 | 2008-06-18 | Low | Yes |
Novell eDirectory iMonitor Error Message Cross Site Scripting Issue | CVE-2008-0925 | 2008-06-18 | Low | Yes |
Horde Products Data Processing Cross Site Scripting Vulnerabilities | CVE-2008-6746 | 2008-06-17 | Low | Yes |
Cartweaver Local File Inclusion and SQL Injection Vulnerabilities | CVE-2008-2918 | 2008-06-16 | Medium | Yes |
Apache mod_proxy Interim Response Denial of Service Vulnerability | CVE-2008-2364 | 2008-06-11 | Low | No |
Pilot Cart Multiple Vulnerabilities | CVE-2010-4872 (+3) | 2008-06-10 | Medium | Yes |
OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability | CVE-2008-2152 | 2008-06-10 | Critical | No |
Apple QuickTime Multiple File Handling Code Execution Vulnerabilities | CVE-2008-1585 (+4) | 2008-06-10 | Critical | No |
VLC Security Update Fixes GnuTLS and Libxml2 Vulnerabilities | CVE-2008-1950 (+3) | 2008-06-09 | High | No |
Battle Blog Entry Parameter Remote SQL Injection Vulnerability | CVE-2008-2685 (+1) | 2008-06-04 | Medium | Yes |
JooBlog Component for Joomla CategoryID SQL Injection Vulnerability | CVE-2008-2630 | 2008-06-04 | Medium | Yes |
Apple Safari for Windows Remote Code Execution Vulnerability | CVE-2008-2540 | 2008-06-02 | Critical | No |
Alt-N SecurityGateway username Remote Buffer Overflow Vulnerability | CVE-2008-4193 | 2008-06-02 | Critical | Yes |
Booby renderer Parameter Remote File Inclusion Vulnerabilities | CVE-2008-2645 | 2008-06-02 | High | Yes |
spamdyke smtp_filter() DATA Command Open Relay Vulnerability | CVE-2008-2784 | 2008-05-28 | Medium | Yes |
Otomigen.X lang Parameter Handling Local File Inclusion Vulnerability | CVE-2008-2782 | 2008-05-28 | Medium | Yes |
CKGold item_id Parameter Remote SQL Injection Vulnerability | CVE-2008-2774 | 2008-05-28 | Medium | Yes |
RevokeBB search Parameter Remote SQL Injection Vulnerability | CVE-2008-2778 | 2008-05-28 | Medium | Yes |
Safari Montage school and email Cross Site Scripting Vulnerabilities | CVE-2008-6637 | 2008-05-27 | Low | Yes |
ClassSystem teacher_id Parameter Remote SQL Injection Vulnerability | CVE-2008-6619 (+1) | 2008-05-27 | Medium | Yes |
Simpel Side Netbutik Multiple Remote SQL Injection Vulnerabilities | CVE-2008-2504 | 2008-05-27 | Medium | Yes |
Maxsite category Parameter Remote SQL Injection Vulnerability | CVE-2008-2487 | 2008-05-27 | Medium | Yes |
6rbScript newsid Parameter Remote SQL Injection Vulnerability | 2008-05-27 | Medium | Yes | |
OneCMS load Parameter Handling Local File Inclusion Vulnerability | CVE-2008-2482 | 2008-05-26 | Medium | Yes |
PhpRaider pConfig_auth[phpbb_path] PHP File Inlusion Vulnerability | CVE-2008-2481 | 2008-05-26 | High | Yes |
Xomol CMS SQL Injection and Local File Inclusion Vulnerabilities | CVE-2008-2484 (+1) | 2008-05-26 | Medium | Yes |
plusPHP Short URL _pages_dir Remote File Inlusion Vulnerability | CVE-2008-2480 | 2008-05-26 | High | Yes |
RoomPHPlanning idresa Parameter Remote SQL Injection Vulnerability | CVE-2008-6633 | 2008-05-26 | Medium | Yes |
Trillian Multiple Buffer Overflow and Memory Corruption Vulnerabilities | CVE-2008-2409 (+2) | 2008-05-22 | Critical | No |
Barracuda Spam Firewall email Cross Site Scripting Vulnerability | CVE-2008-2333 | 2008-05-22 | Low | Yes |
PHP-Jokesite cat_id Parameter Remote SQL Injection Vulnerability | CVE-2008-2457 | 2008-05-21 | Medium | Yes |
ComicShout comic_id Parameter Remote SQL Injection Vulnerability | CVE-2008-2456 | 2008-05-21 | Medium | Yes |
IBM Lotus Domino Buffer Overflow and Cross Site Scripting Issues | CVE-2008-2410 (+1) | 2008-05-21 | Critical | No |
FileZilla GnuTLS Buffer Overflow and Denial of Service Vulnerabilities | CVE-2008-1950 (+2) | 2008-05-21 | High | No |
Netious CMS pageid Parameter Remote SQL Injection Vulnerability | CVE-2008-2461 | 2008-05-21 | Medium | Yes |
MX-System page Parameter Remote SQL Injection Vulnerability | 2008-05-21 | Medium | Yes | |
SAP Web Application Server webgui Cross Site Scripting Vulnerability | CVE-2008-2421 | 2008-05-21 | Low | Yes |
FicHive category Parameter Remote SQL Injection Vulnerability | CVE-2008-2416 | 2008-05-19 | Medium | Yes |
GNU/Gallery show Parameter Local File Inclusion Vulnerability | CVE-2008-2353 | 2008-05-19 | Medium | Yes |
How2ASP Webboard qNo Remote SQL Injection Vulnerability | CVE-2008-2417 | 2008-05-19 | Medium | Yes |
Smeego lang Parameter Handling Local File Inclusion Vulnerability | CVE-2008-2352 | 2008-05-19 | Medium | Yes |
WR-Meeting msnum Parameter Remote File Disclosure Vulnerability | CVE-2008-2355 | 2008-05-19 | Medium | Yes |
TAGWORX.CMS Multiple Remote SQL Query Injection Vulnerabilities | CVE-2008-2394 | 2008-05-19 | Medium | Yes |
CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities | CVE-2008-2351 | 2008-05-19 | Medium | Yes |
The Real Estate Script docID Parameter SQL Injection Vulnerability | CVE-2008-2443 | 2008-05-14 | Medium | Yes |
Links Pile cat_id Parameter Remote SQL Injection Vulnerability | 2008-05-14 | Medium | Yes | |
Cisco BBSM msg Parameter Cross Site Scripting Vulnerability | CVE-2008-2165 | 2008-05-14 | Low | Yes |
EMO Realty Manager ida Parameter SQL Injection Vulnerability | CVE-2008-2265 | 2008-05-14 | Medium | Yes |
CMS Faethon Cross-Site Scripting and SQL Injection | CVE-2009-5094 (+1) | 2008-05-08 | Medium | Yes |
cpLinks Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-2181 (+1) | 2008-05-05 | Medium | Yes |
Scorp News site Parameter Remote File Inclusion Vulnerability | 2008-05-05 | High | Yes | |
phpDirectorySource Multiple Remote SQL Injection Vulnerabilities | CVE-2008-2177 | 2008-05-05 | Medium | Yes |
IBM Lotus Expeditor cai: URI Handler Command Injection Vulnerability | CVE-2008-1965 | 2008-04-30 | Critical | Yes |
PHP Forge id Parameter Remote SQL Query Injection Vulnerability | CVE-2008-2088 | 2008-04-29 | Medium | Yes |
Angelo Emlak SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-2047 | 2008-04-29 | Medium | Yes |
Horde Kronolith url Parameter Cross Site Scripting Vulnerability | CVE-2008-1974 | 2008-04-28 | Low | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerability | CVE-2008-1380 | 2008-04-24 | Critical | No |
E-RESERV ID_loc Parameter Remote SQL Injection Vulnerability | CVE-2008-1975 | 2008-04-24 | Medium | Yes |
Advanced Electron Forum beg Cross-Site Scripting Vulnerability | CVE-2008-1983 | 2008-04-24 | Low | Yes |
FlippingBook Joomla Component book_id SQL Injection Vulnerability | CVE-2008-2095 | 2008-04-24 | Medium | Yes |
Apartment Search Script r Parameter SQL Injection Vulnerability | CVE-2008-1919 | 2008-04-24 | Medium | Yes |
Kubelance i Parameter Handling Local File Inclusion Vulnerability | CVE-2008-2091 | 2008-04-24 | Medium | Yes |
Spreadsheet for WordPress ss_id Remote SQL Injection Vulnerability | CVE-2008-1982 | 2008-04-24 | Medium | Yes |
Philboard W1L3D4 id Parameter Remote SQL Injection Vulnerability | CVE-2008-1939 | 2008-04-24 | Medium | Yes |
Web Calendar user_id Parameter Remote SQL Injection Vulnerability | CVE-2008-1954 | 2008-04-24 | Medium | Yes |
Filiale for Joomla idFiliale Parameter SQL Injection Vulnerability | CVE-2008-1935 | 2008-04-24 | Medium | Yes |
PHP-Fusion submit_info Array Remote SQL Injection Vulnerability | CVE-2008-1918 | 2008-04-22 | Medium | Yes |
Tr Script News nb Parameter Remote SQL Injection Vulnerability | CVE-2008-1957 | 2008-04-22 | High | Yes |
Crazy Goomba id Parameter Remote SQL Injection Vulnerability | CVE-2008-1934 | 2008-04-21 | Medium | Yes |
BlogWorx id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-1915 | 2008-04-21 | Medium | Yes |
Mozilla JavaScript Garbage Collector Code Execution Vulnerability | CVE-2008-1380 | 2008-04-17 | Critical | No |
OpenOffice.org Data Processing Multiple Code Execution Vulnerabilities | CVE-2008-0320 (+5) | 2008-04-17 | Critical | No |
Apple Safari Code Execution and Cross Site Scripting Vulnerabilities | CVE-2008-1026 (+1) | 2008-04-17 | Critical | No |
Oracle Products Command Execution and SQL Injection Vulnerabilities | CVE-2008-1831 (+20) | 2008-04-16 | High | No |
Classifieds Caffe cat_id Parameter Remote SQL Injection Vulnerability | CVE-2008-1936 | 2008-04-16 | Medium | Yes |
dream4 Koobi Pro poll_id Parameter SQL Injection Vulnerability | CVE-2008-2036 | 2008-04-16 | Medium | Yes |
KwsPHP action Parameter Handling Local File Inclusion Vulnerability | CVE-2008-6201 | 2008-04-16 | High | Yes |
Lasernet CMS new Parameter Remote SQL Injection Vulnerability | CVE-2008-1913 | 2008-04-16 | Medium | Yes |
XplodPHP AutoTutorials id Parameter SQL Injection Vulnerability | CVE-2008-1889 | 2008-04-16 | Medium | Yes |
ClamAV PeSpin and Archives Processing Multiple Vulnerabilities | CVE-2008-1837 (+3) | 2008-04-15 | Critical | No |
cpCommerce Local File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2008-1908 (+1) | 2008-04-14 | Medium | Yes |
Mumbo Jumbo Media id Parameter Remote SQL Injection Vulnerability | CVE-2008-6477 | 2008-04-14 | Medium | Yes |
ClamAV Upack Executable Processing Buffer Overflow Vulnerability | CVE-2008-1100 | 2008-04-14 | Critical | No |
SuperNET Shop Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2008-6204 | 2008-04-09 | Medium | Yes |
Pligg id Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-1774 | 2008-04-09 | Medium | Yes |
Prediction Football matchid Parameter SQL Injection Vulnerability | CVE-2008-1732 | 2008-04-09 | Medium | Yes |
Mole dirn and fname Parameters Remote File Disclosure Vulnerability | CVE-2008-1857 | 2008-04-08 | Medium | Yes |
My Gaming Ladder Combo System ladderid SQL Injection Vulnerability | CVE-2008-1791 | 2008-04-08 | Medium | Yes |
LinPHA maps_type Parameter Local File Inclusion Vulnerability | CVE-2008-1856 | 2008-04-08 | Medium | Yes |
724CMS ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2008-1858 | 2008-04-08 | Medium | Yes |
iScripts SocialWare id Parameter Remote SQL Injection Vulnerability | CVE-2008-1859 (+2) | 2008-04-08 | High | Yes |
PIGMy-SQL id Parameter Remote SQL Query Injection Vulnerability | CVE-2008-1870 | 2008-04-08 | Medium | Yes |
ChartDirector file Parameter Arbitrary File Disclosure Vulnerability | CVE-2008-1782 | 2008-04-08 | Medium | Yes |
Software Index cid Parameter Remote SQL Injection Vulnerability | 2008-04-07 | Medium | Yes | |
VisualPic _CONFIG[files][functions_page] File Inclusion Vulnerability | CVE-2008-1876 | 2008-04-07 | High | Yes |
Links Directory cat_id Parameter Remote SQL Injection Vulnerability | CVE-2008-1871 | 2008-04-07 | Medium | Yes |
Site Sift Listings id Parameter Remote SQL Injection Vulnerability | CVE-2008-1869 | 2008-04-07 | Medium | Yes |
Prozilla Cheat Script id Parameter Remote SQL Injection Vulnerability | CVE-2008-1863 | 2008-04-07 | Medium | Yes |
Orbit Downloader URL Processing Remote Buffer Overflow Vulnerability | CVE-2008-1602 | 2008-04-03 | Critical | Yes |
Opera Browser Multiple Remote Code Execution Vulnerabilities | CVE-2008-1764 (+2) | 2008-04-03 | Critical | No |
Apple QuickTime Multiple File Handling Code Execution Vulnerabilities | CVE-2008-1739 (+11) | 2008-04-03 | Critical | No |
phpSpamManager filename Arbitrary File Disclosure Vulnerability | CVE-2008-1645 | 2008-04-01 | Medium | Yes |
Neat weblog articleId Parameter Remote SQL Injection Vulnerability | CVE-2008-1639 | 2008-04-01 | Medium | Yes |
JGS-Treffen view_id Parameter Remote SQL Injection Vulnerability | CVE-2008-1640 | 2008-04-01 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2008-1241 (+8) | 2008-03-31 | Critical | No |
Fedora Security Update Fixes Namazu Cross Site Scripting Vulnerability | 2008-03-31 | Low | Yes | |
OpenSSH ForceCommand Directive Security Bypass Weakness | CVE-2008-1657 | 2008-03-31 | Low | No |
Mozilla Thunderbird Code Execution and Cross Site Scripting Issues | CVE-2008-1237 (+4) | 2008-03-26 | Critical | No |
Mozilla Firefox and SeaMonkey Multiple Remote Code Execution Issues | CVE-2008-1241 (+9) | 2008-03-26 | Critical | No |
OpenSSH Forwarded X Connection Information Disclosure Vulnerability | CVE-2008-1483 | 2008-03-26 | Low | No |
MPlayer RTSP Stream sdpplin_parse() Array Indexing Vulnerability | CVE-2008-1558 | 2008-03-26 | Critical | No |
HIS WebShop t Parameter Arbitrary File Disclosure Vulnerability | CVE-2008-1541 | 2008-03-25 | Medium | Yes |
VideoLAN VLC Data Processing Multiple Code Execution Vulnerabilities | CVE-2008-1769 (+3) | 2008-03-25 | Critical | No |
PowerPHPBoard Multiple Parameter Local File Inclusion Vulnerabilities | CVE-2008-1534 | 2008-03-25 | Medium | Yes |
Apple Safari Memory Corruption and Address Bar Spoofing Vulnerabilities | CVE-2008-1024 (+1) | 2008-03-25 | Critical | No |
IBM Rational ClearQuest Multiple Cross Site Scripting Vulnerabilities | CVE-2007-4592 | 2008-03-21 | Low | Yes |
phpBP id Parameter Processing Remote SQL Injection Vulnerability | CVE-2008-1408 | 2008-03-18 | Medium | Yes |
fuzzylime (cms) admindir Parameter Remote File Inclusion Vulnerability | CVE-2008-1405 | 2008-03-18 | High | Yes |
Apple Safari Command Execution and Cross Site Scripting Vulnerabilities | CVE-2008-1011 (+12) | 2008-03-18 | Critical | No |
PHPauction GPL include_path Remote File Inclusion Vulnerabilities | CVE-2008-1416 | 2008-03-18 | High | Yes |
MTS Remote Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2008-1415 (+1) | 2008-03-18 | Medium | Yes |
Exero CMS theme Parameter Local File Inclusion Vulnerabilities | CVE-2008-1409 | 2008-03-18 | Medium | Yes |
Dictionary Module for Xoops id Parameter SQL Injection Vulnerability | 2008-03-18 | Medium | Yes | |
Debian Security Update Fixes ikiwiki Cross Site Scripting Vulnerabilities | CVE-2008-0809 (+1) | 2008-03-17 | Low | Yes |
Nagios Unspecified Data Handling Cross Site Scripting Vulnerability | CVE-2008-1360 | 2008-03-17 | Low | Yes |
Invision Power Board BBcode Handling Cross Site Scripting Vulnerability | CVE-2008-1359 | 2008-03-17 | Low | Yes |
Ubercart for Drupal Attribute Module Cross site scripting Vulnerability | CVE-2008-1428 | 2008-03-13 | Low | Yes |
EasyGallery SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2008-1347 (+1) | 2008-03-13 | Medium | Yes |
Adobe LiveCycle Workflow URL Parsing Cross Site Scripting Vulnerability | 2008-03-12 | Low | Yes | |
IBM Informix Dynamic Server Multiple Buffer Overflow Vulnerabilities | CVE-2008-0949 (+1) | 2008-03-12 | Medium | Yes |
RealPlayer ActiveX Control Console Memory Corruption Vulnerability | CVE-2008-1309 | 2008-03-11 | Critical | No |
IBM Lotus QuickPlace h_SearchString Cross Site Scripting Vulnerability | CVE-2008-0861 | 2008-03-11 | Low | Yes |
PacketTrap pt360 Tool Suite PRO TFTP Denial of Service Vulnerability | CVE-2008-1311 | 2008-03-10 | Low | Yes |
Horde Products theme Parameter Handling Local File Inclusion Issue | CVE-2008-1284 | 2008-03-10 | Medium | Yes |
Mandriva Security Update Fixes Joomla Multiple Remote Vulnerabilities | CVE-2007-6645 (+3) | 2008-03-06 | Low | Yes |
CheckPoint VPN-1 UTM Edge user Cross Site Scripting Vulnerability | CVE-2008-1208 | 2008-03-06 | Low | Yes |
Ruby WEBrick Library Multiple Remote Directory Traversal Vulnerabilities | CVE-2008-1145 | 2008-03-06 | Medium | Yes |
Sun Java Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2008-1196 (+11) | 2008-03-05 | Critical | No |
Mitra Informatika Solusindo Cart p Remote SQL Injection Vulnerability | 2008-03-05 | Medium | Yes | |
GROUP-E Collaboration Software Remote File Inclusion Vulnerability | CVE-2008-1074 | 2008-03-05 | High | Yes |
Juniper Networks Secure Access 2000 Cross Site Scripting Vulnerability | CVE-2008-1180 | 2008-03-05 | Low | Yes |
Serendipity Data Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2008-0124 | 2008-02-28 | Low | Yes |
VideoLAN VLC Media Player MP4 Demuxer Code Execution Vulnerability | CVE-2008-0984 | 2008-02-27 | Critical | No |
Tikiwiki tiki-edit_article.php Unspecified Cross Site Scripting Issue | CVE-2008-1047 | 2008-02-25 | Low | Yes |
IBM Lotus Quickr and QuickPlace Cross Site Scripting Vulnerability | CVE-2008-1216 | 2008-02-25 | Low | Yes |
Clasifier Component for Joomla cat_id SQL Injection Vulnerability | CVE-2008-0842 | 2008-02-20 | Medium | Yes |
LightBlog username Parameter Local File Inclusion Vulnerability | CVE-2008-0840 | 2008-02-20 | Medium | Yes |
SCI Photo Chat Server Remote Directory Traversal Vulnerability | CVE-2008-1169 | 2008-02-20 | Medium | Yes |
MyAnnonces Module for Runcms cid Remote SQL Injection Vulnerability | CVE-2008-0878 | 2008-02-20 | Medium | Yes |
BEA Products name Parameter Cross Site Scripting Vulnerability | CVE-2008-0867 | 2008-02-19 | Low | Yes |
IBM Lotus Notes Java Plugin Sandbox Security Bypass Vulnerability | CVE-2004-1029 | 2008-02-19 | High | No |
Photo Album Plugin for WordPress Multiple SQL Injection Vulnerabilities | CVE-2008-0939 | 2008-02-18 | Medium | Yes |
XPWeb url Parameter Handling Arbitrary File Disclosure Vulnerability | CVE-2008-0813 | 2008-02-18 | Medium | Yes |
freePHPgallery lang Parameter Handling Local File Inclusion Issues | CVE-2008-0818 | 2008-02-18 | Medium | Yes |
Philips VOIP841 Directory Traversal and Cross Site Scripting Issues | CVE-2008-4876 (+2) | 2008-02-18 | Medium | Yes |
Apache mod_jk2 Host Header Multiple Buffer Overflow Vulnerabilities | CVE-2007-6258 | 2008-02-15 | Critical | Yes |
Sophos Email Appliance Login Page Cross Site Scripting Vulnerabilities | CVE-2008-0838 | 2008-02-15 | Low | Yes |
Cisco Unified Communication Manager key SQL Injection Vulnerability | CVE-2008-0026 | 2008-02-14 | Medium | Yes |
SafeNet Sentinel Web Interface Remote Directory Traversal Vulnerability | CVE-2008-0760 | 2008-02-12 | Medium | Yes |
Clam AntiVirus Memory Corruption and Integer Overflow Vulnerabilities | CVE-2008-0728 (+1) | 2008-02-12 | Critical | No |
Debian Security Update Fixes iceweasel Multiple Remote Vulnerabilities | CVE-2008-0594 (+11) | 2008-02-11 | Critical | No |
IEA Products Web Administration Server Memory Corruption Vulnerability | CVE-2008-5284 | 2008-02-11 | High | Yes |
Mozilla Firefox and SeaMonkey Multiple Remote Code Execution Issues | CVE-2008-0594 (+12) | 2008-02-08 | Critical | No |
Mozilla Thunderbird Multiple Security Bypass and Code Execution Issues | CVE-2008-0591 (+5) | 2008-02-08 | Critical | No |
Webmin and Usermin search Parameter Cross Site Scripting Issue | CVE-2008-0720 | 2008-02-07 | Low | Yes |
Sun Java Runtime Environment Remote Code Execution Vulnerabilities | CVE-2008-0657 | 2008-02-06 | Critical | No |
MPlayer Data Processing Multiple Command Execution Vulnerabilities | CVE-2008-0630 (+3) | 2008-02-05 | Critical | No |
ITechClassifieds Multiple SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2008-0685 (+1) | 2008-02-04 | Medium | Yes |
Novell GroupWise WebAccess Multiple Cross Site Scripting Vulnerabilities | CVE-2006-4220 | 2008-02-04 | Low | Yes |
Titan FTP Server User and Pass Commands Buffer Overflow Issues | CVE-2008-0702 | 2008-02-04 | Critical | Yes |
WP-Cal Plugin for WordPress id SQL Query Injection Vulnerability | CVE-2008-0490 | 2008-01-31 | Medium | Yes |
Jokes Component for Mambo cat SQL Query Injection Vulnerability | CVE-2008-0519 | 2008-01-31 | Medium | Yes |
OpenBSD bgplg cmd Parameter Cross Site Scripting Vulnerability | CVE-2007-6700 | 2008-01-31 | Low | Yes |
phpMyClub page_courante Parameter Local File Inclusion Vulnerability | CVE-2008-0501 | 2008-01-31 | Medium | Yes |
AmpJuke Search Module limit Parameter Cross Site Scripting Issue | CVE-2008-0496 | 2008-01-31 | Low | Yes |
WassUp Plugin for WordPress to_date SQL Injection Vulnerability | CVE-2008-0520 | 2008-01-31 | Medium | Yes |
phpIP Management Multiple Parameter Remote SQL Injection Issues | CVE-2008-0538 | 2008-01-31 | Medium | Yes |
Recipes Component for Mambo id SQL Query Injection Vulnerability | CVE-2008-0518 | 2008-01-31 | Medium | Yes |
phpCMS file Parameter Handling Arbitrary File Disclosure Vulnerability | CVE-2008-0513 | 2008-01-31 | Medium | Yes |
Musepoes Component for Mambo aid SQL Query Injection Vulnerability | CVE-2008-0515 | 2008-01-31 | Medium | Yes |
ibProArcade g_display_order Remote SQL Injection Vulnerability | CVE-2008-0770 | 2008-01-31 | Medium | Yes |
Fq Multicorreos Component for Mambo listid SQL Injection Vulnerability | CVE-2008-0512 | 2008-01-31 | Medium | Yes |
AdServe Plugin for WordPress id Parameter SQL Injection Vulnerability | CVE-2008-0507 | 2008-01-31 | Medium | Yes |
Connectix Boards template_path Remote File Inclusion Vulnerability | CVE-2008-0502 | 2008-01-31 | High | Yes |
Nucleus action.php URL Processing Cross Site Scripting Vulnerability | CVE-2008-0497 | 2008-01-31 | Low | Yes |
MaMML Component for Mambo listid SQL Query Injection Vulnerability | CVE-2008-0511 | 2008-01-31 | Medium | Yes |
Newsletter Component for Mambo listid SQL Injection Vulnerability | CVE-2008-0510 | 2008-01-31 | Medium | Yes |
Bubbling Library page and uri Local File Inclusion Vulnerabilities | CVE-2008-0545 (+1) | 2008-01-31 | Medium | Yes |
Bigware Shop pollid Parameter Handling SQL Injection Vulnerability | CVE-2008-0498 | 2008-01-31 | Medium | Yes |
fGallery Plugin for WordPress album SQL Query Injection Vulnerability | CVE-2008-0491 | 2008-01-31 | Medium | Yes |
Glossary Component for Mambo catid SQL Query Injection Vulnerability | CVE-2008-0514 | 2008-01-31 | Medium | Yes |
Buslicense Component for Mambo aid SQL Query Injection Vulnerability | CVE-2008-0579 | 2008-01-31 | Medium | Yes |
EstateAgent Component for Mambo objid SQL Injection Vulnerability | CVE-2008-0517 | 2008-01-31 | Medium | Yes |
Bigware Shop pollid Two SQL Injection Vulnerabilities | CVE-2008-0498 | 2008-01-30 | Medium | Yes |
SLAED CMS newlang Parameter Local File Inclusion Vulnerability | CVE-2008-0458 | 2008-01-29 | Medium | Yes |
Seagull PHP Framework files Parameter File Disclosure Vulnerability | CVE-2008-0465 | 2008-01-29 | Medium | Yes |
Aconon Mail template Parameter Directory Traversal Vulnerability | CVE-2008-0464 | 2008-01-29 | Medium | Yes |
CandyPress Store SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2008-0739 (+5) | 2008-01-29 | Medium | Yes |
Flinx id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2008-0468 | 2008-01-29 | Medium | Yes |
Tiger Php News System catid Parameter SQL Injection Vulnerability | CVE-2008-0469 | 2008-01-29 | Medium | Yes |
Liquid-Silver CMS update Parameter Local File Inclusion Vulnerability | CVE-2008-0459 | 2008-01-29 | Medium | Yes |
F5 BIG-IP Application Security Manager report_type Cross Site Scripting | CVE-2008-0539 | 2008-01-28 | Low | Yes |
Debian Security Update Fixes GForge Search Cross Site Scripting Issue | CVE-2007-0176 | 2008-01-28 | Low | Yes |
Gentoo Security Update Fixes TikiWiki Multiple Remote Vulnerabilities | CVE-2007-6529 (+2) | 2008-01-25 | Medium | Yes |
MediaWiki api.php Data Handling Cross Site Scripting Vulnerability | CVE-2008-0460 | 2008-01-25 | Low | Yes |
Drupal Archive Module Unspecified Cross site scripting Vulnerability | CVE-2008-0462 | 2008-01-25 | Low | Yes |
PHP-Nuke Search Module sid Parameter SQL Injection Vulnerability | CVE-2008-0461 | 2008-01-24 | Medium | Yes |
Mozilla Products chrome: URI Handling Directory Traversal Vulnerability | CVE-2008-0418 | 2008-01-24 | Low | No |
aflog Remote SQL Query Injection and Cross Site Scripting Vulnerabilities | 2008-01-23 | Medium | Yes | |
Citadel SMTP RCPT TO Command Remote Buffer Overflow Vulnerability | CVE-2008-0394 | 2008-01-23 | Critical | Yes |
OZJournals id Parameter Processing File Contents Disclosure Issue | CVE-2008-0435 | 2008-01-22 | Low | Yes |
boastMachine id Parameter Processing SQL Injection Vulnerability | CVE-2008-0422 | 2008-01-22 | Medium | Yes |
Agares PhpAutoVideo File Inclusion and Cross Site Scripting Issues | CVE-2008-0433 (+1) | 2008-01-22 | High | Yes |
AlstraSoft Forum Pay Per Post Exchange catid SQL Injection Issue | CVE-2008-0429 | 2008-01-22 | Medium | Yes |
IDMOS fileName Parameter Arbitrary File Download Vulnerability | CVE-2008-0431 | 2008-01-22 | Medium | Yes |
Mooseguy Blog System month Parameter SQL Injection Vulnerability | CVE-2008-0424 | 2008-01-22 | Medium | Yes |
singapore gallery Parameter Handling Cross Site Scripting Vulnerability | CVE-2008-0400 | 2008-01-22 | Low | Yes |
Lama Software MY_CONF[classRoot] File Inclusion Vulnerabilities | CVE-2008-0423 | 2008-01-22 | High | Yes |
Apache mod_negotiation Cross-Site Scripting and HTTP Response Splitting Vulnerabilities | CVE-2008-0456 (+1) | 2008-01-22 | Low | Yes |
Mantis Most active bugs Summary Cross Site Scripting Vulnerability | CVE-2008-0404 | 2008-01-22 | Low | Yes |
WP-Forum Plugin for WordPress user SQL Query Injection Vulnerability | CVE-2008-0388 | 2008-01-22 | Medium | Yes |
360 Web Manager IDFM Parameter SQL Query Injection Vulnerability | CVE-2008-0430 | 2008-01-21 | Medium | Yes |
Frimousse name Parameter Handling Arbitrary Data Disclosure Issue | CVE-2008-0425 | 2008-01-21 | Medium | Yes |
bloofoxCMS Remote SQL Injection and Directory Traversal Vulnerabilities | CVE-2008-0428 (+1) | 2008-01-21 | Medium | Yes |
BitDefender Update Server Remote Directory Traversal Vulnerability | CVE-2008-0396 | 2008-01-21 | Medium | Yes |
F5 BIG-IP SearchString Parameter Cross Site Scripting Vulnerabilities | 2008-01-18 | Low | Yes | |
Winamp Ultravox Streaming Metadata Parsing Buffer Overflow Issues | CVE-2008-0065 | 2008-01-18 | Critical | No |
MiniWeb HTTP Server Buffer Overflow and Directory Traversal Issues | CVE-2008-0338 (+1) | 2008-01-17 | Critical | Yes |
Moodle dbname Parameter Handling Cross Site Scripting Vulnerability | CVE-2008-0123 | 2008-01-16 | Low | Yes |
Oracle Products Multiple Code Execution and SQL Injection Vulnerabilities | CVE-2008-7239 (+17) | 2008-01-16 | High | No |
Apple QuickTime Multiple File Processing Code Execution Vulnerabilities | CVE-2008-0036 (+3) | 2008-01-16 | Critical | No |
Merak Mail Server message Parameter Cross Site Scripting Vulnerability | CVE-2008-0218 | 2008-01-14 | Low | Yes |
Apple QuickTime RTSP Response Reason-Phrase Buffer Overflow | CVE-2008-0234 | 2008-01-11 | Critical | No |
VideoLAN VLC Media Player Remote Buffer Overflow Vulnerabilities | CVE-2008-0296 (+1) | 2008-01-11 | Critical | No |
Sun Java System Identity Manager Multiple Cross Site Scripting Issues | CVE-2008-0241 (+2) | 2008-01-10 | Low | Yes |
Techsmith Camtasia csPreloader Cross Site Scripting Vulnerability | 2008-01-08 | Low | Yes | |
InfoSoft FusionCharts dataURL Parameter Cross Site Scripting Issue | 2008-01-08 | Low | Yes | |
SNETWORKS PHP CLASSIFIEDS path_escape Remote File Inclusion | 2008-01-07 | High | Yes | |
AGENCY4NET WEBFTP download2.php File Disclosure and Deletion | CVE-2008-0091 | 2008-01-07 | Medium | Yes |
Apache mod_proxy_balancer Cross Site Scripting and Denial of Service | CVE-2007-6422 (+1) | 2008-01-07 | Low | Yes |
Fedora Security Update Fixes Mantis Attached Files Cross Site Scripting | CVE-2007-6611 | 2008-01-07 | Low | Yes |
Apache mod_status Status Pages Cross Site Scripting Vulnerability | CVE-2007-6388 | 2008-01-07 | Low | Yes |
Pragmatic Utopia PU Arcade for Joomla fid SQL Injection Vulnerability | CVE-2007-6663 | 2008-01-07 | Medium | Yes |
RealPlayer Unspecified Data Processing Buffer Overflow Vulnerability | CVE-2008-0098 | 2008-01-03 | Critical | No |
NmnNewsletter output Parameter Remote File Inclusion Vulnerability | CVE-2007-6585 | 2007-12-27 | High | Yes |
Gallery Multiple Security Bypass and Cross Site Scripting Vulnerablities | CVE-2007-6693 (+8) | 2007-12-27 | Medium | Yes |
Agares phpAutoVideo Remote and Local File Inclusion Vulnerabilities | CVE-2007-6615 (+1) | 2007-12-27 | High | Yes |
Limbo com_option Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-6564 | 2007-12-27 | Low | Yes |
Ada Image Server Requests Handling Directory Traversal Vulnerabilities | 2007-12-26 | Medium | Yes | |
VideoLAN VLC Remote Buffer Overflow and Format String Vulnerabilities | CVE-2008-1881 (+2) | 2007-12-26 | Critical | Yes |
Sun Java System Web Proxy Server Cross Site Scripting Vulnerabilities | 2007-12-24 | Medium | Yes | |
Aeries Browser Interface EmailAddress SQL Query Injection Vulnerability | CVE-2007-6517 | 2007-12-24 | Medium | Yes |
Woltlab Burning Board Lite search.php SQL Injection Vulnerabilities | CVE-2007-6518 | 2007-12-24 | Medium | Yes |
IBM Lotus Domino Web Access Upload Module Remote Buffer Overflow | CVE-2007-4474 | 2007-12-21 | Critical | No |
Mozilla Thunderbird Code Injection and Memory Corruption Vulnerabilities | CVE-2007-5340 (+2) | 2007-12-20 | Critical | No |
Opera Command Execution and Cross Domain Scripting Vulnerabilities | CVE-2007-6524 (+4) | 2007-12-19 | Critical | No |
Citrix Web Interface On-line Help Feature Cross Site Scripting Vulnerability | CVE-2007-6477 | 2007-12-19 | Low | Yes |
ClamAV Multiple File Format Handling Buffer Overflow Vulnerabilities | CVE-2007-6337 (+2) | 2007-12-19 | Critical | No |
Google Web Toolkit Benchmark Reporting System Cross Site Scripting | CVE-2007-6452 | 2007-12-18 | Low | Yes |
Ganglia Web Frontend Multiple Parameter Cross Site Scripting Issues | CVE-2007-6465 | 2007-12-18 | Low | Yes |
SurgeMail Webmail Host Header Handling Denial of Service Vulnerability | CVE-2007-6457 | 2007-12-18 | Low | Yes |
phPay config Parameter Processing Local File Inclusion Vulnerability | CVE-2007-6471 | 2007-12-17 | Medium | Yes |
Apple QuickTime Multiple File Processing Code Execution Vulnerabilities | CVE-2007-4707 (+1) | 2007-12-14 | Critical | No |
Fastpublish config[fsBase] Parameter PHP File Inclusion Vulnerability | CVE-2007-6325 | 2007-12-13 | High | Yes |
Hitachi Web Server DirectoryIndex and imagemap Cross Site Scripting | 2007-12-13 | Low | Yes | |
TYPO3 indexed_search System Extension SQL Injection Vulnerability | CVE-2007-6381 | 2007-12-13 | Medium | Yes |
Apache Web Server mod_imap Module Cross Site Scripting Vulnerability | CVE-2007-5000 | 2007-12-13 | Low | Yes |
Mcms Easy Web Make template Parameter Local File Inclusion Issue | CVE-2007-6344 | 2007-12-13 | Medium | Yes |
ViArt Products root_folder_path Parameter File Inclusion Vulnerability | CVE-2007-6347 | 2007-12-13 | High | Yes |
Apache Web Server mod_imagemap Cross Site Scripting Vulnerability | CVE-2007-5000 | 2007-12-13 | Low | Yes |
Cybozu Office Denial of Service and Cross Site Scripting Vulnerabilities | 2007-12-12 | Medium | Yes | |
BadBlue Multiple Code Execution and Security Bypass Vulnerabilities | CVE-2007-6379 (+2) | 2007-12-11 | Critical | No |
Serendipity Remote RSS Sidebar Plugin Cross Site Scripting Vulnerability | CVE-2007-6205 | 2007-12-11 | Low | Yes |
Ace Image Hosting Script id Parameter SQL Query Injection Vulnerability | CVE-2007-6393 | 2007-12-11 | Medium | Yes |
Bitweaver URL Processing Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-6412 (+2) | 2007-12-11 | Low | Yes |
Websense Web Reporting Tools username Cross Site Scripting Issue | CVE-2007-6312 | 2007-12-11 | Low | Yes |
Falcon Series One File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2007-6490 (+2) | 2007-12-11 | High | Yes |
SH-News id Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-6391 | 2007-12-11 | Medium | Yes |
PolDoc Document Management System Directory Traversal Vulnerability | CVE-2007-6400 | 2007-12-11 | Medium | Yes |
WordPress s Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-6318 | 2007-12-11 | Medium | Yes |
Content Injector id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-6394 | 2007-12-11 | Medium | Yes |
DWdirectory search Parameter Remote SQL Injection Vulnerability | CVE-2007-6392 | 2007-12-11 | Medium | Yes |
Debian Security Update Fixes Iceweasel Multiple Remote Vulnerabilities | CVE-2007-5960 (+2) | 2007-12-10 | Critical | No |
Fedora Security Update Fixes Drupal Multiple Module Vulnerabilities | CVE-2007-6299 | 2007-12-10 | Medium | Yes |
Cisco IP Phone 7940 SIP INVITE Remote Denial of Service Vulnerability | CVE-2007-6370 (+1) | 2007-12-06 | Medium | Yes |
IBM Lotus Sametime WebRunMenuFrame Cross Site Scripting Issue | CVE-2007-6295 | 2007-12-06 | Low | Yes |
CiscoWorks Common Services Login Page Cross Site Scripting Issue | CVE-2007-5582 | 2007-12-06 | Low | Yes |
OpenOffice.org HSQLDB Database Engine Code Execution Vulnerability | CVE-2007-4575 | 2007-12-05 | Critical | No |
Citrix NetScaler and Access Gateway Cross Site Scripting Vulnerability | CVE-2007-6037 | 2007-12-04 | Low | Yes |
Apache 413 Request Entity Too Large Cross Site Scripting Vulnerability | CVE-2007-6203 | 2007-12-03 | Low | No |
IBM Tivoli Netcool Security Manager Cross Site Scripting Vulnerability | CVE-2007-6363 (+1) | 2007-12-03 | Low | Yes |
HP OpenView Network Node Manager Cross Site Scripting Vulnerability | CVE-2007-6343 | 2007-11-30 | Low | Yes |
ht://Dig sort Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-6110 | 2007-11-29 | Low | Yes |
Basic Analysis and Security Engine Cross Site Scripting Vulnerabilities | CVE-2007-6156 | 2007-11-28 | Low | Yes |
Liferay Portal emailAddress Parameter Cross Site Scripting Vulnerability | CVE-2007-6173 | 2007-11-28 | Low | Yes |
SafeNet Sentinel Web Interface Remote Directory Traversal Vulnerability | CVE-2007-6483 | 2007-11-27 | Medium | Yes |
Amber Script id Parameter Handling Local File Inclusion Vulnerability | CVE-2007-6129 | 2007-11-26 | Medium | Yes |
Irola My-Time login and password Parameters SQL Injection Issues | CVE-2007-6217 | 2007-11-26 | Medium | Yes |
Apple QuickTime RTSP Content-Type Buffer Overflow Vulnerability | CVE-2007-6166 | 2007-11-26 | Critical | No |
Mp3 ToolBox skin_file Parameter Remote File Inclusion Vulnerability | CVE-2007-6139 | 2007-11-26 | High | Yes |
PHPKIT contentid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-6134 | 2007-11-26 | Medium | Yes |
Dora Emlak Multiple Parameter Remote SQL Query Injection Vulnerabilities | CVE-2007-6140 | 2007-11-26 | Medium | Yes |
WorkingOnWeb idevent Parameter Remote SQL Injection Vulnerability | CVE-2007-6128 | 2007-11-26 | Medium | Yes |
Mozilla Products Memory Corruption and Cross-site Request Forgery Issues | CVE-2007-6589 (+3) | 2007-11-26 | Critical | No |
Content Injector cat Parameter Remote SQL Injection Vulnerability | CVE-2007-6137 | 2007-11-26 | Medium | Yes |
PHPSlideShow directory Parameter Cross Site Scripting Vulnerability | CVE-2007-6135 | 2007-11-26 | Low | Yes |
DevMass Shopping Cart kfm_base_path PHP File Inclusion Vulnerability | CVE-2007-6133 | 2007-11-23 | High | Yes |
AlstraSoft E-Friends seid Parameter Remote SQL Injection Vulnerability | CVE-2007-6106 | 2007-11-22 | Medium | Yes |
TalkBack Multiple Parameter Remote PHP File Inclusion Vulnerabilities | CVE-2007-6105 | 2007-11-22 | High | Yes |
Feed2JS URL Processing Client-Side Cross Site Scripting Vulnerability | CVE-2007-6102 | 2007-11-22 | Low | Yes |
VU Mass Mailer password Parameter Remote SQL Injection Vulnerability | CVE-2007-6138 | 2007-11-22 | Medium | Yes |
Vu Case Manager username and password SQL Injection Vulnerability | CVE-2007-6168 (+1) | 2007-11-22 | Medium | Yes |
phpMyAdmin convcharset Parameter Cross Site Scripting Vulnerability | CVE-2007-6100 | 2007-11-21 | Low | Yes |
FileMaker Unspecified Data Handling Cross Site Scripting Vulnerability | CVE-2007-6104 | 2007-11-21 | Low | Yes |
meBiblio action Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-6089 | 2007-11-19 | High | Yes |
ProfileCMS id Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-6058 | 2007-11-19 | Medium | Yes |
Toko Instan id and katid Parameters SQL Injection Vulnerabilities | CVE-2007-6004 | 2007-11-19 | Medium | Yes |
Carousel Flash Image Gallery for Joomla PHP File Inclusion Vulnerability | CVE-2007-6027 | 2007-11-19 | High | Yes |
patBBCode example Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-5995 | 2007-11-19 | High | Yes |
Cacti local_graph_id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-6035 | 2007-11-19 | Medium | Yes |
FatWire Content Server Multiple Cross Site Scripting Vulnerabilities | CVE-2007-5932 | 2007-11-19 | Low | Yes |
F5 FirePass backurl Parameter Cross Site Scripting Vulnerability | CVE-2007-5979 | 2007-11-13 | Low | Yes |
phpMyAdmin Database Name SQL Injection and Cross Site Scripting | CVE-2007-5977 (+1) | 2007-11-12 | Medium | Yes |
Mozilla Firefox JAR Protocol Client-Side Cross Site Scripting Vulnerability | CVE-2007-5947 | 2007-11-09 | Medium | No |
Cerberus FTP Server Web Interface Cross Site Scripting Vulnerability | CVE-2007-5930 | 2007-11-09 | Low | Yes |
Cisco Unified MeetingPlace Multiple Parameter Cross Site Scripting Issues | CVE-2007-5581 | 2007-11-07 | Low | Yes |
BackUpWordPress bkpwp_plugin_path PHP File Inclusion Vulnerabilities | CVE-2007-5800 | 2007-11-06 | High | Yes |
DM Guestbook lng and lngdefault Local File Inclusion Vulnerabilities | CVE-2007-5821 | 2007-11-06 | Medium | Yes |
Ax Developer CMS module Parameter Local File Inclusion Vulnerabilities | CVE-2007-5820 | 2007-11-06 | Medium | Yes |
SyndeoCMS cmsdir Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-5840 | 2007-11-06 | High | Yes |
Vortex Portal cfgProgDir Parameter Remote File Inclusion Vulnerabilities | CVE-2007-5842 | 2007-11-06 | High | Yes |
scWiki pathdot Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-5843 | 2007-11-06 | High | Yes |
nuBoard site Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-5841 | 2007-11-06 | High | Yes |
Apple QuickTime Multiple File Processing Code Execution Vulnerabilities | CVE-2007-4677 (+7) | 2007-11-06 | Critical | No |
GuppY selskin Parameter Local and Remote File Inclusion Vulnerability | CVE-2007-5844 | 2007-11-06 | High | Yes |
Synergiser page Parameter Handling Local File Inclusion Vulnerability | CVE-2007-5802 | 2007-11-06 | Medium | Yes |
SF-Shoutbox nick and shout Parameters Cross Site Scripting Issues | CVE-2007-5948 | 2007-11-05 | Low | Yes |
E-Vendejo id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-5951 | 2007-11-05 | Medium | Yes |
NetCommons Unspecified Parameter Cross Site Scripting Vulnerability | CVE-2007-5950 | 2007-11-05 | Low | Yes |
IBM Tivoli Service Desk Description Cross Site Scripting Vulnerability | CVE-2007-5949 | 2007-11-02 | Low | Yes |
Blue Coat ProxySG Certificate Revocation Lists Cross Site Scripting Issue | CVE-2007-5796 | 2007-11-01 | Low | Yes |
Hitachi Web Server Security Bypass and Cross Site Scripting Issues | CVE-2007-5810 (+1) | 2007-10-31 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution Vulnerabilities | CVE-2007-5340 (+7) | 2007-10-30 | Critical | No |
RSA KEON Registration Authority Cross Site Scripting Vulnerabilities | CVE-2007-5703 | 2007-10-30 | Low | Yes |
CaupoShop Pro action Parameter Remote File Inclusion Vulnerability | 2007-10-29 | High | Yes | |
JobSite Professional id Parameter Remote SQL Injection Vulnerability | 2007-10-29 | Medium | Yes | |
TikiWiki Multiple Parameter Handling Local File Inclusion Vulnerabilities | 2007-10-29 | Medium | Yes | |
teatro basePath Parameter Handling Remote File Inclusion Vulnerability | 2007-10-29 | High | Yes | |
WordPress posts_columns Parameter Cross Site Scripting Vulnerability | 2007-10-29 | Low | Yes | |
Sige SYS_PATH Parameter Handling Remote File Inclusion Vulnerability | 2007-10-29 | High | Yes | |
GoSamba include_path Parameter Multiple File Inclusion Vulnerabilities | 2007-10-29 | High | Yes | |
FireConfig file Parameter Handling Arbitrary File Download Vulnerability | 2007-10-29 | Medium | Yes | |
emagiC CMS pageId Parameter Remote SQL Injection Vulnerability | 2007-10-29 | Medium | Yes | |
RealNetworks Products Multiple Remote Buffer Overflow Vulnerabilities | CVE-2007-5081 (+5) | 2007-10-26 | Critical | No |
Aleris Web Publishing Server mode Remote SQL Injection Vulnerability | CVE-2007-6032 | 2007-10-25 | Medium | Yes |
Sun Java Runtime Environment Virtual Machine Code Execution Issue | CVE-2007-5689 | 2007-10-23 | Critical | No |
Simple Machines Forum Multiple Parameter SQL Injection Vulnerabilities | CVE-2007-5646 | 2007-10-22 | Medium | Yes |
Nagios Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-5624 | 2007-10-22 | Low | Yes |
Debian Security Update Fixes Zoph Remote SQL Injection Vulnerability | CVE-2007-3905 | 2007-10-22 | Medium | Yes |
Vanilla CategoryID Parameter Processing SQL Injection Vulnerabilities | CVE-2007-5644 (+1) | 2007-10-22 | Medium | Yes |
awzMB Setting[OPT_includepath] Remote File Inclusion Vulnerabilities | CVE-2007-5592 | 2007-10-22 | High | Yes |
ZZ:FlashChat file Parameter Handling Local File Inclusion Vulnerability | CVE-2007-5620 | 2007-10-22 | Medium | Yes |
Mandriva Security Update Fixes phpMyAdmin Cross Site Scripting Issues | CVE-2007-4306 (+6) | 2007-10-22 | Medium | Yes |
Mozilla Firefox/SeaMonkey Code Execution and Information Disclosure | CVE-2007-5340 (+9) | 2007-10-19 | Critical | No |
Netgear SSL312 err Parameter Processing Cross Site Scripting Issue | CVE-2007-5562 | 2007-10-19 | Low | Yes |
Drupal Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2007-5597 (+4) | 2007-10-19 | Medium | Yes |
Mozilla Thunderbird Multiple Client-Side Code Execution Vulnerabilities | CVE-2007-5340 (+1) | 2007-10-19 | Critical | No |
Alcatel OmniVista action Parameter Cross Site Scripting Vulnerability | CVE-2007-5190 | 2007-10-19 | Low | Yes |
phpMyAdmin Multiple Variable Handling Cross Site Scripting Vulnerabilities | 2007-10-18 | Low | Yes | |
Cisco Unified Communications Manager Code Execution and DoS Issues | 2007-10-18 | Medium | Yes | |
Oracle Products Multiple Code Execution and SQL Injection Vulnerabilities | CVE-2007-5897 (+32) | 2007-10-17 | High | Yes |
Opera Security Update Fixes Multiple Command Execution Vulnerabilities | CVE-2007-5541 (+2) | 2007-10-17 | Critical | No |
OpenSSL DTLS Implementation Remote Command Execution Vulnerability | CVE-2007-4995 | 2007-10-15 | High | No |
Softbiz Recipes Portal sbcat_id Remote SQL Query Injection Vulnerability | CVE-2007-5996 (+1) | 2007-10-15 | Medium | Yes |
Joomla searchword Parameter Cross Site Scripting Vulnerability | 2007-10-15 | Low | Yes | |
KwsPHP album Parameter Processing SQL Query Injection Vulnerability | CVE-2007-5485 | 2007-10-15 | Medium | Yes |
phpMyAdmin REQUEST_URI Variable Cross Site Scripting Vulnerability | 2007-10-11 | Low | Yes | |
cpDynaLinks category Parameter Processing SQL Injection Vulnerability | CVE-2007-5408 | 2007-10-11 | Medium | Yes |
DNews cmd and utag Parameters Cross Site Scripting Vulnerabilities | CVE-2007-5370 | 2007-10-10 | Low | Yes |
MailBee WebMail mode and mode2 Cross Site Scripting Vulnerabilities | CVE-2007-5290 | 2007-10-10 | Low | Yes |
LiveAlbum livealbum_dir Parameter Remote File Inclusion Vulnerability | CVE-2007-5315 | 2007-10-10 | High | Yes |
LedgerSMB invoice quantity and sort Fields SQL Injection Vulnerabilities | CVE-2007-5372 | 2007-10-10 | Medium | Yes |
TorrentTrader Cross Site Scripting and Local File Inclusion Vulnerabilities | CVE-2007-5312 (+1) | 2007-10-10 | Medium | Yes |
Softbiz Jobs and Recruitment Script cid SQL Query Injection Vulnerability | CVE-2007-5316 | 2007-10-10 | Medium | Yes |
OpenH323 opal SIP_PDU::Read() Remote Denial of Service Vulnerability | CVE-2007-4924 | 2007-10-09 | Low | Yes |
Picturesolution path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-5313 | 2007-10-09 | High | Yes |
DB Manager id Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-5291 | 2007-10-09 | Low | Yes |
PHP Homepage M id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-5308 | 2007-10-09 | Medium | Yes |
Panoramic Picture Viewer for Joomla Remote File Inclusion Vulnerability | CVE-2007-5363 | 2007-10-09 | High | Yes |
dbList Multiple Parameter Processing Cross Site Scripting Vulnerabilities | CVE-2007-5296 | 2007-10-09 | Low | Yes |
xKiosk WEB PEARPATH Parameter Remote File Inclusion Vulnerability | CVE-2007-5314 | 2007-10-09 | High | Yes |
Verlihub Control Panel page Parameter Local File Inclusion Vulnerability | CVE-2007-5321 | 2007-10-09 | Medium | Yes |
Minki page Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-5297 | 2007-10-09 | Low | Yes |
Microsoft Outlook Express and Windows Mail Command Execution (MS07-056) | CVE-2007-3897 | 2007-10-09 | Critical | No |
Skalfa eCommerce SkaDate view_mode Local File Inclusion Vulnerability | CVE-2007-5299 | 2007-10-09 | Medium | Yes |
Else If CMS Multiple File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2007-5306 (+2) | 2007-10-09 | High | Yes |
Wikepage PageContent and PageName Cross Site Scripting Issues | CVE-2007-5295 | 2007-10-09 | Low | Yes |
Directory Image Gallery backwardDirectory Cross Site Scripting Issue | CVE-2007-5317 (+1) | 2007-10-09 | Low | Yes |
IDMOS site_absolute_path Variable Remote File Inclusion Vulnerability | CVE-2007-5294 (+1) | 2007-10-09 | High | Yes |
Flash Image Gallery for Joomla mosConfig_live_site File Inclusion Issue | CVE-2007-5309 | 2007-10-09 | High | Yes |
Crea-CMS cfg[document_uri] Remote PHP File Inclusion Vulnerabilities | 2007-10-09 | High | Yes | |
HP System Management Homepage Cross Site Scripting Vulnerabilities | CVE-2007-5302 | 2007-10-08 | Low | Yes |
wzdftpd USER Command Processing Remote Denial of Service Issue | CVE-2007-5300 | 2007-10-08 | Medium | Yes |
GForge confirm_hash Parameter Handling Cross Site Scripting Issue | CVE-2007-3918 | 2007-10-05 | Low | Yes |
Sun Java Command Execution and Information Disclosure Vulnerabilities | CVE-2007-5274 (+6) | 2007-10-04 | Critical | No |
AlstraSoft Affiliate Network Pro fl Parameter File Download Vulnerability | CVE-2007-5223 | 2007-10-03 | Medium | Yes |
ASP Product Catalog cid Parameter Remote SQL Injection Vulnerability | CVE-2007-5220 | 2007-10-03 | Medium | Yes |
Poppawid form Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-5221 | 2007-10-03 | High | Yes |
X-script GuestBook Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2007-5189 | 2007-10-03 | Medium | Yes |
OdysseySuite idkey Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-5183 | 2007-10-03 | Low | Yes |
Segue CMS themesdir Variable Remote PHP File Inclusion Vulnerability | CVE-2007-5186 | 2007-10-03 | High | Yes |
Mx At A Glance for mxBB mx_root_path Remote File Inclusion Vulnerability | CVE-2007-5178 | 2007-10-02 | High | Yes |
Google Mini Search Appliance ie Parameter Cross Site Scripting Issue | CVE-2007-5255 | 2007-10-02 | Low | Yes |
phpwcms-xt HTML_MENU_DirPath Remote File Inclusion Vulnerabilities | CVE-2007-5185 | 2007-10-02 | High | Yes |
phpbb-openid openid_root_path Remote PHP File Inclusion Vulnerability | CVE-2007-5173 | 2007-10-02 | High | Yes |
Expanded Calendar for PHP-Fusion sel SQL Query Injection Vulnerability | CVE-2007-5187 | 2007-10-02 | Medium | Yes |
SmbFTPD SMBDirList() Function File Listing Format String Vulnerability | CVE-2007-5184 | 2007-10-01 | Medium | Yes |
PhFiTo SRC_PATH Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-5157 | 2007-10-01 | High | Yes |
actSite BaseCfg[BaseDir] Parameter Remote File Inclusion Vulnerability | CVE-2007-5175 | 2007-10-01 | High | Yes |
FeedReader RSS Feed Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-5161 | 2007-10-01 | Low | Yes |
NukeScripts NukeSentinel write_ban() Remote SQL Injection Vulnerability | CVE-2007-5151 | 2007-10-01 | Medium | Yes |
Ohesa Emlak Portali Kategori and Emlak SQL Injection Vulnerabilities | CVE-2007-5180 | 2007-10-01 | Medium | Yes |
Netkamp Emlak Scripti SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-5182 (+1) | 2007-10-01 | Medium | Yes |
Public Media Manager indir Parameter Remote File Inclusion Vulnerability | CVE-2007-5149 | 2007-10-01 | High | Yes |
actSite do Parameter Processing Local File Inclusion Vulnerability | CVE-2007-5174 | 2007-10-01 | Medium | Yes |
IntegraMOD Nederland(s) phpbb_root_path PHP File Inclusion Vulnerability | CVE-2007-5140 | 2007-10-01 | High | Yes |
DFD Cart set_depth Parameter Multiple Remote File Inclusion Vulnerabilities | CVE-2007-5136 (+1) | 2007-09-25 | High | Yes |
phpFullAnnu mod Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-5068 | 2007-09-25 | Medium | Yes |
WordSmith _path Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-5102 | 2007-09-25 | High | Yes |
Mobile Entertainment for PHP-Nuke module_name Local File Inclusion Issue | CVE-2007-5069 | 2007-09-25 | Medium | Yes |
SK.LOG SKIN_URL Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-5089 | 2007-09-25 | High | Yes |
iziContents Multiple Parameter Remote and Local File Inclusion Vulnerabilities | CVE-2007-5055 (+2) | 2007-09-25 | High | Yes |
Helplink file Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-5099 | 2007-09-25 | High | Yes |
Black Lily class Parameter Processing Remote SQL Injection Vulnerability | 2007-09-25 | Medium | Yes | |
phpBB2 Plus phpbb_root_path Remote PHP File Inclusion Vulnerabilities | CVE-2007-5100 (+1) | 2007-09-24 | High | Yes |
Clansphere cat_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-5061 | 2007-09-24 | Medium | Yes |
Neuron news q Parameter Processing Local File Inclusion Vulnerability | CVE-2007-5050 | 2007-09-24 | Medium | Yes |
b1gMail chapter Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-4975 | 2007-09-19 | Low | Yes |
RSA enVision username Parameter Cross Site Scripting Vulnerability | CVE-2007-4900 | 2007-09-19 | Low | Yes |
Coppermine Photo Gallery Cross Site Scripting and Local File Inclusion Issues | CVE-2007-4977 (+1) | 2007-09-19 | Medium | Yes |
TinyWebGallery URL Processing Client-Side Cross Site Scripting Issues | CVE-2007-4958 | 2007-09-18 | Low | Yes |
osCMax URL Processing Client-Side Cross Site Scripting Vulnerability | CVE-2007-4959 | 2007-09-18 | Low | Yes |
OpenOffice.org TIFF Tags Processing Command Execution Vulnerability | CVE-2007-2834 | 2007-09-18 | Critical | No |
OpenSSH Untrusted Cookie Creation Handling Security Bypass Weakness | CVE-2007-4752 | 2007-09-17 | Low | No |
WebED Codebase Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-4815 | 2007-09-17 | High | Yes |
KwsPHP Jeuxflash Module id Parameter Remote SQL Injection Vulnerability | CVE-2007-4922 | 2007-09-17 | Medium | Yes |
phpFFL PHPFFL_FILE_ROOT Parameter PHP File Inclusion Vulnerabilities | CVE-2007-4935 (+1) | 2007-09-17 | High | Yes |
PHP Webquest id_actividad Parameter Remote SQL Injection Vulnerability | CVE-2007-4920 | 2007-09-17 | Medium | Yes |
Ajax File Browser approot Parameter Remote File Inclusion Vulnerability | CVE-2007-4921 | 2007-09-17 | High | Yes |
Joomla!Radio for Joomla mosConfig_live_site File Inclusion Vulnerability | CVE-2007-4923 | 2007-09-17 | High | Yes |
Chupix CMS fichier Parameter Handling Arbitrary File Download Vulnerability | CVE-2007-4957 | 2007-09-17 | Medium | Yes |
GForge skill_delete Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-4966 (+1) | 2007-09-17 | Medium | Yes |
JBlog id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-4919 | 2007-09-17 | Medium | Yes |
Gelato post Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-4918 | 2007-09-17 | Medium | Yes |
Wordpress Multiple Parameter Cross Site Scripting and SQL Injection Issues | CVE-2007-4894 (+1) | 2007-09-13 | Medium | Yes |
MediaWiki API Pretty-printing Mode Data Handling Cross Site Scripting Issue | CVE-2007-4828 | 2007-09-13 | Low | Yes |
PSI Social Networking Script u Parameter Remote SQL Injection Vulnerability | CVE-2007-4881 | 2007-09-13 | Medium | Yes |
fuzzylime (cms) p Parameter Processing Local File Inclusion Vulnerability | CVE-2007-4805 | 2007-09-13 | Medium | Yes |
TLM CMS Multiple Parameter Processing Remote SQL Injection Vulnerabilities | CVE-2007-4808 | 2007-09-13 | Medium | Yes |
Focus/SIS staticpath Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-4807 | 2007-09-13 | High | Yes |
Focus/SIS FocusPath Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-4942 (+1) | 2007-09-13 | High | Yes |
phpMyTourney functions_file Parameter Remote File Inclusion Vulnerability | CVE-2007-4757 | 2007-09-11 | High | Yes |
Lighttpd mod_fastcgi Headers Handling Remote Code Execution Vulnerability | CVE-2007-4727 | 2007-09-11 | High | No |
Novell Products Fullwidth/Halfwidth Unicode Data Security Bypass Vulnerability | CVE-2007-3570 | 2007-09-07 | Medium | Yes |
Urchin Multiple Parameter Processing Cross Site Scripting Vulnerabilities | CVE-2007-4713 | 2007-09-07 | Low | Yes |
PHP Object Framework PHPOF_INCLUDE_PATH File Inclusion Vulnerability | CVE-2007-4763 | 2007-09-07 | High | Yes |
eNetman page Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-4712 | 2007-09-07 | High | Yes |
Yvora CMS ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-4714 | 2007-09-07 | Medium | Yes |
NeoRecruit Component for Joomla id Parameter SQL Injection Vulnerability | CVE-2007-4506 | 2007-09-07 | Medium | Yes |
STPHPLib STPHPLIB_DIR Parameter Remote File Inclusion Vulnerabilities | CVE-2007-4737 | 2007-09-07 | High | Yes |
Weblogicnet files_dir Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-4715 | 2007-09-07 | High | Yes |
CKGold category_id Parameter Processing SQL Query Injection Vulnerability | CVE-2007-4736 | 2007-09-07 | Medium | Yes |
AkoBook Component for Mambo gbmail and gbpage Cross Site Scripting | CVE-2007-4745 | 2007-09-07 | Low | Yes |
Apple iTunes Album Cover Art Parsing Remote Buffer Overflow Vulnerability | CVE-2007-3752 | 2007-09-06 | Critical | No |
PHD Help Desk Unspecified Parameter Remote SQL Injection Vulnerability | CVE-2007-4716 | 2007-09-04 | Medium | Yes |
Claroline Multiple Cross Site Scripting and Local File Inclusion Vulnerabilities | CVE-2007-4742 (+3) | 2007-09-04 | Medium | Yes |
phpns id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-4628 | 2007-09-04 | Medium | Yes |
ABC eStore cat_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-4627 | 2007-09-04 | Medium | Yes |
NMDeluxe id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-4645 | 2007-08-31 | Medium | Yes |
PHP Multiple Function and Extension Code Execution and Security Bypass Issues | CVE-2007-4663 (+10) | 2007-08-31 | Medium | No |
Apache mod_proxy ap_proxy_date_canon() Remote Denial of Service Issue | CVE-2007-3847 | 2007-08-31 | Low | No |
Cisco CallManager Multiple Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2007-4634 (+1) | 2007-08-30 | Medium | Yes |
BEA WebLogic Server Cipher Suite Processing Information Disclosure Issues | CVE-2007-4618 (+3) | 2007-08-29 | Medium | Yes |
SomeryC skindir Parameter Processing Remote File Inclusion Vulnerability | 2007-08-29 | High | Yes | |
Tikiwiki username Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-4554 | 2007-08-28 | Low | Yes |
AbleDesign Dynamic Picture Frame img_url Cross Site Scripting Vulnerability | CVE-2007-4624 | 2007-08-28 | Low | Yes |
PhpGedView Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-5051 | 2007-08-28 | Low | Yes |
Helix DNA Server RTSP Require Header Processing Buffer Overflow Issue | CVE-2007-4561 | 2007-08-28 | Critical | Yes |
Thomson SpeedTouch 2030 SIP Message Handling Denial of Service Issue | CVE-2007-4553 | 2007-08-28 | Medium | Yes |
Grandstream GXV3000 Remote Eavesdropping and Denial of Service Vulnerability | CVE-2007-4498 | 2007-08-27 | Medium | Yes |
Bugzilla Multiple Parameter Cross Site Scripting and Command Injection Issues | CVE-2007-4543 (+2) | 2007-08-27 | Medium | Yes |
Sylpheed and Sylpheed-Claws POP3 inc_put_error() Format String Vulnerability | CVE-2007-2958 | 2007-08-27 | Medium | No |
MapServer Buffer Overflow and Multiple Cross Site Scripting Vulnerabilities | CVE-2007-4629 (+1) | 2007-08-27 | Medium | Yes |
Clam AntiVirus Multiple Denial of Service And Code Execution Vulnerabilities | CVE-2007-4560 (+1) | 2007-08-23 | High | No |
Search Engine Builder searWords Cross-Site Scripting | CVE-2007-4479 | 2007-08-22 | Low | Yes |
EMC Legato Networker Remote Exec Service Stack Overflow Vulnerabilities | CVE-2007-3618 | 2007-08-21 | Critical | Yes |
Mercury Mail Transport System SMTP AUTH CRAM-MD5 Buffer Overflow Issue | CVE-2007-4440 | 2007-08-20 | Critical | Yes |
Sun Java Runtime Environment Font Parsing Remote Command Execution | CVE-2007-4381 | 2007-08-17 | Critical | No |
Opera JavaScript Code Handling Invalid Pointer Code Execution Vulnerability | CVE-2007-4367 | 2007-08-16 | Critical | No |
Qbik WinGate SMTP Component Multiple Remote Format String Vulnerabilities | CVE-2007-4335 | 2007-08-14 | Critical | Yes |
FrontAccounting path_to_root Parameter Remote File Inclusion Vulnerability | CVE-2007-4279 | 2007-08-08 | High | Yes |
Next Gen Portfolio Manager Users_Email and Users_Password SQL Injection | CVE-2007-4208 | 2007-08-07 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution and Security Bypass | CVE-2007-3845 (+1) | 2007-08-06 | Critical | No |
Stonesoft StoneGate IPS Fullwidth/Halfwidth Unicode Data Security Bypass Issue | CVE-2007-5793 (+1) | 2007-08-02 | Medium | Yes |
Confixx Pro thisdir Parameter Processing Remote File Inclusion Vulnerability | 2007-08-01 | High | Yes | |
GMaps Component for Joomla mapId Remote SQL Query Injection Vulnerability | CVE-2007-4128 | 2007-08-01 | Medium | Yes |
Apple Safari Multiple Remote Code Execution and URL Spoofing Vulnerabilities | CVE-2007-3944 (+3) | 2007-08-01 | Critical | No |
Metyus Forum Portal forumid Parameter Remote SQL Injection Vulnerability | CVE-2007-4116 | 2007-07-31 | Medium | Yes |
WolioCMS id and loginid Parameters Remote SQL Injection Vulnerabilities | CVE-2007-4156 | 2007-07-31 | Medium | Yes |
SuskunDuygular Uyelik Sistemi kadi and email SQL Injection Vulnerability | CVE-2007-4114 | 2007-07-31 | Medium | Yes |
Linux Kernel Security Update Fixes Denial of Service and Security Bypass Issues | CVE-2007-4311 (+1) | 2007-07-30 | Medium | No |
Form Processor Pro base_path Parameter Processing Cross Site Scripting Issue | CVE-2007-4144 | 2007-07-30 | Low | Yes |
LinPHA order Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-4053 | 2007-07-30 | Medium | Yes |
IndexScript cat_id Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-4069 | 2007-07-30 | Medium | Yes |
Php123 Top Sites cat Parameter Remote SQL Query Injection Vulnerability | CVE-2007-4054 | 2007-07-30 | Medium | Yes |
SimpleBlog id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-4055 | 2007-07-30 | Medium | Yes |
Adult Directory cat_id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-4056 | 2007-07-30 | Medium | Yes |
Microsoft Windows URI Handler Remote Command Execution Vulnerability | CVE-2007-4042 (+2) | 2007-07-26 | Critical | No |
FORMfields Secure user and pwd Parameters Cross Site Scripting Issues | 2007-07-26 | Low | Yes | |
BakBone NetVault Reporter Scheduler Service Command Execution Vulnerability | CVE-2007-3911 | 2007-07-26 | Critical | Yes |
Mozilla Products Multiple URI Handlers Remote Command Execution Vulnerability | CVE-2007-4841 (+1) | 2007-07-26 | Critical | No |
Entertainment CMS pagename Parameter Local File Inclusion Vulnerability | CVE-2007-4008 | 2007-07-25 | Medium | Yes |
ISC BIND DNS Query ID Generation Weakness Cache Poisoning Vulnerability | CVE-2007-2926 | 2007-07-24 | Medium | No |
Debian Security Update Fixes Iceweasel Remote Code Execution Vulnerabilities | CVE-2007-3738 (+6) | 2007-07-24 | Critical | No |
Joomla searchword Parameter Processing Remote Code Injection Vulnerability | 2007-07-23 | High | Yes | |
BlogSite Professional news_id Parameter Remote SQL Injection Vulnerability | CVE-2007-3979 | 2007-07-23 | Medium | Yes |
Dora Emlak default.asp Multiple SQL Injection and Cross Site Scripting Issues | CVE-2007-3990 (+1) | 2007-07-23 | Medium | Yes |
bwired newsID Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3976 | 2007-07-23 | Medium | Yes |
phpMyForum editpost.php Unspecified Parameter SQL Injection Vulnerability | CVE-2007-4107 | 2007-07-23 | Medium | Yes |
BBS E-Market Professional p_mode Parameter PHP File Inclusion Vulnerability | CVE-2007-3934 | 2007-07-23 | High | Yes |
WSN Links Basic Edition catid Parameter Remote SQL Injection Vulnerability | CVE-2007-3981 | 2007-07-23 | Medium | Yes |
Pony Gallery Random Image for Joomla catid Remote SQL Injection Vulnerability | CVE-2007-4046 | 2007-07-23 | Medium | Yes |
Opera Browser BitTorrent Header Parsing Remote Code Execution Vulnerability | CVE-2007-3929 | 2007-07-20 | High | No |
SupaNav Module for phpBB phpbb_root_path Remote File Inclusion Vulnerability | CVE-2007-3935 | 2007-07-19 | High | Yes |
Sun Java Runtime Environment Network Access Restrictions Bypass Vulnerability | CVE-2007-3922 | 2007-07-19 | Medium | No |
Mozilla Firefox and Seamonkey Code Execution and Security Bypass Vulnerabilities | CVE-2007-3844 (+8) | 2007-07-18 | Critical | No |
Oracle Products Multiple Remote Command Execution and SQL Injection Vulnerabilities | CVE-2007-3870 (+17) | 2007-07-18 | High | No |
Mozilla Thunderbird Multiple Command Execution and Denial of Service Vulnerabilities | CVE-2007-3735 (+1) | 2007-07-18 | Critical | No |
husrevforum Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-3885 (+1) | 2007-07-18 | Medium | Yes |
Trillian aim: URI Handler Remote Buffer Overflow and Code Injection Vulnerabilities | 2007-07-17 | Critical | No | |
ISS Proventia GX Series Cross Site Scripting and File Inclusion Vulnerabilities | CVE-2007-3831 (+1) | 2007-07-17 | Low | Yes |
PHP glob() Function Arguments Processing Arbitrary Code Execution Vulnerability | CVE-2007-3806 | 2007-07-17 | Medium | No |
Realtor 747 categoryid Parameter Processing SQL Query Injection Vulnerability | CVE-2007-3810 | 2007-07-16 | Medium | Yes |
MzK Blog katID Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3824 | 2007-07-16 | Medium | Yes |
eSyndiCat Directory Software id and name Remote SQL Injection Vulnerabilities | CVE-2007-3811 | 2007-07-16 | Medium | Yes |
Hitachi JP1/NETM/DM Manager Unspecified Remote SQL Injection Vulnerability | CVE-2007-3793 | 2007-07-16 | Medium | Yes |
Mail Machine archives Parameter Processing Arbitrary File Download Vulnerability | CVE-2007-3702 | 2007-07-12 | Medium | Yes |
Apple QuickTime Multiple Media File Processing Command Execution Vulnerabilities | CVE-2007-2402 (+7) | 2007-07-12 | Critical | No |
enVivo!CMS ID Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3783 | 2007-07-12 | Medium | Yes |
FlashBB phpbb_root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-3697 | 2007-07-12 | High | Yes |
Sun Java Secure Socket Extension SSL/TLS Handshake Denial of Service Issue | CVE-2007-3698 | 2007-07-11 | Low | No |
Sun Java JDK and JRE XSLT Stylesheets Processing Code Execution Vulnerability | CVE-2007-3716 | 2007-07-11 | Critical | No |
3Com TippingPoint IPS Extended Unicode Processing Security Bypass Vulnerability | CVE-2007-3701 | 2007-07-11 | Medium | Yes |
Mozilla Firefox FirefoxURL URI Handler Registration Code Execution Vulnerability | CVE-2007-3670 | 2007-07-10 | Critical | No |
Aigaion topic_id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3683 | 2007-07-10 | Medium | Yes |
Sun Java JRE Web Start JNLP File Processing Remote Buffer Overflow Vulnerability | CVE-2007-3655 | 2007-07-10 | Critical | No |
OpenLD id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3682 | 2007-07-10 | Medium | Yes |
LimeSurvey homedir Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-3632 | 2007-07-09 | High | Yes |
GameSiteScript params Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-3631 | 2007-07-09 | Medium | Yes |
FlashGameScript user Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-3646 | 2007-07-09 | Medium | Yes |
Webmatic Security Update Fixes Multiple Remote SQL Query Injection Vulnerabilities | CVE-2007-3727 (+1) | 2007-07-09 | Medium | Yes |
Vastal I-Tech phpVID cat Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-3610 | 2007-07-06 | Medium | Yes |
eMeeting Dating Software id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-3609 | 2007-07-06 | Medium | Yes |
SAP Message Server HTTP Request Handling Remote Buffer Overflow Vulnerability | CVE-2007-3624 | 2007-07-06 | High | Yes |
SAP Internet Graphics PARAMS Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-3613 | 2007-07-06 | Low | Yes |
Maia Mailguard Multiple Parameter Processing Local File Inclusion Vulnerabilities | CVE-2007-3620 (+1) | 2007-07-06 | Medium | Yes |
SAP Web Application Server Internet Communication Manager DoS Vulnerability | CVE-2007-3615 | 2007-07-06 | Medium | Yes |
PPhlogger username Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-3595 | 2007-07-04 | Medium | Yes |
Girlserv Ads idnew Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3583 | 2007-07-04 | Medium | Yes |
SuperCali PHP Event Calendar o Parameter Remote SQL Injection Vulnerability | CVE-2007-3582 | 2007-07-04 | Medium | Yes |
Easybe 1-2-3 Music Store CategoryID Parameter Remote SQL Injection Vulnerability | CVE-2007-3520 | 2007-07-02 | Medium | Yes |
AV Arcade id and ava_userid Parameters Remote SQL Injection Vulnerabilities | CVE-2007-3643 (+1) | 2007-07-02 | Medium | Yes |
Ripe Wepsite Manager level Parameter Remote PHP File Inclusion Vulnerabilities | CVE-2007-3524 | 2007-07-02 | High | Yes |
Wheatblog wb_class_dir File Inclusion and login SQL Query Injection Vulnerabilities | CVE-2007-3557 | 2007-07-02 | High | Yes |
phpEventCalendar id Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-3519 | 2007-07-02 | Medium | Yes |
Youtube Clone id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3518 | 2007-07-02 | Medium | Yes |
TotalCalendar id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3515 | 2007-07-02 | Medium | Yes |
Claroline PHP_SELF Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-3517 | 2007-07-02 | Low | Yes |
XCMS Lang Parameter Processing Arbitrary Local File Inclusion Vulnerability | CVE-2007-3523 | 2007-07-02 | Medium | Yes |
sPHPell SpellIncPath Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-3522 | 2007-07-02 | High | Yes |
PHP Director id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3562 | 2007-07-02 | Medium | Yes |
Sun Java Web Start Arbitrary File Overwrite and Command Execution Vulnerability | CVE-2007-3504 | 2007-06-29 | Critical | No |
3Com IntelliJack Switch NJ220 Loopback Packet Handling Denial of Service Issue | CVE-2007-3533 | 2007-06-29 | Low | Yes |
Novell Access Manager Fullwidth/Halfwidth Unicode Data Security Bypass Vulnerability | CVE-2007-3570 | 2007-06-29 | Medium | Yes |
QuickTicket Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-3539 | 2007-06-28 | Medium | Yes |
Check Point VPN-1 UTM Edge Management Interface Cross Site Scripting Vulnerability | CVE-2007-3489 | 2007-06-28 | Low | Yes |
Tenable Network Security Nessus Windows GUI Cross Site Scripting Vulnerability | CVE-2007-3546 | 2007-06-28 | Low | Yes |
QuickTalk Forum lang Parameter Processing Local File Inclusion Vulnerabilities | CVE-2007-3505 | 2007-06-28 | Medium | Yes |
SiteDepth CMS name Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-3404 | 2007-06-26 | Medium | Yes |
eDocStore doc_id Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3452 | 2007-06-26 | Medium | Yes |
KVIrc parseIrcUrl() IRC URI Handler Remote Command Execution Vulnerability | CVE-2007-2951 | 2007-06-26 | Medium | No |
D-Link DPH-540/DPH-541 Wi-Fi Phones Spoofing and Denial of Service Vulnerabilities | CVE-2007-3348 (+1) | 2007-06-26 | Low | Yes |
Calendarix Multiple Parameter Handling SQL Injection and Cross Site Scripting Issues | CVE-2007-3183 (+1) | 2007-06-26 | Medium | Yes |
Stephen Ostermiller Contact Form Unspecified Cross Site Scripting Vulnerability | 2007-06-26 | Low | Yes | |
Nortel PC Client SIP Soft Phone Headers Processing Denial of Service Vulnerabilities | CVE-2007-3438 (+1) | 2007-06-26 | Low | Yes |
Apple Safari for Windows Code Execution and Cross Domain Scripting Vulnerabilities | CVE-2007-2401 (+3) | 2007-06-26 | Critical | No |
Apple Safari for Windows Bookmark Handling Remote Code Execution Vulnerability | CVE-2007-3743 (+1) | 2007-06-26 | Critical | No |
B1G Bulletin Board tfooter Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-3401 | 2007-06-26 | High | Yes |
BugMall Shopping Cart Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-3448 (+1) | 2007-06-26 | Medium | Yes |
Polycom SoundPoint IP SIP Header Processing Remote Denial of Service Vulnerability | CVE-2007-3369 | 2007-06-26 | Low | Yes |
6ALBlog Multiple Parameter Processing Remote SQL Query Injection Vulnerabilities | CVE-2007-3451 (+2) | 2007-06-26 | Medium | Yes |
Dagger dir_edge_lang Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-3431 | 2007-06-25 | High | Yes |
phpTrafficA pageid and lang SQL Injection and Local File Inclusion Vulnerabilities | CVE-2007-3427 (+1) | 2007-06-25 | Medium | Yes |
Pharmacy System ID Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-3433 | 2007-06-25 | Medium | Yes |
Sun Board sunPath and dir Parameters Remote PHP File Inclusion Vulnerabilities | CVE-2007-3370 | 2007-06-25 | High | Yes |
Simple Invoices submit Parameter Processing Remote SQL Injection Vulnerability | CVE-2007-3430 | 2007-06-25 | Medium | Yes |
Powl _POWL[installPath] Parameter Processing Remote File Inclusion Vulnerability | CVE-2007-3371 | 2007-06-25 | High | Yes |
SERWeb _SERWEB[serwebdir] Parameter Handling File Inclusion Vulnerability | CVE-2007-3358 | 2007-06-22 | High | Yes |
Jasmine CMS Local File Inclusion and Remote SQL Query Injection Vulnerabilities | CVE-2007-3313 (+1) | 2007-06-20 | Medium | Yes |
McAfee IntruShield Full/Half Width Unicode Characters Detection Evasion Vulnerability | 2007-06-20 | Medium | Yes | |
VideoLAN VLC Media Player Multiple Plugins Remote Format String Vulnerabilities | CVE-2007-3316 | 2007-06-20 | Critical | No |
LiveCMS viewCategory() Function Remote SQL Query Injection Vulnerability | CVE-2007-3293 (+1) | 2007-06-20 | Medium | Yes |
PHP Hosting Biller PHP_SELF Variable Handling Cross Site Scripting Vulnerability | CVE-2007-3281 | 2007-06-19 | Low | Yes |
Cerulean Studios Trillian UTF-8 Word Wrap Remote Buffer Overflow Vulnerability | CVE-2007-3305 | 2007-06-19 | Critical | No |
Site@School Multiple Vulnerabilities | CVE-2008-0129 (+1) | 2007-06-18 | High | Yes |
WSPortal page Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3128 (+1) | 2007-06-18 | Medium | Yes |
Utopia News Pro password Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-3129 | 2007-06-18 | Low | Yes |
Apache MyFaces Tomahawk autoscroll Parameter Cross Site Scripting Vulnerability | CVE-2007-3101 | 2007-06-15 | Low | Yes |
Ruby on Rails to_json Function Data Processing Cross Site Scripting Vulnerability | CVE-2007-3227 | 2007-06-15 | Low | Yes |
PHP::HTML htmlclass_path Parameter Handling Remote File Inclusion Vulnerability | 2007-06-15 | High | Yes | |
dotProject Unspecified Data Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-3226 | 2007-06-15 | Low | Yes |
bbPress bb_autop() Function Remote SQL Query Injection Vulnerability | CVE-2007-3244 | 2007-06-15 | Medium | Yes |
Debian Security Update Fixes Iceweasel Code Execution and Security Bypass | CVE-2007-2871 (+5) | 2007-06-15 | Critical | No |
Apple Safari for Windows Code Execution and Cross Domain Scripting Vulnerabilities | CVE-2007-3186 (+2) | 2007-06-14 | Critical | No |
PHP Real Estate Classifieds loc Parameter Remote PHP File Inclusion Vulnerability | 2007-06-13 | High | Yes | |
Horoscope Module for Xoops xoopsConfig[root_path] File Inclusion Vulnerability | CVE-2007-3236 | 2007-06-13 | High | Yes |
Sporum view and mode Parameters Handling Cross Site Scripting Vulnerabilities | 2007-06-12 | Low | Yes | |
Beehive Forum Multiple Parameter Processing Cross Site Scripting Vulnerabilities | CVE-2007-3212 | 2007-06-12 | Low | Yes |
Maran PHP Blog id Parameter Processing Cross Site Scripting Vulnerability | CVE-2007-3198 | 2007-06-12 | Low | Yes |
GeometriX Download Portal id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-3188 | 2007-06-11 | Medium | Yes |
Webmin pam_login.cgi Multiple Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-3156 | 2007-06-11 | Low | Yes |
e-Vision CMS Multiple Parameter SQL Injection and Local File Inclusion Vulnerabilities | CVE-2007-3251 (+1) | 2007-06-11 | Medium | Yes |
WordPress XML-RPC Interface wp_suggestCategories() SQL Injection Vulnerability | CVE-2007-3140 | 2007-06-07 | Medium | Yes |
3Com OfficeConnect Secure Router tk Parameter Cross Site Scripting Vulnerability | CVE-2006-3974 | 2007-06-07 | Low | Yes |
Kravchuk Letter Script scdir Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-3118 | 2007-06-07 | High | Yes |
Gaya Design ComicSense epi Parameter Remote SQL Query Injection Vulnerability | CVE-2007-3088 | 2007-06-07 | Medium | Yes |
All In One Control Panel aiocp_dp Parameter Cross Site Scripting Vulnerability | CVE-2007-3120 | 2007-06-07 | Low | Yes |
Free PayPal Shopping Cart news_id Parameter Remote SQL Injection Vulnerability | 2007-06-07 | Medium | Yes | |
PHP Live! Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-3060 | 2007-06-06 | Low | Yes |
MPlayer CDDB HTTP Protocol Entries Parsing Multiple Buffer Overflow Vulnerabilities | CVE-2007-2948 | 2007-06-06 | Critical | No |
PHP php_chunk_split() Long Arguments Processing Integer Overflow Vulnerability | CVE-2007-2872 | 2007-06-05 | Medium | No |
SSL-Explorer Multiple Parameter Cross Site Scripting and Header Injection Vulnerabilities | CVE-2007-2907 | 2007-06-05 | Low | Yes |
EQdkp rank Parameter Processing Remote SQL Query Injection Vulnerability | CVE-2007-3077 | 2007-06-05 | Medium | Yes |
RainbowSoft Z-Blog zblog.mdb Database Remote Information Disclosure Vulnerability | CVE-2007-3083 | 2007-06-05 | Medium | Yes |
MeAlex My DataBook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-3064 (+1) | 2007-06-05 | Low | Yes |
Quick.Cart sLanguage Parameter Processing Arbitrary Local File Inclusion Vulnerability | CVE-2007-3138 | 2007-06-04 | Medium | Yes |
RevokeSoft RevokeBB revokebb_user Parameter Remote SQL Injection Vulnerability | CVE-2007-3051 | 2007-06-04 | Medium | Yes |
Codelib Linker cat Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-3055 | 2007-06-04 | Low | Yes |
Particle Gallery editcomment Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-3065 | 2007-06-04 | Medium | Yes |
iContent Module for XOOPS spaw_root Parameter Remote File Inclusion Vulnerability | CVE-2007-3057 | 2007-06-04 | High | Yes |
Attunement and Key Tracker for EQdkp Multiple Parameter Cross Site Scripting Issues | CVE-2007-3067 | 2007-06-04 | Low | Yes |
PNphpBB2 Module for PostNuke c Parameter Remote SQL Injection Vulnerability | CVE-2007-3052 | 2007-06-04 | Medium | Yes |
Mozilla Products Multiple Remote Code Execution and Security Bypass Vulnerabilities | CVE-2007-2871 (+6) | 2007-05-30 | Critical | No |
DGNews Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-0694 (+1) | 2007-05-30 | Medium | Yes |
Invision Power Board editorid Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2007-2963 | 2007-05-30 | Low | Yes |
CAPTCHA Plugin for Geeklog _CONF[path] Parameter File Inclusion Vulnerability | 2007-05-30 | High | Yes | |
Apple QuickTime Remote Code Execution and Information Disclosure Vulnerabilities | CVE-2007-2389 (+1) | 2007-05-29 | Critical | No |
cpCommerce id_category Parameter Handling Remote SQL Injection Vulnerability | 2007-05-28 | Medium | Yes | |
FirmWorx Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2891 | 2007-05-28 | High | Yes |
gCards newsid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2971 | 2007-05-28 | Medium | Yes |
OpenBASE root_prefix Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2947 | 2007-05-28 | High | Yes |
Digirez Room_name and curYear Parameters Cross Site Scripting Vulnerabilities | CVE-2007-2880 | 2007-05-28 | Low | Yes |
Mazen PHP Chat basepath Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2939 | 2007-05-28 | High | Yes |
My Little Forum id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2942 | 2007-05-28 | Medium | Yes |
WebAvis root Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2943 | 2007-05-28 | High | Yes |
FlaP pachtofile Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2940 | 2007-05-28 | High | Yes |
GMTT Music Distro st Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2916 | 2007-05-25 | Low | Yes |
Dokeos Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-2902 (+1) | 2007-05-24 | Medium | Yes |
Scallywag path and skin_name Parameters Remote and Local File Inclusion Issues | CVE-2007-2960 (+1) | 2007-05-24 | High | Yes |
PHPEcho CMS Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-2866 | 2007-05-24 | Medium | Yes |
2z Project rating and post_id Parameters Handling SQL Injection Vulnerabilities | CVE-2007-2905 (+1) | 2007-05-23 | Medium | Yes |
Cisco CallManager Multiple Parameter Processing Cross Site Scripting Vulnerabilities | CVE-2007-2832 | 2007-05-23 | Medium | Yes |
BtitTracker Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-2854 | 2007-05-23 | Medium | Yes |
OlBookmarks root Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2816 | 2007-05-21 | High | Yes |
CandyPress Store brand and Msg Parameters Cross Site Scripting Vulnerabilities | CVE-2007-2804 | 2007-05-21 | Low | Yes |
Zomplog speler Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2773 | 2007-05-21 | Medium | Yes |
SunLight CMS root Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2774 | 2007-05-21 | High | Yes |
Libstats rInfo[content] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2779 | 2007-05-21 | High | Yes |
Gnatsweb database Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2808 | 2007-05-21 | Low | Yes |
WordPress cookie Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2821 | 2007-05-21 | Medium | Yes |
VP-ASP Shopping Cart type Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-2790 | 2007-05-18 | Low | Yes |
RunawaySoft Haber Portal id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-2752 | 2007-05-17 | Medium | Yes |
SimpNews newsnr Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2750 | 2007-05-17 | Medium | Yes |
Glossword sys[path_addon] Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2743 | 2007-05-17 | High | Yes |
PHPGlossar format_menue Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2751 | 2007-05-17 | High | Yes |
Media Gallery for Geeklog _MG_CONF[path_html] Remote File Inclusion Vulnerability | CVE-2007-2706 | 2007-05-16 | High | Yes |
Glossaire Module for Xoops id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2738 | 2007-05-16 | Medium | Yes |
Jetbox CMS Multiple Cross Site Scripting and Arbitrary Email Injection Vulnerabilities | CVE-2007-2732 (+2) | 2007-05-16 | Medium | Yes |
Resmanager for Xoops id_reserv Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2735 | 2007-05-16 | Medium | Yes |
MyConference for Xoops sid and cid Parameters Remote SQL Injection Vulnerability | CVE-2007-2737 | 2007-05-16 | Medium | Yes |
Linksnet Newsfeed dirpath_linksnet_newsfeed Remote PHP File Inclusion Vulnerability | CVE-2007-2707 | 2007-05-16 | High | Yes |
ADempiere insert() SQL Injection and canUpdate() Security Bypass Vulnerabilities | CVE-2007-2760 (+1) | 2007-05-16 | Medium | Yes |
Sun Java Development Kit ICC and BMP Parsing Buffer Overflow and DoS Vulnerabilities | CVE-2007-3005 (+3) | 2007-05-16 | Critical | No |
SonicBB Multiple Parameter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-1903 (+2) | 2007-05-15 | Medium | Yes |
3Com TippingPoint IPS Products Unicode Characters Detection Evasion Vulnerability | CVE-2007-2734 | 2007-05-15 | Medium | Yes |
BlogMe var Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2661 | 2007-05-14 | Medium | Yes |
W1L3D4 Philboard forumid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-2641 | 2007-05-14 | Medium | Yes |
NagiosQL SETS[path][physical] and SETS[path][IT] PHP File Inclusion Vulnerability | CVE-2007-2710 (+1) | 2007-05-14 | High | Yes |
Feindt News-Script action Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2708 | 2007-05-14 | High | Yes |
PHP Advanced Transfer Manager directory and filename Directory Traversal Issue | CVE-2007-2659 | 2007-05-14 | Medium | Yes |
cjgExplorerPro g_pcltar_lib_dir Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2660 | 2007-05-14 | High | Yes |
Cisco IPS Full/Half Width Unicode Characters Handling Detection Evasion Vulnerability | CVE-2007-2688 | 2007-05-14 | Medium | Yes |
YAAP root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2664 | 2007-05-14 | High | Yes |
Beacon languagePath Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2663 | 2007-05-14 | High | Yes |
phpMUR Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-2632 | 2007-05-14 | Low | Yes |
EfesTECH Haber id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2662 | 2007-05-14 | Medium | Yes |
eXtrovert Software Thyme eid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2621 | 2007-05-11 | Medium | Yes |
TaskDriver username and taskid Parameters Remote SQL Injection Vulnerabilities | CVE-2007-2622 | 2007-05-11 | Medium | Yes |
Jimmac Original Photo Gallery x[1] Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2620 | 2007-05-11 | High | Yes |
rdiffWeb path Parameter Handling Directory Traversal Arbitrary File Access Vulnerability | CVE-2007-2747 | 2007-05-11 | Medium | Yes |
phpMyPortal GLOBALS[CHEMINMODULES] Parameter PHP File Inclusion Vulnerability | CVE-2007-2594 | 2007-05-09 | High | Yes |
PHPLojaFacil path_local Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2615 | 2007-05-09 | High | Yes |
Advanced Guestbook Information Disclosure and Cross Site Scripting Vulnerabilities | CVE-2007-0609 (+2) | 2007-05-09 | Medium | Yes |
telltarget CMS tt_docroot Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2597 | 2007-05-09 | High | Yes |
CGX pathCGX Parameter Processing Remote PHP File Inclusion Vulnerabilities | CVE-2007-2611 | 2007-05-09 | High | Yes |
Miplex2 system[smarty][dir] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-2608 | 2007-05-09 | High | Yes |
WavelinkMedia TutorialCMS Multiple SQL Injection and Cross Site Scripting Issues | CVE-2007-2600 (+1) | 2007-05-09 | Medium | Yes |
GNU Edu ETCDIR and LIBSDIR Parameters Remote File Inclusion Vulnerabilities | CVE-2007-2609 | 2007-05-09 | High | Yes |
WikkaWiki Multiple Information Disclosure and Cross Site Scripting Vulnerabilities | CVE-2007-2613 (+3) | 2007-05-09 | Medium | Yes |
LaVague views_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2607 | 2007-05-09 | High | Yes |
SquirrelMail Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities | CVE-2007-2589 (+1) | 2007-05-09 | Medium | Yes |
SimpleNews news_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2598 | 2007-05-09 | Medium | Yes |
OpenLD Search Module term Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2007-2610 | 2007-05-09 | Low | Yes |
AForum CommonAbsDir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2596 | 2007-05-09 | High | Yes |
Microsoft Exchange Code Execution and Denial of Service Vulnerabilities (MS07-026) | CVE-2007-0221 (+3) | 2007-05-08 | Critical | No |
Open source Ticket Request System Subaction Cross Site Scripting Vulnerability | CVE-2007-2524 | 2007-05-08 | Low | Yes |
PHP TopTree BBS right_file Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-2544 | 2007-05-07 | High | Yes |
Workbench path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2542 | 2007-05-07 | High | Yes |
Versado CMS urlModulo Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2541 | 2007-05-07 | High | Yes |
Watermark for Gallery GALLERY_BASEDIR Remote PHP File Inclusion Vulnerability | CVE-2007-2575 | 2007-05-07 | High | Yes |
Wfquotes Module for Xoops c Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2571 | 2007-05-07 | Medium | Yes |
Friendly friendly_path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2569 | 2007-05-07 | High | Yes |
NoAh tpls[1] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2572 | 2007-05-07 | High | Yes |
Persism CMS system[path] Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2545 | 2007-05-07 | High | Yes |
PMECMS config[pathMod] Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2540 | 2007-05-07 | High | Yes |
Berylium beryliumroot Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2531 | 2007-05-07 | High | Yes |
Tropicalm Crowell Resource RESPATH Parameter Remote File Inclusion Vulnerabilities | CVE-2007-2530 | 2007-05-07 | High | Yes |
DynamicPAD HomeDir Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2527 | 2007-05-07 | High | Yes |
Wikivi5 sous_rep Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2570 | 2007-05-07 | High | Yes |
FlashGames Module for Xoops lid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2543 | 2007-05-07 | Medium | Yes |
RunCms Debug Class show_queries() Function Remote SQL Injection Vulnerability | CVE-2007-2539 (+1) | 2007-05-07 | Medium | Yes |
PHPtree s_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2573 | 2007-05-07 | High | Yes |
E-GADS! locale Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2521 | 2007-05-07 | High | Yes |
PHPChain catid Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2670 (+1) | 2007-05-04 | Low | Yes |
Open Translation Engine ote_home Parameter Handling File Inclusion Vulnerability | CVE-2007-2676 | 2007-05-04 | High | Yes |
phpChess Community Edition Root_Path Parameter PHP File Inclusion Vulnerabilities | CVE-2007-2677 | 2007-05-04 | High | Yes |
Pre Classified Listings PHP category Parameter Remote SQL Injection Vulnerability | 2007-05-04 | Medium | Yes | |
Concordia Censura vendorid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2673 | 2007-05-04 | Medium | Yes |
Php Coupon Script bus Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2672 | 2007-05-04 | Medium | Yes |
DVDdb movieid and s Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2007-2499 | 2007-05-04 | Low | Yes |
Treble Designs 1024 CMS item Parameter Handling Directory Traversal Vulnerability | CVE-2007-2507 | 2007-05-03 | Medium | Yes |
FileRun Multiple Parameter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-2470 (+1) | 2007-05-03 | Medium | Yes |
v4bJournal Module for PostNuke id Parameter Remote SQL Injection Vulnerability | CVE-2007-2492 | 2007-05-03 | Medium | Yes |
CMS Made Simple templateid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2473 | 2007-05-03 | Medium | Yes |
AIOCP cp_authorization.php and cp_config.php Cross Site Scripting Vulnerabilities | CVE-2007-2625 (+1) | 2007-05-03 | Low | Yes |
Mx Faq and Rules for mxBB module_root_path Remote File Inclusion Vulnerability | CVE-2007-2493 | 2007-05-03 | High | Yes |
WP-Table Plugin for WordPress wppath Parameter Remote File Inclusion Vulnerability | CVE-2007-2484 (+1) | 2007-05-02 | High | Yes |
wordTube Plugin for WordPress wppath Parameter Remote File Inclusion Vulnerability | CVE-2007-2482 (+1) | 2007-05-02 | High | Yes |
myFlash Plugin for WordPress wppath Parameter Remote File Inclusion Vulnerability | CVE-2007-2485 | 2007-05-02 | High | Yes |
Cerulean Studios Trillian Code Execution and Information Disclosure Vulnerabilities | CVE-2007-2479 (+2) | 2007-05-01 | Critical | No |
Sun Java Web Start System Classes Security Bypass and Code Execution Vulnerability | CVE-2007-2435 | 2007-05-01 | High | No |
LAN Management System OD Parameter Handling Cross Site Scripting Vulnerability | 2007-04-30 | Low | Yes | |
pnFlashGames Module for PostNuke cid Parameter SQL Query Injection Vulnerability | CVE-2007-2427 | 2007-04-30 | Medium | Yes |
myGallery Plugin for Wordpress myPath Parameter Remote File Inclusion Vulnerability | CVE-2007-2426 | 2007-04-30 | High | Yes |
SWsoft Plesk locale_id Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-2269 (+1) | 2007-04-30 | Medium | Yes |
Imageview album Parameter Handling Local Arbitrary File Inclusion Vulnerability | CVE-2007-2425 | 2007-04-30 | Medium | Yes |
The Merchant show Parameter Handling Multiple Remote File Inclusion Vulnerability | CVE-2007-2424 | 2007-04-30 | High | Yes |
Psi-labs Photo Upload Share Script SQL Injection and Profile Manipulation Vulnerabilities | 2007-04-30 | Medium | Yes | |
AOL Nullsoft Winamp libmp4v2 MP4 File Handling Command Execution Vulnerability | CVE-2007-2498 | 2007-04-30 | Critical | No |
PHP Band Manager pg Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2341 | 2007-04-27 | High | Yes |
burnCMS root Parameter Handling Multiple Remote PHP File Inclusion Vulnerabilities | CVE-2007-2364 | 2007-04-27 | High | Yes |
Invision Power Board class_upload.php Client-Side Cross Site Scripting Vulnerability | CVE-2007-2349 | 2007-04-27 | Low | Yes |
FireFly doc_root and DOCUMENT_ROOT Parameters File Inclusion Vulnerabilities | CVE-2007-2460 (+1) | 2007-04-27 | High | Yes |
SineCMS stringa Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2357 | 2007-04-27 | Low | Yes |
phpOracleView page_dir and inc_dir Parameters Remote File Inclusion Vulnerabilities | CVE-2007-2340 | 2007-04-27 | High | Yes |
Wavewoo path_include Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2273 | 2007-04-25 | High | Yes |
freePBX Interface Remote Command Injection and Cross Site Scripting Vulnerabilities | CVE-2007-2350 (+1) | 2007-04-25 | Medium | Yes |
CA CleverPath Portal Lite Search Multiple Remote SQL Query Injection Vulnerabilities | CVE-2007-2230 | 2007-04-25 | Medium | Yes |
phpMyAdmin PMA_sanitize() and fieldkey Handling Cross Site Scripting Vulnerabilities | CVE-2007-2245 | 2007-04-24 | Low | Yes |
Post Revolution dir Parameter Handling Multiple Remote File Inclusion Vulnerabilities | CVE-2007-2201 | 2007-04-24 | High | Yes |
GPB theme and root_path Parameters Multiple Remote File Inclusion Vulnerabilities | CVE-2007-2204 | 2007-04-24 | High | Yes |
Ripe Website Manager ripeformpost SQL Injection and Cross Site Scripting Issues | CVE-2007-2207 (+1) | 2007-04-24 | Medium | Yes |
Big Blue Guestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-2203 | 2007-04-24 | Low | Yes |
ACVS WebServices CheminInclude Parameter Remote File Inclusion Vulnerability | CVE-2007-2202 | 2007-04-24 | High | Yes |
MyBB Calendar Module day Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-2211 | 2007-04-24 | Medium | Yes |
Sinato Jmuffin relPath and folder Parameters Remote File Inclusion Vulnerabilities | CVE-2007-2262 | 2007-04-24 | High | Yes |
TJSChat user Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2256 | 2007-04-24 | Low | Yes |
EditeurScripts EsForum idsalon Parameter Remote SQL Query Injection Vulnerability | CVE-2007-2259 | 2007-04-24 | Medium | Yes |
Apple QuickTime Java Extension toQTPointer() Remote Code Execution Vulnerability | CVE-2007-2175 | 2007-04-24 | Critical | No |
Joomla g_pcltar_lib_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2199 | 2007-04-24 | High | Yes |
PHPmySpace Gold item_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-2247 | 2007-04-24 | Medium | Yes |
Supasite supa[db_path] and supa[include_path] Remote File Inclusion Vulnerabilities | CVE-2007-2185 | 2007-04-23 | High | Yes |
WEBinsta FM Manager absolute_path Parameter Remote File Inclusion Vulnerability | CVE-2007-2181 | 2007-04-23 | High | Yes |
Creascripts Creadirectory id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-2342 | 2007-04-20 | Medium | Yes |
Sylpheed Security Update Fixes APOP Protocol Information Disclosure Security Weakness | CVE-2007-1558 | 2007-04-20 | Low | No |
PHP-Nuke Multiple Security Bypass and Remote SQL Query Injection Vulnerabilities | 2007-04-20 | Medium | Yes | |
Phorum Multiple Parameter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-2339 (+4) | 2007-04-20 | Medium | Yes |
NuclearBB root_path Parameter Handling Remote PHP File Inclusion Vulnerability | 2007-04-19 | High | Yes | |
OpenSurveyPilot cfgPathToProjectAdmin and cfgPathToConf Inclusion Vulnerabilities | CVE-2007-2166 | 2007-04-19 | High | Yes |
Rezervi Generic root Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2156 | 2007-04-18 | High | Yes |
jGallery G_JGALL[inc_path] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-2158 | 2007-04-18 | High | Yes |
Novell GroupWise WebAccess Agent Authentication Remote Code Execution Vulnerability | CVE-2007-2171 | 2007-04-18 | Critical | Yes |
Cabron Connector CabronServiceFolder Parameter Remote File Inclusion Vulnerability | CVE-2007-2154 | 2007-04-18 | High | Yes |
JoomlaPack for Joomla mosConfig_absolute_path PHP File Inclusion Vulnerability | CVE-2007-2144 | 2007-04-18 | High | Yes |
AjPortal PagePrefix Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2142 | 2007-04-18 | High | Yes |
Anthologia ads_file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2094 | 2007-04-18 | High | Yes |
StoreFront for Gallery GALLERY_BASEDIR Parameter PHP File Inclusion Vulnerabilities | CVE-2007-2068 | 2007-04-17 | High | Yes |
MailBee WebMail Pro username Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-2061 | 2007-04-17 | Low | Yes |
oe2edit CMS q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2085 | 2007-04-17 | Low | Yes |
Oracle Products Multiple Remote Command Execution and SQL Injection Vulnerabilities | CVE-2007-2170 (+28) | 2007-04-17 | High | Yes |
Turnkey Web Tools SunShop abs_path Parameter Remote File Inclusion Vulnerabilities | CVE-2007-2474 (+1) | 2007-04-17 | High | Yes |
Tsdisplay4xoops xoops_url Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-2091 | 2007-04-17 | High | Yes |
Frogss CMS Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-2299 | 2007-04-16 | Medium | Yes |
WebSlider path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-2067 | 2007-04-16 | High | Yes |
Article for Joomla absolute_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2089 | 2007-04-16 | High | Yes |
audioCMS arash arashlib_dir Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2301 | 2007-04-16 | High | Yes |
FloweRS Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-2309 (+1) | 2007-04-16 | Low | Yes |
WebKalk2 absolute_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2307 | 2007-04-16 | High | Yes |
Shotcast Module for mxBB mx_root_path Parameter Remote File Inclusion Vulnerability | CVE-2007-2313 | 2007-04-16 | High | Yes |
Pixaria Gallery cfg[sys][base_path] Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2458 (+1) | 2007-04-16 | High | Yes |
Garennes repertoire_config Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-2298 | 2007-04-16 | High | Yes |
AutoStand for Joomla mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2007-2319 | 2007-04-16 | High | Yes |
Open-gorotto Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-2071 | 2007-04-16 | Low | Yes |
Quick and Dirty Blog Remote SQL Query Injection and Local File Inclusion Vulnerabilities | CVE-2007-2305 (+1) | 2007-04-16 | Medium | Yes |
TuMusika Evolution msg Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2007-2090 | 2007-04-13 | Low | Yes |
toendaCMS searchword Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2007-1872 | 2007-04-13 | Low | Yes |
Mephisto Search q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1873 | 2007-04-13 | Low | Yes |
chCounter login_name Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2007-1871 | 2007-04-13 | Low | Yes |
Clam AntiVirus (ClamAV) cab_unstore() and chm_decompress_stream() Vulnerabilities | CVE-2007-2029 (+2) | 2007-04-13 | Critical | No |
MOSMedia Lite for Mambo mosConfig_absolute_path PHP File Inclusion Vulnerabilities | CVE-2007-2043 (+1) | 2007-04-12 | High | Yes |
zOOm Media Gallery for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2007-1992 | 2007-04-12 | High | Yes |
PunBB redirect_url and cat_name Parameters Handling Cross Site Scripting Issues | CVE-2007-2236 (+1) | 2007-04-12 | Medium | Yes |
CodeBreak process_method Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1996 | 2007-04-12 | High | Yes |
TOSMO/Mambo absolute_path Parameter Remote PHP File Inclusion Vulnerabilities | CVE-2007-2317 | 2007-04-12 | High | Yes |
Wetter Module for Mambo absolute_path Parameter Remote File Inclusion Vulnerability | CVE-2007-2044 | 2007-04-12 | High | Yes |
Crea-Book pseudo and passe Parameters Remote SQL Injection Vulnerabilities | CVE-2007-2314 (+2) | 2007-04-11 | High | Yes |
TaskHopper for Joomla mosConfig_absolute_path PHP File Inclusion Vulnerabilities | CVE-2007-2005 | 2007-04-11 | High | Yes |
Weatimages ini[langpack] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1999 | 2007-04-11 | High | Yes |
phpGalleryScript include_class Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-2019 | 2007-04-11 | High | Yes |
SimpCMS Light site Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2009 | 2007-04-11 | High | Yes |
DotClear Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-1989 | 2007-04-11 | Low | Yes |
AlstraSoft Video Share Enterprise SQL Injection and User Manipulation Vulnerabilities | CVE-2007-2018 (+1) | 2007-04-11 | Medium | Yes |
Pathos CMS file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1907 | 2007-04-10 | High | Yes |
JEX-Treme Einfacher Passworschutz msg Parameter Cross Site Scripting Vulnerability | CVE-2007-2013 | 2007-04-10 | Low | Yes |
QuizShock forward_to Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1905 | 2007-04-10 | Low | Yes |
PHP121 php121dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1908 | 2007-04-10 | High | Yes |
MyNews myNewsConf[path][sys][index] Parameter Remote File Inclusion Vulnerability | CVE-2007-2014 | 2007-04-10 | High | Yes |
Song Request System id Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2015 | 2007-04-10 | High | Yes |
Battle.net Clan Script for PHP user Parameter Remote SQL Injection Vulnerability | CVE-2007-1909 | 2007-04-10 | Medium | Yes |
DeskPRO username Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-2011 | 2007-04-10 | Low | Yes |
MyBlog id and scoreid Parameters Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1990 (+2) | 2007-04-09 | High | Yes |
Scorp Book config Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1937 | 2007-04-09 | High | Yes |
Scar4U ScarNews sn_admin_dir Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-1932 | 2007-04-09 | High | Yes |
SmodCMS ssid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1931 | 2007-04-09 | Medium | Yes |
SmodBIP zoom Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1920 | 2007-04-09 | Medium | Yes |
Jobs for Xoops cid Parameter Handling Remote SQL Query Injection Vulnerability | 2007-04-06 | Medium | Yes | |
CodeWand phpBrowse include_path Parameter Remote File Inclusion Vulnerability | CVE-2007-2345 | 2007-04-06 | High | Yes |
WF-Links for Xoops cid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-2373 | 2007-04-06 | Medium | Yes |
Sisplet CMS site_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-2347 | 2007-04-06 | High | Yes |
AOL Nullsoft Winamp Multiple File Format Processing Memory Corruption Vulnerabilities | CVE-2007-1922 (+1) | 2007-04-06 | Critical | No |
PHP-Generics _APP_RELATIVE_PATH Parameter PHP File Inclusion Vulnerabilities | CVE-2007-2346 | 2007-04-06 | High | Yes |
MySpeach my_ms[root] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1896 (+1) | 2007-04-05 | High | Yes |
WF-Snippets for Xoops c Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1962 | 2007-04-05 | Medium | Yes |
Kuato Mutant phpbb_root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1961 | 2007-04-05 | High | Yes |
AROUNDMe Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1986 | 2007-04-05 | High | Yes |
Rha7 Downloads for Xoops cid and lid Parameters SQL Query Injection Vulnerabilities | CVE-2007-2107 (+1) | 2007-04-05 | Medium | Yes |
HP Mercury Quality Center RunQuery Command SQL Query Execution Vulnerability | CVE-2007-1882 | 2007-04-04 | Medium | Yes |
WordPress XML-RPC Module Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2007-1897 (+1) | 2007-04-04 | Medium | Yes |
Camportail for Xoops camid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1808 | 2007-04-03 | Medium | Yes |
Zmagazine for Xoops articleid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1974 | 2007-04-03 | Medium | Yes |
myAlbum-P for Xoops cid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1807 | 2007-04-03 | Medium | Yes |
XFsection for Xoops articleid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1974 | 2007-04-03 | Medium | Yes |
Arcade for PHP-Fusion cid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1978 | 2007-04-03 | Medium | Yes |
WFSection for Xoops articleid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1974 | 2007-04-03 | Medium | Yes |
Kshop for Xoops id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1810 | 2007-04-03 | Medium | Yes |
PopnupBlog for Xoops postid Parameter Handling SQL Query Injection Vulnerability | CVE-2007-1979 (+1) | 2007-04-03 | Medium | Yes |
Topliste for PHP-Fusion cid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1980 | 2007-04-03 | Medium | Yes |
MapLab gszAppPath Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1843 | 2007-04-03 | High | Yes |
Lykos Reviews Module for Xoops uid Parameter Handling SQL Injection Vulnerability | CVE-2007-1817 | 2007-04-02 | Medium | Yes |
Kaqoo Auction install_root Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-1790 | 2007-04-02 | High | Yes |
Advanced Login root Parameter Handling Remote PHP File Inclusion Vulnerability | 2007-04-02 | High | Yes | |
BT-Sondage repertoire_visiteur Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-1812 | 2007-04-02 | High | Yes |
Softerra Time-Assistant inc_dir and lib_dir Parameters File Inclusion Vulnerabilities | CVE-2007-1787 | 2007-04-02 | High | Yes |
Expanded Calendar for PHP-Fusion m_month Parameter SQL Injection Vulnerability | CVE-2007-1845 | 2007-04-02 | Medium | Yes |
Forum Picture and Meta Tags for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2007-1818 | 2007-04-02 | High | Yes |
Really Simple PHP and Ajax (RSPA) Multiple Parameter File Inclusion Vulnerabilities | CVE-2007-1982 (+1) | 2007-04-02 | High | Yes |
IronMail Administrative Interface Multiple Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-1723 | 2007-03-30 | Low | Yes |
Overlay Weaver DHT Shell owdhtshell Client-Side Cross Site Scripting Vulnerability | CVE-2007-1780 | 2007-03-30 | Low | Yes |
MangoBery Site_Path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1837 | 2007-03-29 | High | Yes |
CodeBB phpbb_root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1839 | 2007-03-29 | High | Yes |
FriendFinder for Xoops id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1838 | 2007-03-29 | Medium | Yes |
Eve-Nuke Forums phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-1778 | 2007-03-28 | High | Yes |
Articles Module for Xoops id Parameter Handling Remote SQL Injection Vulnerability | 2007-03-28 | Medium | Yes | |
Ay System Web Content System path[JavascriptEdit] PHP File Inclusion Vulnerability | CVE-2007-1771 | 2007-03-28 | High | Yes |
IBM Lotus Domino Multiple Remote Buffer Overflow and Cross Site Scripting Vulnerabilities | CVE-2007-1739 (+2) | 2007-03-28 | Critical | No |
D4J eZine Module for Joomla article Parameter Remote SQL Injection Vulnerability | 2007-03-28 | Medium | Yes | |
aBitWhizzy d Parameter Directory Listing and Cross Site Scripting Vulnerabilities | CVE-2007-1774 (+1) | 2007-03-28 | Low | Yes |
FlexBB flexbb_lang_id Cookie Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1729 | 2007-03-28 | Medium | Yes |
CcCounter dir Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1714 | 2007-03-27 | Low | Yes |
C-Arbre root_path Parameter Handling Multiple Remote PHP File Inclusion Vulnerabilities | CVE-2007-1721 | 2007-03-27 | High | Yes |
IceBB Avatar Handling Remote SQL Injection and Arbitrary File Upload Vulnerabilities | CVE-2007-1726 (+1) | 2007-03-27 | High | Yes |
Active Trade catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1705 | 2007-03-26 | Medium | Yes |
Active Auction Pro catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1712 | 2007-03-26 | Medium | Yes |
swMenuFree mosConfig_absolute_path Parameter Remote File Inclusion Vulnerability | CVE-2007-1699 | 2007-03-26 | High | Yes |
Active Newsletter NewsPaperID Parameter Remote SQL Query Injection Vulnerability | CVE-2007-1696 | 2007-03-26 | Medium | Yes |
eWebquiz QuizID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1706 | 2007-03-26 | Medium | Yes |
RWCards for Mambo category_id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-1703 | 2007-03-26 | Medium | Yes |
Webformatique Car Manager id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-1704 | 2007-03-26 | Medium | Yes |
Active Buy and Sell catid Parameter Handling Remote SQL Query Injection Vulnerability | 2007-03-26 | Medium | Yes | |
Philex Multiple Parameter PHP File Inclusion and Arbitrary File Disclosure Vulnerabilities | CVE-2007-1698 (+1) | 2007-03-26 | High | Yes |
aspWebCalendar eventid Parameter Handling Remote SQL Injection Vulnerability | 2007-03-26 | Medium | Yes | |
FlatMenu mosConfig_absolute_path Parameter Remote File Inclusion Vulnerability | CVE-2007-1702 | 2007-03-26 | High | Yes |
ttCMS lib_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1708 | 2007-03-26 | High | Yes |
LAN Management System Multiple Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-1643 | 2007-03-23 | High | Yes |
ClassWeb BASE Parameter Handling Multiple Remote PHP File Inclusion Vulnerabilities | CVE-2007-1640 | 2007-03-23 | High | Yes |
PHPX Multiple Parameter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-1551 (+1) | 2007-03-23 | Medium | Yes |
Oracle Application Server table Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-1609 | 2007-03-22 | Medium | Yes |
Web Wiz Forums formatSQLInput() Function Remote SQL Query Injection Vulnerability | CVE-2007-1548 | 2007-03-22 | Medium | Yes |
Active Photo Gallery catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1629 | 2007-03-22 | Medium | Yes |
NFN Address Book for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2007-1596 | 2007-03-22 | High | Yes |
realGuestbook Multiple Parameter Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2007-1625 (+2) | 2007-03-22 | Medium | Yes |
Active Link Engine catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1630 | 2007-03-22 | Medium | Yes |
Study Planner SPL_CFG[dirroot] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1628 | 2007-03-22 | High | Yes |
Digital Eye CMS menu Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1600 | 2007-03-22 | High | Yes |
Glue Software NewsGlue Feed Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1610 | 2007-03-22 | Medium | Yes |
Mozilla Firefox nsFtpState::R_pasv() FTP PASV Response Port Scanning Vulnerability | CVE-2007-1562 | 2007-03-21 | Low | Yes |
DirectAdmin RESULT Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1508 | 2007-03-21 | Low | Yes |
Atrium MERCUR Messaging NTLM Authentication Remote Buffer Overflow Vulnerability | CVE-2007-1578 | 2007-03-21 | Critical | No |
Minerva c Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1555 | 2007-03-20 | Medium | Yes |
WBBlog e_id Parameter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-1482 (+1) | 2007-03-19 | Medium | Yes |
GroupIT c_basepath Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1472 | 2007-03-19 | High | Yes |
Absolute Image Gallery categoryid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-1469 | 2007-03-19 | Medium | Yes |
ScriptMagix FAQ Builder catid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1618 | 2007-03-19 | Medium | Yes |
PHP DB Designer Multiple Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2007-1620 | 2007-03-19 | High | Yes |
Particle Blogger postid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1510 | 2007-03-19 | Medium | Yes |
Php-Stats Multiple Remote SQL Query Injection and Command Execution Vulnerabilities | CVE-2006-7173 (+1) | 2007-03-19 | High | Yes |
ScriptMagix Photo Rating phid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1619 | 2007-03-19 | Medium | Yes |
Katalog Plyt Audio Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2007-1656 (+1) | 2007-03-19 | Medium | Yes |
ScriptMagix Jokes catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1615 | 2007-03-19 | Medium | Yes |
Active PHP Bookmark Notes APB_SETTINGS[template_path] Inclusion Vulnerability | CVE-2007-1621 | 2007-03-19 | High | Yes |
ScriptMagix Lyrics recid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1616 | 2007-03-19 | Medium | Yes |
ScriptMagix Recipes catid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1617 | 2007-03-19 | Medium | Yes |
CcMail functions_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1516 | 2007-03-19 | High | Yes |
GraFX Company WebSite Builder INCLUDE_PATH Remote File Inclusion Vulnerability | CVE-2007-1513 | 2007-03-19 | High | Yes |
WordPress PHP_SELF Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1622 | 2007-03-19 | Low | Yes |
Horde IMP Subject Field and edit_query Parameter Cross Site Scripting Vulnerabilities | CVE-2007-1515 | 2007-03-16 | Medium | Yes |
Horde Arbitrary File Deletion and new_lang Parameter Cross Site Scripting Vulnerabilities | CVE-2007-1474 (+1) | 2007-03-16 | Medium | Yes |
WSN Guest id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1517 | 2007-03-16 | Medium | Yes |
Microsoft Internet Explorer navcancl.htm Cross Site Scripting and Phishing Vulnerability | CVE-2007-1499 | 2007-03-15 | Low | Yes |
JGBBS search.asp Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2007-1572 (+1) | 2007-03-14 | Medium | Yes |
GestArt aide Parameter Handling Remote PHP File Inclusion Vulnerability | 2007-03-14 | High | Yes | |
X-ice Haber Sistemi id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1570 | 2007-03-14 | Medium | Yes |
WebCreator moddir Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1459 | 2007-03-14 | High | Yes |
MySQL Commander home Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1439 | 2007-03-14 | High | Yes |
CARE2X root_path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1458 | 2007-03-14 | High | Yes |
War FTP Daemon Unspecified Command Handling Remote Buffer Overflow Vulnerability | CVE-2007-1567 | 2007-03-14 | High | No |
Radical Designs AMP base_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-1571 | 2007-03-14 | High | Yes |
PHP Labs JobSitePro salary Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1428 | 2007-03-13 | Medium | Yes |
Open Educational System Multiple Parameter Remote PHP File Inclusion Vulnerabilities | CVE-2007-1446 | 2007-03-13 | High | Yes |
WordPress wp_title() and single_month_title() Cross Site Scripting Vulnerability | 2007-03-13 | Low | Yes | |
PMB Multiple Parameter Handling Remote File Inclusion and Code Execution Vulnerabilities | CVE-2007-1415 | 2007-03-13 | High | Yes |
Grayscale Blog Multiple Security Bypass and Remote SQL Query Injection Vulnerabilities | CVE-2007-1434 (+2) | 2007-03-13 | Medium | Yes |
BP Blog layout Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1445 | 2007-03-13 | Medium | Yes |
Triexa SonicMailer Pro list Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1425 | 2007-03-12 | Medium | Yes |
JCcorp URLshrink formurl Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1416 | 2007-03-12 | High | Yes |
Trac download wiki page as text Feature Client-Side Cross Site Scripting Vulnerability | CVE-2007-1406 (+1) | 2007-03-12 | Low | Yes |
HC Newssystem ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1417 | 2007-03-12 | Medium | Yes |
WORK System E-commerce g_include Parameter Remote File Inclusion Vulnerability | CVE-2007-1423 | 2007-03-12 | High | Yes |
DekiWiki message Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1418 | 2007-03-12 | Low | Yes |
GeoSoft Magic CMS file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1393 | 2007-03-09 | High | Yes |
Web Organizer baseDir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1391 | 2007-03-09 | High | Yes |
PostGuestbook Module for PostNuke tpl_pgb_moddir PHP File Inclusion Vulnerability | CVE-2007-1372 | 2007-03-09 | High | Yes |
Gazi YapBoz kategori Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1410 | 2007-03-09 | Medium | Yes |
Woltlab Burning Board Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-1443 | 2007-03-07 | Low | Yes |
Ipswitch Collaboration Suite and IMail Multiple Remote Code Execution Vulnerabilities | CVE-2007-1637 | 2007-03-07 | Critical | No |
Links Management Application lcnt Parameter Remote SQL Injection Vulnerability | CVE-2007-1339 | 2007-03-07 | Medium | Yes |
Multiple Email Clients GnuPG Missing Status Interface Security Checks Bypass Issue | CVE-2007-1269 (+6) | 2007-03-06 | Medium | No |
AJ Classifieds postingid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1296 | 2007-03-06 | Medium | Yes |
RRDBrowse file Parameter Handling Directory Traversal and File Disclosure Vulnerability | CVE-2007-1303 | 2007-03-06 | Medium | Yes |
AJ Forum td_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1295 | 2007-03-05 | Medium | Yes |
Tyger Bug Tracking System Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2007-1291 (+1) | 2007-03-05 | Medium | Yes |
VirtueMart virtuemart_parser.php and ps_cart.php Cross Site Scripting Vulnerabilities | CVE-2007-1361 | 2007-03-05 | Low | Yes |
Mozilla Firefox and SeaMonkey IMG Tag Handling Remote Code Execution Vulnerability | CVE-2007-0994 | 2007-03-05 | Critical | No |
ANGEL Learning Management Suite id Parameter Remote SQL Injection Vulnerability | CVE-2007-1250 | 2007-03-05 | Medium | Yes |
Apache Tomcat Connector mod_jk Library URL Handling Buffer Overflow Vulnerability | CVE-2007-0774 | 2007-03-05 | Critical | Yes |
Rigter Portal System categoria Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1293 | 2007-03-05 | Medium | Yes |
AJ Auction Pro cate_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1298 | 2007-03-05 | Medium | Yes |
AJDating user_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1297 | 2007-03-05 | Medium | Yes |
Apple QuickTime Multiple File Format Handling Remote Command Execution Vulnerabilities | CVE-2007-0718 (+7) | 2007-03-05 | Critical | No |
Built2go News Manager uid and nid Parameters Cross Site Scripting Vulnerabilities | CVE-2007-1248 | 2007-03-05 | Low | Yes |
WordPress comment_text_phpfilter() and get_theme_mcommand() Vulnerabilities | 2007-03-05 | High | Yes | |
aWebNews path_to_news Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1247 | 2007-03-05 | High | Yes |
MPlayer and Xine-lib DMO_VideoDecoder() and DS_VideoDecoder_Open() Issues | CVE-2007-1387 (+1) | 2007-03-01 | High | No |
Webmin and Usermin Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-1276 | 2007-02-28 | Low | Yes |
PhpForums Admin Phorum include_path Parameter Remote File Inclusion Vulnerability | CVE-2007-1219 | 2007-02-28 | High | Yes |
Putmail putmail.py TLS Authentication Error Detection Security Bypass Weakness | CVE-2007-1137 | 2007-02-27 | Low | Yes |
WordPress wp-includes/functions.php Client-Side Cross Site Scripting Vulnerability | CVE-2007-1230 | 2007-02-27 | Low | Yes |
PhotoStand Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-1102 (+1) | 2007-02-27 | Low | Yes |
STWC-Counter stwc_counter_verzeichniss Parameter PHP File Inclusion Vulnerability | CVE-2007-1233 | 2007-02-27 | High | Yes |
Pagesetter pagesetter_file_preview() Function Remote Directory Traversal Vulnerability | CVE-2007-1158 | 2007-02-27 | Medium | Yes |
ActiveCalendar Multiple Remote File Disclosure and Cross Site Scripting Vulnerabilities | CVE-2007-1111 (+1) | 2007-02-27 | Medium | Yes |
Sinapis Gastebuch fuss Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1130 | 2007-02-26 | High | Yes |
FCRing s_fuss Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1133 | 2007-02-26 | High | Yes |
NoMoKeTo Module for phpBB phpbb_root_path Remote File Inclusion Vulnerability | CVE-2007-1106 | 2007-02-26 | High | Yes |
CS-Gallery album Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1108 | 2007-02-26 | High | Yes |
PHP Module Implementation Project laypath Parameter PHP File Inclusion Vulnerability | CVE-2007-1104 | 2007-02-26 | High | Yes |
XeroXer Simple One-file Gallery f Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-1125 | 2007-02-26 | Low | Yes |
WordPress wp_explain_nonce() Function Client-Side Cross Site Scripting Vulnerability | CVE-2007-1049 | 2007-02-26 | Low | Yes |
Pickle file Parameter Handling Directory Traversal and File Disclosure Vulnerability | CVE-2007-1100 | 2007-02-26 | Medium | Yes |
Extreme phpBB phpbb_root_path Parameter Handling PHP File Inclusion Vulnerability | CVE-2007-1105 | 2007-02-26 | High | Yes |
Sinapis Forum fuss Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1131 | 2007-02-26 | High | Yes |
Mozilla Thunderbird Multiple Command Execution and Denial of Service Vulnerabilities | CVE-2007-0777 (+4) | 2007-02-24 | Critical | No |
Mozilla Products Multiple Remote Code Execution and Security Bypass Vulnerabilities | CVE-2007-0995 (+11) | 2007-02-24 | Critical | No |
LoveCMS Multiple Parameter Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2007-1149 (+1) | 2007-02-23 | Medium | Yes |
FlashGameScript func Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1078 | 2007-02-23 | High | Yes |
ZPanel body and page Parameters Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1123 | 2007-02-23 | High | Yes |
webSPELL topic Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1163 | 2007-02-23 | Medium | Yes |
ZephyrSoft Toolbox ABC updateRow() and deleteRow() SQL Injection Vulnerabilities | CVE-2007-1122 (+1) | 2007-02-23 | Medium | Yes |
Kayako eSupport Multiple Parameter Handling Client-Side Cross Site Scripting Issues | CVE-2007-1145 | 2007-02-23 | Low | Yes |
eFiction path_to_smf Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1118 | 2007-02-23 | High | Yes |
DBGuestbook dbs_base_path Parameter Remote PHP File Inclusion Vulnerabilities | CVE-2007-1165 | 2007-02-22 | High | Yes |
DBImageGallery donsimg_base_path Parameter Remote File Inclusion Vulnerabilities | CVE-2007-1164 | 2007-02-22 | High | Yes |
deV!Lz ClanPortal file Parameter Handling Arbitrary File Disclosure Vulnerability | CVE-2007-1167 | 2007-02-22 | Medium | Yes |
SendStudio ROOTDIR Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1060 | 2007-02-21 | High | Yes |
Online Web Building art_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-1058 | 2007-02-21 | Medium | Yes |
Ultimate Fun Board gbpfad Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1059 | 2007-02-21 | High | Yes |
MyCalendar Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-1050 | 2007-02-21 | Low | Yes |
CedStat hier Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-1020 | 2007-02-21 | Low | Yes |
Emporium Module for PHP-Nuke category_id Remote SQL Injection Vulnerability | CVE-2007-1034 | 2007-02-20 | Medium | Yes |
Htaccess Passwort Generator ht_pfad Parameter Remote File Inclusion Vulnerability | CVE-2007-1013 | 2007-02-19 | High | Yes |
VS-News-System newsordner Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1017 | 2007-02-19 | High | Yes |
VS-Gastebuch gb_pfad Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-1011 | 2007-02-19 | High | Yes |
VS-Link-Partner script_pfad Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-1025 | 2007-02-19 | High | Yes |
XLAtunes album Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1026 | 2007-02-19 | Medium | Yes |
webSPELL showonly Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-1019 | 2007-02-19 | Medium | Yes |
CodeAvalanche News CAT_ID Parameter Remote SQL Query Injection Vulnerability | CVE-2007-1021 | 2007-02-15 | Medium | Yes |
ZebraFeeds zf_path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-1010 | 2007-02-15 | High | Yes |
IP3 NetAccess filename Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-0883 | 2007-02-15 | Medium | Yes |
Mozilla Firefox location.hostname Property Handling Cross Domain Scripting Vulnerability | CVE-2007-0981 | 2007-02-15 | Medium | No |
Aktueldownload Script id and kid Parameters Remote SQL Injection Vulnerabilities | CVE-2007-1016 (+1) | 2007-02-15 | Medium | Yes |
PollMentor id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0984 | 2007-02-14 | Medium | Yes |
AT Contenator Root_To_Script Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0983 | 2007-02-14 | High | Yes |
Philboard forumid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0920 | 2007-02-14 | Medium | Yes |
phpCC npid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0985 | 2007-02-14 | Medium | Yes |
@Mail keywords Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0953 | 2007-02-14 | Low | Yes |
phpMyVisites URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0891 | 2007-02-13 | Low | Yes |
eWay pid Parameter Handling Client-Side Cross Site Scripting Vulnerability | 2007-02-13 | Low | Yes | |
cPanel WebHost Manager password Parameter Cross Site Scripting Vulnerability | CVE-2007-0890 | 2007-02-13 | Low | Yes |
TagIt! Tagboard Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-0900 | 2007-02-12 | High | Yes |
Quick Digital Image Gallery Qwd Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-0876 | 2007-02-12 | Low | Yes |
Seitenschutz Plugin for OPENi-CMS config[oi_dir] Remote File Inclusion Vulnerability | CVE-2007-0881 | 2007-02-12 | High | Yes |
MoinMoin Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-2423 (+1) | 2007-02-12 | Low | Yes |
Site-Assistant paths[version] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0867 | 2007-02-09 | High | Yes |
WebMatic P_LIB and P_INDEX Parameters Remote PHP File Inclusion Vulnerabilities | 2007-02-09 | High | Yes | |
LushiWarPlaner id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0864 | 2007-02-09 | Medium | Yes |
LushiNews id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0865 | 2007-02-09 | Medium | Yes |
PHP Multiple Function and Extension Buffer Overflow and Security Bypass Vulnerabilities | CVE-2007-0988 (+6) | 2007-02-09 | High | No |
LightRO CMS ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0904 | 2007-02-09 | Medium | Yes |
cPanel objcache WebHost Manager Module Cross Site Scripting Vulnerability | 2007-02-09 | Low | Yes | |
Maian Recipe path_to_folder Parameter Handling Remote File Inclusion Vulnerability | 2007-02-09 | High | Yes | |
MySQLNewsEngine newsenginedir Parameter Remote File Inclusion Vulnerability | CVE-2007-0828 | 2007-02-07 | High | Yes |
LightRO CMS dateien[news] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0824 | 2007-02-07 | High | Yes |
AgerMenu rootdir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0837 | 2007-02-07 | High | Yes |
Kisisel Site 2007 forumid Parameter Remote SQL Query Injection Vulnerability | CVE-2007-0826 | 2007-02-07 | Medium | Yes |
SMA-DB pfad_z Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0797 | 2007-02-06 | High | Yes |
Categories hierarchy for phpBB phpbb_root_path Remote File Inclusion Vulnerability | CVE-2007-0809 | 2007-02-06 | High | Yes |
FlashChat info.php Room Name Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0807 | 2007-02-06 | Low | Yes |
Woltlab Burning Board Lite pmid[0] Parameter Remote SQL Injection Vulnerability | CVE-2007-0812 | 2007-02-06 | Medium | Yes |
Simple Invoices module and view Parameters Local File Inclusion Vulnerabilities | CVE-2007-0787 | 2007-02-05 | Medium | Yes |
dB Masters Curium CMS c_id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-0765 | 2007-02-05 | Medium | Yes |
Flipsource Flip inc_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0785 | 2007-02-05 | High | Yes |
DreamStats rootpath Parameter Handling Remote PHP File Inclusion Vulnerability | 2007-02-05 | High | Yes | |
phpBB++ phpbb_root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0762 | 2007-02-05 | High | Yes |
ezConvert ezconvert_dir Parameter Handling Remote PHP File Inclusion Vulnerability | 2007-02-05 | High | Yes | |
Noname Media Photo Galerie id Parameter Remote SQL Query Injection Vulnerability | CVE-2007-0786 | 2007-02-05 | Medium | Yes |
Epistemon inc_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0701 | 2007-02-02 | High | Yes |
Portail Web Php site_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0699 | 2007-02-02 | High | Yes |
phpEventMan level Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2007-0702 | 2007-02-02 | High | Yes |
WebBuilder GLOBALS[core][module_path] Parameter PHP File Inclusion Vulnerability | CVE-2007-0703 | 2007-02-02 | High | Yes |
JV2 Folder Gallery galleryfilesdir Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0682 | 2007-02-01 | High | Yes |
EXO PHPDesk id Parameter Handling Remote SQL Query Injection Vulnerability | 2007-02-01 | Medium | Yes | |
PHPMyRing fichier Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0679 | 2007-02-01 | High | Yes |
Phpbb Tweaked phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0680 | 2007-02-01 | High | Yes |
Cadre GLOBALS[config][framework_path] Remote PHP File Inclusion Vulnerability | CVE-2007-0677 | 2007-02-01 | High | Yes |
Cerulean Portal System phpbb_root_path Parameter Remote File Inclusion Vulnerability | CVE-2007-0684 | 2007-02-01 | High | Yes |
Hunkaray Duyuru Scripti id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-0688 | 2007-02-01 | Medium | Yes |
Omegaboard phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0683 | 2007-02-01 | High | Yes |
Hailboards phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0662 | 2007-02-01 | High | Yes |
Fullaspsite Asp Hosting Sitesi kategori_id Remote SQL Query Injection Vulnerability | CVE-2007-0678 | 2007-02-01 | Medium | Yes |
MyNews myNewsConf[path][sys][index] Parameter Remote File Inclusion Vulnerability | CVE-2007-0633 | 2007-01-31 | High | Yes |
phpBB2-MODificat phpbb_root_path Parameter Remote File Inclusion Vulnerability | CVE-2007-0656 | 2007-01-31 | High | Yes |
CascadianFAQ catid and qid Parameters Remote SQL Query Injection Vulnerability | CVE-2007-0663 (+1) | 2007-01-31 | Medium | Yes |
EncapsCMS config[path] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0635 | 2007-01-31 | High | Yes |
GuppY error.php Multiple Parameter Handling Remote Code Execution Vulnerabilities | CVE-2007-0639 | 2007-01-31 | High | Yes |
MuddyDogPaws FileDownload download.php Arbitrary File Download Vulnerability | CVE-2007-0659 | 2007-01-31 | Medium | Yes |
MAXdev MD-Pro startrow Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-0623 | 2007-01-30 | Medium | Yes |
Phorum Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-0767 (+1) | 2007-01-30 | Low | Yes |
Xt-Stats server_base_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0576 | 2007-01-29 | High | Yes |
FD Script fname Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-0620 | 2007-01-29 | Medium | Yes |
nsGalPHP racineTBS Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0573 | 2007-01-29 | High | Yes |
MyPHPCommander gl_root Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0568 | 2007-01-29 | High | Yes |
Webfwlog conffile Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-0585 | 2007-01-29 | Medium | Yes |
EclipseBB phpbb_root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0581 | 2007-01-29 | High | Yes |
AINS ains_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0570 | 2007-01-29 | High | Yes |
ACGVannu id Parameter Handling Arbitrary User Profile Manipulation Vulnerability | CVE-2007-0698 (+1) | 2007-01-29 | Medium | Yes |
Drunken:Golem Gaming Portal root_path Parameter Remote File Inclusion Vulnerability | CVE-2007-0572 | 2007-01-29 | High | Yes |
Foro Domus sesion_idioma Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0580 | 2007-01-29 | High | Yes |
PhP Generic Library and Framework for Comm include_path File Inclusion Vulnerability | CVE-2007-0584 | 2007-01-29 | High | Yes |
ACGVclick path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0577 | 2007-01-29 | High | Yes |
phpMyReports cfgPathModule Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0571 | 2007-01-29 | High | Yes |
X-dev xNews generate_csv() Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2007-0630 (+1) | 2007-01-29 | Medium | Yes |
DokuWiki media Parameter Security Bypass and Cross Site Scripting Vulnerability | CVE-2006-6965 | 2007-01-26 | Low | Yes |
High 5 Review Site q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0595 | 2007-01-26 | Low | Yes |
Virtual Path for phpBB phpbb_root_path Parameter Remote File Inclusion Vulnerability | CVE-2007-0591 | 2007-01-26 | High | Yes |
GPS Content Management System id Parameter Remote SQL Injection Vulnerability | CVE-2007-0554 | 2007-01-26 | Medium | Yes |
Makit Newsposter Script uid Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-0600 | 2007-01-26 | Medium | Yes |
Xero Portal phpbb_root_path Parameter Multiple Remote File Inclusion Vulnerabilities | CVE-2007-0561 | 2007-01-25 | High | Yes |
ISC BIND Unspecified Denial of Service and ANY Response Handling Vulnerabilities | CVE-2007-0494 (+1) | 2007-01-25 | Medium | No |
Onnac error_url Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0552 | 2007-01-25 | Low | Yes |
RPW sql_language Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0559 | 2007-01-25 | High | Yes |
Inter7 vHostAdmin MODULES_DIR Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0558 | 2007-01-25 | High | Yes |
ASP EDGE Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-0632 (+1) | 2007-01-25 | Medium | Yes |
PHProxy Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-0553 | 2007-01-25 | Low | Yes |
Planetgraphic ASP News id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-0566 | 2007-01-25 | Medium | Yes |
Openads admin-search.php and affiliate-search.php Cross Site Scripting Issues | CVE-2007-0477 | 2007-01-24 | Low | Yes |
Acidfree Module for Drupal Node Title Handling Remote SQL Injection Vulnerability | CVE-2007-0507 | 2007-01-24 | Medium | Yes |
BBClone BBC_LIB_PATH Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0508 | 2007-01-24 | High | Yes |
FreeWebshop.org lang_file Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0531 | 2007-01-24 | High | Yes |
phpXD path Parameter Handling Multiple Remote PHP File Inclusion Vulnerabilities | CVE-2007-0511 | 2007-01-24 | High | Yes |
Mini Web Server Multiple Request Handling Remote Buffer Overflow Vulnerabilities | CVE-2007-0525 | 2007-01-23 | Critical | No |
Vote! Pro poll_id Parameter Handling Remote PHP Code Injection Vulnerability | CVE-2007-0535 (+1) | 2007-01-23 | High | Yes |
VisoHotlink mosConfig_absolute_path Parameter Remote File Inclusion Vulnerability | CVE-2007-0489 | 2007-01-23 | High | Yes |
PhpSherpa racine Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0495 | 2007-01-22 | High | Yes |
Upload-Service maindir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0497 | 2007-01-22 | High | Yes |
webSPELL gallery.php Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2007-0502 (+1) | 2007-01-22 | Medium | Yes |
Mafia Scum Tools gen Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0501 | 2007-01-22 | High | Yes |
Neon Labs Website g_strRootDir Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0496 | 2007-01-22 | High | Yes |
MySpeach my_ms[root] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0491 | 2007-01-22 | High | Yes |
ComVironment inc_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0395 | 2007-01-22 | High | Yes |
Bradabra include_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0500 | 2007-01-22 | High | Yes |
phpIndexPage env[inc_path] Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0499 | 2007-01-22 | High | Yes |
Oreon file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0360 | 2007-01-18 | High | Yes |
Uberghey CMS setup_folder Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0359 | 2007-01-18 | High | Yes |
MGB id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0354 | 2007-01-18 | Medium | Yes |
PHPMyphorum chem Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0361 | 2007-01-18 | High | Yes |
Plain Black WebGUI username Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-0407 | 2007-01-18 | Low | Yes |
myWebland myBloggie PHP_SELF Variable Handling Cross Site Scripting Vulnerabilities | 2007-01-18 | Low | Yes | |
AVM Fritz!DSL Software AR7 Web Server Remote Directory Traversal Vulnerability | CVE-2007-0357 | 2007-01-18 | Medium | Yes |
InstantForum.NET Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2007-0302 | 2007-01-18 | Low | Yes |
SmE FileMailer Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2007-0350 (+2) | 2007-01-17 | Medium | Yes |
Oracle Products Multiple Remote Command Execution and SQL Injection Vulnerabilities | CVE-2007-0297 (+30) | 2007-01-17 | Critical | Yes |
Indexu Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-0364 | 2007-01-17 | Low | Yes |
Sun Java Runtime Environment GIF Image Handling Remote Code Execution Vulnerability | CVE-2007-0243 | 2007-01-17 | Critical | No |
DT guestbook error Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6487 | 2007-01-16 | Low | Yes |
MiNT Haber Sistemi id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0304 | 2007-01-15 | Medium | Yes |
TLM CMS chemin Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0300 | 2007-01-15 | High | Yes |
J2V Folder Gallery file Parameter Handling Remote Directory Traversal Vulnerability | CVE-2007-0329 | 2007-01-15 | Medium | Yes |
Poplar Gedcom Viewer env[rootPath] Parameter Remote File Inclusion Vulnerability | CVE-2007-0307 | 2007-01-15 | High | Yes |
FdWeB Espace Membres path Parameter Handling Remote File Inclusion Vulnerability | CVE-2007-0301 | 2007-01-15 | High | Yes |
LunarPoll PollDir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0298 | 2007-01-15 | High | Yes |
All In One Control Panel xuser_name and did Parameters SQL Injection Vulnerabilities | CVE-2007-0316 | 2007-01-15 | Medium | Yes |
Digiappz DigiAffiliate id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0306 | 2007-01-15 | Medium | Yes |
Neon ne_uri_parse() Non-ASCII Characters Handling Denial of Service Vulnerability | CVE-2007-0157 | 2007-01-15 | Low | Yes |
Edit-X ECOMMERCE include_dir Parameter Remote PHP File Inclusion Vulnerability | CVE-2007-0190 | 2007-01-12 | High | Yes |
OpenSolution Quick.Cart p Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-0258 | 2007-01-12 | Low | Yes |
Magic Photo Storage _config[site_path] Parameter Remote File Inclusion Vulnerability | CVE-2007-0181 | 2007-01-11 | High | Yes |
MOTIONBORG Web Real Estate txtUserName Parameter SQL Injection Vulnerability | CVE-2007-0196 | 2007-01-11 | Medium | Yes |
@lex Guestbook lang Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0202 | 2007-01-11 | Medium | Yes |
Microsoft Outlook Multiple Code Execution and Denial of Service Vulnerabilities (MS07-003) | CVE-2007-0034 (+2) | 2007-01-09 | Critical | No |
Axiom Photo Gallery baseAxiomPath Parameter Remote File Inclusion Vulnerability | CVE-2007-0200 | 2007-01-09 | High | Yes |
Novell Access Manager Identity Server IssueInstant Cross Site Scripting Vulnerability | CVE-2007-0110 | 2007-01-08 | Medium | Yes |
RI Blog q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2007-0121 | 2007-01-08 | Low | Yes |
Yet Another Link Directory search Parameter Handling Cross Site Scripting Vulnerability | CVE-2007-0141 | 2007-01-08 | Low | Yes |
NUNE News Script custom_admin_path Parameter Remote File Inclusion Vulnerablities | CVE-2007-0143 | 2007-01-08 | High | Yes |
Omni Group OmniWeb Browser JavaScript alert() Remote Format String Vulnerability | CVE-2007-0148 | 2007-01-08 | Critical | No |
ShopStoreNow CatID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0142 | 2007-01-08 | Medium | Yes |
Fix and Chips CMS Multiple Parameter Handling Client-Side Cross Site Scripting Issues | CVE-2007-0146 | 2007-01-08 | Low | Yes |
Kolayindir Download id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0140 | 2007-01-08 | Medium | Yes |
DigiRez book_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0128 | 2007-01-05 | Medium | Yes |
iG Calendar id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0130 | 2007-01-05 | Medium | Yes |
Drupal Filter and System Modules Multiple Arguments Cross Site Scripting Issues | CVE-2007-0136 | 2007-01-05 | Low | Yes |
Opera JPEG Image and JavaScript Handling Remote Command Execution Vulnerabilities | CVE-2007-0127 (+1) | 2007-01-05 | Critical | No |
Locazolist Classifieds subcatID Parameter Remote SQL Query Injection Vulnerability | CVE-2007-0129 | 2007-01-05 | Medium | Yes |
iG Shop Multiple Parameter Remote Code Execution and SQL Injection Vulnerabilities | CVE-2007-0134 (+2) | 2007-01-05 | High | Yes |
Apache HTTP Server Denial Of Service Vulnerability | CVE-2007-6750 (+2) | 2007-01-05 | High | No |
Aratix current_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2007-0135 | 2007-01-05 | High | Yes |
E-SMART CART product_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2007-0092 | 2007-01-04 | Medium | Yes |
Simple Web Content Management System id Parameter SQL Injection Vulnerability | CVE-2007-0093 | 2007-01-04 | Medium | Yes |
AShop Deluxe Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2007-0056 | 2007-01-03 | Low | Yes |
CMS Made Simple searchinput Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6845 | 2007-01-03 | Low | Yes |
OpenOffice ReadEnhWMF() and ReadRecordParams() Buffer Overflow Vulnerabilities | CVE-2006-5870 | 2007-01-03 | Critical | No |
Hosting Controller BrowsePath Parameter Handling Directory Traversal Vulnerability | CVE-2006-6814 | 2007-01-03 | Medium | Yes |
VideoLAN VLC cdio_log_handler() and vcd_log_handler() Format String Vulnerabilities | CVE-2007-0017 | 2007-01-03 | Critical | No |
autoDealer iPro Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0053 | 2007-01-02 | Medium | Yes |
Click -N- Print Coupons key Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6859 | 2007-01-02 | Medium | Yes |
Fersch Formbankserver Name Parameter Remote Directory Traversal Vulnerability | CVE-2007-0055 | 2007-01-02 | Medium | Yes |
SoftArtisans FileUp path Parameter Handling Remote Directory Traversal Vulnerability | CVE-2006-6865 | 2007-01-02 | Medium | Yes |
Vizayn Haber id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2007-0052 | 2007-01-02 | Medium | Yes |
Apple QuickTime Player rtsp URI Handling Remote Command Execution Vulnerability | CVE-2007-0015 | 2007-01-02 | Critical | No |
CMX Acronym Module for phpBB id Parameter Remote SQL Injection Vulnerability | CVE-2006-6842 | 2007-01-02 | Medium | Yes |
Joomla! Multiple Parameter Handling Cross Site Scripting and Unspecified Vulnerabilities | CVE-2006-6834 (+2) | 2006-12-29 | Medium | Yes |
ASPTicker Password Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6848 | 2006-12-29 | Medium | Yes |
HLstats killLimit Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6780 | 2006-12-27 | Medium | Yes |
PWP Classified Ad System main Parameter Remote SQL Query Injection Vulnerability | CVE-2006-6768 | 2006-12-27 | Medium | Yes |
Character Roster for Shadowed Portal mod_root Remote File Inclusion Vulnerability | CVE-2006-6850 | 2006-12-27 | High | Yes |
PhpbbXtra phpbb_root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6789 | 2006-12-27 | High | Yes |
Irokez CMS Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6771 | 2006-12-27 | High | Yes |
Jinzora include_path Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6770 | 2006-12-27 | High | Yes |
Ciberia Content Federator path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6774 | 2006-12-27 | High | Yes |
Ananda Real Estate agent Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6807 | 2006-12-27 | Medium | Yes |
MTCMS ins_file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6796 | 2006-12-27 | High | Yes |
Newsletter MX ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6787 | 2006-12-27 | Medium | Yes |
Chatwm txtUse and txtPas Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-6791 | 2006-12-27 | Medium | Yes |
Bubla bu_config[dir] and bu_dir Parameters Remote PHP File Inclusion Vulnerabilities | CVE-2006-6867 (+1) | 2006-12-27 | High | Yes |
Mxmania File Upload Manager ID Parameter Remote SQL Injection Vulnerability | CVE-2006-6813 | 2006-12-27 | Medium | Yes |
eNdonesia Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6873 (+2) | 2006-12-27 | Medium | Yes |
Event Calendar for Limbo CMS lm_absolute_path Remote File Inclusion Vulnerability | CVE-2006-6800 | 2006-12-27 | High | Yes |
Yrch! path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6823 | 2006-12-27 | High | Yes |
Okul Merkezi Portal page Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6793 | 2006-12-27 | High | Yes |
Enthrallweb eCars Type_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6803 | 2006-12-26 | Medium | Yes |
TimberWolf CMS nid Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6778 | 2006-12-26 | Low | Yes |
Microsoft Windows Workstation Service NetrWkstaUserEnum() Denial of Service Issue | CVE-2006-6723 | 2006-12-26 | Medium | Yes |
Enthrallweb eJobs ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6805 | 2006-12-26 | Medium | Yes |
SH-News news_cfg[path] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6801 | 2006-12-26 | High | Yes |
Pagetool ptconf[src] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6765 | 2006-12-26 | High | Yes |
Xt-News Multiple Parameter Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6747 (+1) | 2006-12-26 | Medium | Yes |
Dragon Business Directory ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6804 | 2006-12-26 | Medium | Yes |
W3m Browser inputAnswer() SSL Certificate Handling Remote Format String Vulnerability | CVE-2006-6772 | 2006-12-26 | Critical | No |
Efkan Forum Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2006-6829 (+2) | 2006-12-26 | Medium | Yes |
Enthrallweb ePages Biz_ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6802 | 2006-12-26 | Medium | Yes |
Enthrallweb eMates ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6806 | 2006-12-26 | Medium | Yes |
Enthrallweb ePhotos SUB_ID Parameter Handling Remote SQL Injection Vulnerability | 2006-12-26 | Medium | Yes | |
Oracle Application Server Portal tc Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6703 | 2006-12-26 | Low | Yes |
KISGB default_path_for_themes Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6764 (+1) | 2006-12-26 | High | Yes |
Calendar MX BASIC ID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6825 (+1) | 2006-12-26 | Medium | Yes |
Dream FTP Server PORT Command Handling Remote Denial of Service Vulnerability | CVE-2006-6724 | 2006-12-22 | Low | Yes |
PHPBuilder filename Parameter Handling Remote Directory Traversal Vulnerability | CVE-2006-6725 | 2006-12-22 | Medium | Yes |
iXprim CMS story_id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6754 | 2006-12-22 | Medium | Yes |
Oracle Application Server Portal enc Parameter HTTP Response Splitting Vulnerability | CVE-2006-6697 | 2006-12-22 | Low | Yes |
Inertianews Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6727 (+1) | 2006-12-22 | High | Yes |
Http Explorer Request Handling Directory Traversal and File Disclosure Vulnerability | CVE-2006-6758 | 2006-12-22 | Medium | Yes |
Valdersoft Shopping Cart commonIncludePath Remote PHP File Inclusion Vulnerabilities | CVE-2006-6691 | 2006-12-21 | High | Yes |
PgmReloaded Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6710 | 2006-12-21 | High | Yes |
Newxooper-php chemin Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6748 (+1) | 2006-12-21 | High | Yes |
cwmExplorer show_file Parameter Handling Remote Directory Traversal Vulnerability | CVE-2006-6766 (+1) | 2006-12-21 | Medium | Yes |
TextSend Multiple Parameter Remote File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-6695 (+1) | 2006-12-21 | High | Yes |
PowerClan settings[footer] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6715 | 2006-12-21 | High | Yes |
Novell NetWare Welcome Web-app Module Client-Side Cross Site Scripting Vulnerability | CVE-2006-6675 | 2006-12-20 | Medium | Yes |
WinFtp Server Multiple Command Handling Remote Denial of Service Vulnerability | CVE-2006-6673 | 2006-12-20 | Low | Yes |
Sun Java Runtime Environment Serialization Applets Privilege Escalation Vulnerabilities | CVE-2006-6745 | 2006-12-20 | Critical | No |
Paristemi SERVER_DIRECTORY Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-6689 | 2006-12-20 | High | Yes |
phpProfiles Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6740 | 2006-12-20 | High | Yes |
Sun Java Runtime Environment Applets Handling Information Disclosure Vulnerabilities | CVE-2006-6737 (+1) | 2006-12-20 | Medium | No |
Sun Java Runtime Environment Multiple Remote Integer and Buffer Overflow Vulnerabilities | CVE-2006-6731 | 2006-12-20 | Critical | No |
cwmCounter path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6738 | 2006-12-20 | High | Yes |
Burak Yylmaz Download Portal Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-6672 (+1) | 2006-12-20 | Medium | Yes |
Mini Web Shop catname Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2006-6734 | 2006-12-20 | Low | Yes |
cwmVote abs Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6732 | 2006-12-20 | High | Yes |
HP Printers FTP Server LIST Command Handling Remote Denial of Service Vulnerability | CVE-2006-6742 | 2006-12-20 | Low | Yes |
VerliAdmin Multiple Parameter Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2006-6668 (+2) | 2006-12-19 | High | Yes |
HyperVM frm_action Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6649 | 2006-12-19 | Low | Yes |
Azucar CMS _VIEW Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6720 | 2006-12-19 | High | Yes |
RateMe pathtoscript Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6648 | 2006-12-19 | High | Yes |
Mozilla Products Multiple Remote Command Execution and Security Bypass Vulnerabilities | CVE-2006-6507 (+10) | 2006-12-19 | Critical | No |
WebCalendar format Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6669 | 2006-12-19 | Low | Yes |
Star FTP Server RETR Command Handling Remote Denial of Service Vulnerability | CVE-2006-6643 | 2006-12-18 | Low | Yes |
MySite Module for Drupal Titles Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6647 | 2006-12-18 | Low | Yes |
Project and Project Issue Tracking for Drupal Multiple Cross Site Scripting Vulnerabilities | CVE-2006-6646 | 2006-12-18 | Low | Yes |
MailEnable Products PASS Command Handling Remote Buffer Overflow Vulnerability | CVE-2006-6605 | 2006-12-18 | Critical | No |
Meeting Module for mxBB module_root_path Remote PHP File Inclusion Vulnerability | CVE-2006-6644 | 2006-12-17 | High | Yes |
Contra Haber Sistemi id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6642 | 2006-12-17 | Medium | Yes |
Web Links Module for mxBB module_root_path Remote File Inclusion Vulnerability | CVE-2006-6645 | 2006-12-17 | High | Yes |
PhpMyCms basepath Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6612 | 2006-12-17 | High | Yes |
Linux Kernel Bluetooth CAPI cmtp_recv_interopmsg() Memory Corruption Vulnerability | CVE-2006-6106 | 2006-12-17 | High | No |
Charts Module for mxBB module_root_path Remote PHP File Inclusion Vulnerability | CVE-2006-6650 | 2006-12-17 | High | Yes |
ScriptMate User Manager Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6595 (+3) | 2006-12-15 | Medium | Yes |
Knowledge Base for mxBB module_root_path Remote PHP File Inclusion Vulnerability | CVE-2006-6567 | 2006-12-13 | High | Yes |
Newssuite Module for mxBB module_root_path Remote PHP File Inclusion Vulnerability | CVE-2006-6553 | 2006-12-13 | High | Yes |
ShopSite prevlocation Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6485 | 2006-12-13 | Low | Yes |
phpMiX Modsdb for mxBB module_root_path Remote PHP File Inclusion Vulnerability | CVE-2006-6560 | 2006-12-13 | High | Yes |
BLOG:CMS DIR_ADMIN Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6552 | 2006-12-13 | High | Yes |
Bluetrait Trackback Function Unspecified Parameter Remote SQL Injection Vulnerability | CVE-2006-6540 | 2006-12-12 | Medium | Yes |
Microsoft Outlook Express Windows Address Book Contact Record Vulnerability (MS06-076) | CVE-2006-2386 | 2006-12-12 | High | No |
Activity Games Module for mxBB mx_root_path Variable Remote File Inclusion Vulnerability | CVE-2006-6615 | 2006-12-11 | High | Yes |
Golden FTP Server PASS Command Handling Remote Denial of Service Vulnerability | CVE-2006-6576 | 2006-12-11 | Medium | Yes |
AppIntellect SpotLight CRM login and password Remote SQL Injection Vulnerabilities | CVE-2006-6543 | 2006-12-11 | Medium | Yes |
Annoncescripthp Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6480 (+2) | 2006-12-11 | Medium | Yes |
Fantastic News displayOneNews() Function Remote SQL Query Injection Vulnerability | CVE-2006-6542 | 2006-12-11 | Medium | Yes |
b2evolution inc_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6417 | 2006-12-11 | High | Yes |
ErrorDocs Module for mxBB module_root_path Remote File Inclusion Vulnerability | CVE-2006-6545 | 2006-12-11 | High | Yes |
Adobe Macromedia ColdFusion Information Disclosure and Cross Site Scripting Issues | CVE-2006-6483 (+1) | 2006-12-11 | Medium | Yes |
Profile Control Panel for mxBB module_root_path Remote File Inclusion Vulnerability | CVE-2006-6566 | 2006-12-11 | High | Yes |
EzHRS HR Assist Uname Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6524 | 2006-12-11 | Medium | Yes |
Help Tip for Drupal Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6531 (+1) | 2006-12-11 | Medium | Yes |
KDPics Multiple Parameter Handling File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-6517 (+1) | 2006-12-11 | High | Yes |
Lotfian Request For Travel PID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6559 | 2006-12-11 | Medium | Yes |
Barman basepath Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6611 | 2006-12-11 | High | Yes |
Profile Control Panel for mxBB module_root_path Remote File Inclusion Vulnerability | 2006-12-11 | High | Yes | |
Gizzar basePath Variable Handling Multiple Script Remote File Inclusion Vulnerabilities | CVE-2006-6527 (+1) | 2006-12-11 | High | Yes |
Messageriescripthp Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6520 | 2006-12-11 | Medium | Yes |
CM68News Remote PHP File Inclusion and Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-6544 (+1) | 2006-12-09 | High | Yes |
ThinkEdit template_file Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6426 | 2006-12-08 | High | Yes |
J-OWAMP Web Interface Remote File Inclusion and Command Injection Vulnerabilities | CVE-2006-6454 (+1) | 2006-12-08 | High | Yes |
WikiTimeScale Forum and Event Descriptions Multiple Cross Site Scripting Vulnerabilities | CVE-2006-6522 | 2006-12-08 | Low | Yes |
JCE Admin Component for Joomla File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-6420 (+1) | 2006-12-08 | Medium | Yes |
Amateras sns Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6413 | 2006-12-08 | Low | Yes |
DUware DUdirectory password Parameter Remote SQL Query Injection Vulnerability | CVE-2006-6455 | 2006-12-08 | Medium | Yes |
Microsoft Windows Media Player Remote Command Execution Vulnerabilities (MS06-078) | CVE-2006-6134 (+1) | 2006-12-07 | Critical | No |
Cerberus Helpdesk js Parameter Handling Client-Side Cross-Site Scripting Vulnerability | CVE-2006-6366 | 2006-12-06 | Low | Yes |
Publicera Php5 Framework Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6394 (+1) | 2006-12-06 | Medium | Yes |
CVS management/tracker for Drupal motivation Field Cross Site Scripting Vulnerability | CVE-2006-6386 (+1) | 2006-12-06 | Low | Yes |
Novell ZENworks Patch Management agentid and pass SQL Injection Vulnerability | CVE-2006-6450 | 2006-12-05 | Medium | Yes |
Aj-fork for CuteNews cutepath Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-6546 | 2006-12-05 | High | Yes |
BlueSecure Controller ad_name Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6363 | 2006-12-05 | Low | Yes |
Vt-Forum Lite Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6532 (+3) | 2006-12-05 | Medium | Yes |
Inside Systems Mail error Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-6364 | 2006-12-05 | Low | Yes |
Online-Bookmarks Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6359 (+1) | 2006-12-05 | Medium | Yes |
AlternC Multiple Parameter Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2006-6259 (+3) | 2006-12-05 | Medium | Yes |
Simple Machines Forum image Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6375 | 2006-12-05 | Low | Yes |
DUware DUdownload iFile Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6367 | 2006-12-05 | Medium | Yes |
DUware DUpaypal iPro and iType Parameters Remote SQL Injection Vulnerabilities | CVE-2006-6365 | 2006-12-05 | Medium | Yes |
PHP Upload Center footerpage and language PHP File Inclusion Vulnerabilities | CVE-2006-6360 | 2006-12-04 | High | Yes |
Mx_tinies for mxBB module_root_path Parameter Remote File Inclusion Vulnerability | CVE-2006-6295 | 2006-12-04 | High | Yes |
Awrate toroot Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-6368 | 2006-12-04 | High | Yes |
DUware DUnews Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-6354 | 2006-12-04 | Medium | Yes |
Ultimate HelpDesk Remote Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2006-6381 (+1) | 2006-12-02 | Medium | Yes |
PHPNews Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-6357 (+1) | 2006-12-02 | Low | Yes |
deV!Lz Clanportal Multiple Remote SQL Injection and Arbitrary File Upload Vulnerabilities | CVE-2006-6339 (+1) | 2006-12-02 | High | Yes |
SquirrelMail Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-6142 | 2006-12-02 | Medium | Yes |
Aspee Ziyaretçi Defteri kullanici and parola Remote SQL Injection Vulnerabilities | 2006-12-02 | Medium | Yes | |
Invision Blog eid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6369 | 2006-12-02 | Medium | Yes |
WikyBlog Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-6466 | 2006-12-02 | Medium | Yes |
Microsoft Windows Print Spooler Service GetPrinterData Denial of Service Vulnerability | CVE-2006-6296 | 2006-12-02 | Medium | Yes |
Seditio Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2006-6344 (+1) | 2006-12-01 | Medium | Yes |
@lex Guestbook skin Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6279 (+1) | 2006-12-01 | Low | Yes |
ContentServ src Parameter Handling Remote Directory Traversal Vulnerability | CVE-2006-6277 | 2006-12-01 | Medium | Yes |
Campware Campsite g_documentRoot Parameter PHP File Inclusion Vulnerabilities | CVE-2006-5910 | 2006-11-30 | High | Yes |
MyArticles Module for RunCMS Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2006-6452 | 2006-11-30 | Low | Yes |
Sun Java System Proxy and Web Servers HTTP Request Smuggling Vulnerability | CVE-2006-6276 | 2006-11-30 | Low | Yes |
fipsASP fipsShop did Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6243 | 2006-11-30 | Medium | Yes |
Photo Organizer Multiple Parameter SQL Injection and Security Bypass Vulnerabilities | CVE-2006-6246 (+1) | 2006-11-29 | Medium | Yes |
Puntal Installation Scripts GLOBALS Array Handling Remote File Inclusion Vulnerability | CVE-2006-6224 | 2006-11-29 | High | Yes |
Blogn Unspecified Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6176 | 2006-11-29 | Low | Yes |
SimpleBlog id Variable SQL Injection and Authentication Bypass Vulnerabilities | CVE-2006-6192 (+1) | 2006-11-28 | Medium | Yes |
ClickGallery Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6188 (+1) | 2006-11-28 | Medium | Yes |
ProFTPD Mod_tls Module tls_x509_name_oneline() Buffer Overflow Vulnerability | CVE-2006-6170 | 2006-11-28 | High | No |
WarHound General Shopping Cart ItemID Parameter SQL Injection Vulnerability | CVE-2006-6206 | 2006-11-28 | Medium | Yes |
PHP-Nuke News Module sid Parameter Handling SQL Injection Vulnerability | CVE-2006-6200 | 2006-11-28 | Medium | Yes |
ClickContact AlphaSort and orderby Parameters SQL Injection Vulnerabilities | CVE-2006-6181 | 2006-11-28 | Medium | Yes |
Sisfo Kampus slnt and fn File Inclusion and Directory Traversal Vulnerabilities | CVE-2006-6140 (+3) | 2006-11-27 | High | Yes |
tDiary conf Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6174 | 2006-11-27 | Low | Yes |
Expinion iNews Publisher ex and hl Parameters Cross Site Scripting Vulnerability | CVE-2006-6274 (+1) | 2006-11-26 | Low | Yes |
TikiWiki Multiple Parameter Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2006-6168 (+2) | 2006-11-26 | Low | Yes |
Liberum Help Desk id and uid Parameters Multiple SQL Injection Vulnerabilities | CVE-2006-6161 (+1) | 2006-11-26 | Medium | Yes |
Basic Forum id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6193 | 2006-11-26 | Medium | Yes |
Anna IRC Bot Unspecified Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-6190 | 2006-11-26 | Medium | Yes |
NukeAI Module for PHP-Nuke AIbasedir Variable Remote File Inclusion Vulnerability | CVE-2006-6202 | 2006-11-26 | High | Yes |
a-ConMan cm_basedir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6078 | 2006-11-26 | High | Yes |
Ultimate Survey Pro cat and did Parameters Remote SQL Injection Vulnerabilities | CVE-2006-6194 | 2006-11-26 | Medium | Yes |
OWLLib OWLLIB_ROOT Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6150 | 2006-11-24 | High | Yes |
Recipes Website Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-6220 | 2006-11-24 | Medium | Yes |
Woltlab Burning Board Lite threadvisit Parameter Remote SQL Injection Vulnerability | CVE-2006-6237 | 2006-11-24 | Medium | Yes |
HIOX Star Rating System Script Remote File Inclusion and SQL Injection Vulnerabilities | CVE-2006-6156 (+2) | 2006-11-24 | High | Yes |
Wallpaper Website Multiple Parameter Remote SQL Query Injection Vulnerabilities | CVE-2006-6215 (+1) | 2006-11-24 | Medium | Yes |
Site News page Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6212 | 2006-11-24 | High | Yes |
Messagerie Locale page Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-6151 | 2006-11-24 | High | Yes |
JiRo FAQ Manager tID Variable Handling Remote SQL Query Injection Vulnerability | CVE-2006-6149 | 2006-11-24 | Medium | Yes |
InverseFlow Help Desk System id and email Cross Site Scripting Vulnerabilities | CVE-2006-6158 | 2006-11-23 | Low | Yes |
DeskPRO message and subject Parameters Cross Site Scripting Vulnerabilities | CVE-2006-6159 | 2006-11-23 | Low | Yes |
fipsGallery which Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6117 | 2006-11-23 | Medium | Yes |
PMOS Help Desk id and email Parameters Cross Site Scripting Vulnerabilities | CVE-2006-6158 | 2006-11-23 | Low | Yes |
MailEnable Invalid IMAP Command Handling Remote Buffer Overflow Vulnerability | CVE-2006-6290 | 2006-11-23 | Critical | No |
Ace Helpdesk id and email Parameters Cross Site Scripting Vulnerabilities | CVE-2006-6158 | 2006-11-23 | Low | Yes |
fipsForum kat Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6116 | 2006-11-23 | Medium | Yes |
fipsCMS fid Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6115 | 2006-11-23 | Medium | Yes |
e-Ark cfg_pear_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6086 | 2006-11-22 | High | Yes |
ContentNow pageid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6157 | 2006-11-22 | Medium | Yes |
GrimBB Unspecified Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-6091 | 2006-11-22 | Low | Yes |
cPanel dns Parameter Handling Client-Side Cross Site Scripting Vulnerability | 2006-11-22 | Low | Yes | |
JiRo Link Manager Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6148 (+1) | 2006-11-22 | Medium | Yes |
Multiple Web Browser Password Manager Feature Credentials Disclosure Vulnerability | CVE-2006-6238 (+1) | 2006-11-22 | Low | No |
Photo Cart admin_folder and path Parameters PHP File Inclusion Vulnerabilities | CVE-2006-6093 | 2006-11-22 | High | Yes |
Neocrome Seditio id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6177 | 2006-11-22 | Medium | Yes |
CreaDirectory Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6083 (+1) | 2006-11-22 | Medium | Yes |
T.G.S. Content Management myauthorid Variable Remote SQL Injection Vulnerability | 2006-11-22 | Medium | Yes | |
SoftAcid Link Exchange Lite url and psearch Remote SQL Injection Vulnerabilities | CVE-2006-6132 | 2006-11-22 | Medium | Yes |
aBitWhizzy f Parameter Handling Remote Directory Traversal Vulnerability | CVE-2006-6384 (+1) | 2006-11-22 | Medium | Yes |
mod_auth_kerb for Apache der_get_oid() Off-By-One Buffer Overflow Vulnerability | CVE-2006-5989 | 2006-11-21 | High | No |
Enthrallweb eClassifieds Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-6208 | 2006-11-21 | Medium | Yes |
Rapid Classified Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6930 (+1) | 2006-11-21 | Medium | Yes |
mAlbum gal Parameter Handling Remote Information Disclosure Vulnerability | CVE-2006-6068 | 2006-11-21 | Low | Yes |
Wabbit Gallery Script dir Parameter Handling Information Disclosure Vulnerability | CVE-2006-6185 | 2006-11-21 | Low | Yes |
Rialto Multiple Variable Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6928 (+1) | 2006-11-21 | Medium | Yes |
Enthrallweb eHomes Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6205 (+1) | 2006-11-21 | Medium | Yes |
My Little Weblog action Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-6087 | 2006-11-21 | Low | Yes |
BLOG:CMS FADDR Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-6035 | 2006-11-20 | Low | Yes |
Oliver conf[motdfile] Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-6043 | 2006-11-20 | High | Yes |
20/20 Auto Gallery Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-6092 | 2006-11-20 | Medium | Yes |
Active News Manager query Parameter Handling SQL Injection Vulnerability | CVE-2006-6094 | 2006-11-20 | Medium | Yes |
Powies PSCRIPT pMM edit Parameter Remote SQL Injection Vulnerability | CVE-2006-6039 | 2006-11-20 | Medium | Yes |
vBulletin prefs and navprefs Parameters Cross Site Scripting Vulnerabilities | CVE-2006-6040 | 2006-11-20 | Low | Yes |
PSCRIPT Forum id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-6038 | 2006-11-20 | Medium | Yes |
Travelsized CMS page and language Parameters Cross Site Scripting Issues | CVE-2006-6037 | 2006-11-20 | Low | Yes |
phpWebThings editor_insert_bottom Parameter PHP File Inclusion Vulnerability | CVE-2006-6042 | 2006-11-20 | High | Yes |
CalSnails Module for MxBB Portal module_root_path File Inclusion Vulnerability | CVE-2006-6065 | 2006-11-20 | High | Yes |
PHPQuickGallery textFile Parameter Handling PHP File Inclusion Vulnerability | CVE-2006-6044 | 2006-11-20 | High | Yes |
ASPCart Multiple Parameter Handling Remote SQL Query Injection Vulnerabilities | CVE-2006-6031 | 2006-11-17 | Medium | Yes |
Comdev One Admin Pro path[docroot] and path[skin] File Inclusion Vulnerabilities | CVE-2006-6045 | 2006-11-17 | High | Yes |
OpenHuman Unspecified Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6036 | 2006-11-17 | Medium | Yes |
Enthrallweb eShopping Cart Multiple Parameter SQL Query Injection Vulnerabilities | CVE-2006-6074 (+1) | 2006-11-17 | Medium | Yes |
WORK system e-commerce g_include Parameter File Inclusion Vulnerabilities | CVE-2006-6041 | 2006-11-17 | High | Yes |
phpMyAdmin comment Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-6944 (+1) | 2006-11-17 | Low | Yes |
EC-CUBE Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-6108 | 2006-11-17 | Low | Yes |
i-Gallery d and myquery Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-6088 | 2006-11-17 | Low | Yes |
E-commerce Kit-1 PayPal Edition Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-6034 | 2006-11-17 | Medium | Yes |
CandyPress Store policy and brand Parameters SQL Injection Vulnerabilities | CVE-2006-6109 | 2006-11-17 | Medium | Yes |
BaalASP Smart Form Portal SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6090 (+2) | 2006-11-17 | Medium | Yes |
Helm Web Hosting Control Panel Multiple Cross Site Scripting Vulnerabilities | CVE-2006-5984 | 2006-11-16 | Low | Yes |
Etomite id and f Remote SQL Injection and Local File Inclusion Vulnerabilities | CVE-2006-6048 (+1) | 2006-11-16 | Medium | Yes |
Hpecs Shopping Cart Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-5962 | 2006-11-16 | Medium | Yes |
Dragon Internet Events Listing Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-6066 | 2006-11-16 | Medium | Yes |
E-Calendar Pro Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-6030 | 2006-11-16 | Medium | Yes |
BPG Easy Publisher and Smart Publisher vjob Remote SQL Injection Vulnerability | CVE-2006-6072 | 2006-11-15 | Medium | Yes |
ShopSystem sessid Parameter Handling Remote SQL Injection Vulnerability | 2006-11-15 | Medium | Yes | |
phpPeanuts Include Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-5948 | 2006-11-15 | High | Yes |
NetVIOS NewsID Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-5954 | 2006-11-15 | Medium | Yes |
20/20 DataShed Multiple Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-6067 (+1) | 2006-11-15 | Medium | Yes |
Evolve Shopping Cart zoneid Parameter Remote SQL Injection Vulnerability | CVE-2006-5953 | 2006-11-15 | Medium | Yes |
Estate Agent Manager Username Parameter Remote SQL Injection Vulnerability | CVE-2006-5934 | 2006-11-15 | Medium | Yes |
WWWeb Concepts CactuShop Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-5991 | 2006-11-15 | Medium | Yes |
ASP Smiley Username Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5952 | 2006-11-15 | Medium | Yes |
Extreme CMS Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-5986 (+1) | 2006-11-15 | Low | Yes |
Car Site Manager Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6012 (+2) | 2006-11-15 | Medium | Yes |
FunkyASP Glossary alpha Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5946 | 2006-11-15 | Medium | Yes |
SiteXpress E-Commerce System id Parameter Remote SQL Injection Vulnerability | CVE-2006-5936 | 2006-11-15 | Medium | Yes |
Simple PHP Forum username Parameter Remote SQL Injection vulnerabilities | CVE-2006-7088 | 2006-11-14 | Medium | Yes |
Nucleus Unspecified Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-6920 | 2006-11-14 | Low | Yes |
Vallheru id and to Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-5926 | 2006-11-14 | Medium | Yes |
CPanel dir and user Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-5883 | 2006-11-14 | Low | Yes |
Shambo2 for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-6049 | 2006-11-14 | High | Yes |
Aigaion DIR Parameter Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-5931 (+1) | 2006-11-14 | High | Yes |
AVG Anti-Virus File Parsing Code Execution and Denial of Service Vulnerabilities | CVE-2006-5940 (+3) | 2006-11-14 | Critical | No |
ASP Scripter Easy Portal and Live Support Remote SQL Injection Vulnerability | CVE-2006-5927 | 2006-11-14 | Medium | Yes |
Ecommercemax INFINICART SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-5958 (+1) | 2006-11-14 | Medium | Yes |
NuRealestate PropID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5886 | 2006-11-13 | Medium | Yes |
myStats Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6402 (+1) | 2006-11-13 | Medium | Yes |
BrewBlogger id Parameter Handling Remote SQL Query Injection Vulnerability | CVE-2006-5889 | 2006-11-13 | Medium | Yes |
xenis.creator Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | 2006-11-13 | Medium | Yes | |
ASPPortal Poll_ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5879 | 2006-11-13 | Medium | Yes |
NuSchool NewsID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5887 | 2006-11-13 | Medium | Yes |
NuCommunity cl_cat_ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5881 | 2006-11-13 | Medium | Yes |
StoryStream baseDir Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-5893 | 2006-11-13 | High | Yes |
bitweaver Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6925 (+2) | 2006-11-13 | Medium | Yes |
PHPWind AdminUser Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-7101 | 2006-11-13 | Medium | Yes |
NuStore SubCatagoryID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5885 | 2006-11-13 | Medium | Yes |
Marshal MailMarshal ARJ Archive Client-Side Directory Traversal Vulnerability | CVE-2006-5487 | 2006-11-12 | Critical | No |
ProFTPD sreplace() and cmd_loop() Code Execution and DoS Vulnerabilities | CVE-2006-5815 | 2006-11-10 | High | No |
Sage Extension for Firefox img Tag Handling Cross Site Scripting Vulnerability | CVE-2006-6919 | 2006-11-10 | Low | Yes |
MyAlbum langs_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-5865 | 2006-11-10 | High | Yes |
OmniStar Article Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-5917 | 2006-11-10 | Medium | Yes |
LandShop Multiple Parameter SQL Injection Cross Site Scripting Vulnerabilities | CVE-2006-5915 (+1) | 2006-11-10 | Medium | Yes |
abarcar Realty Portal Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-5840 | 2006-11-09 | Medium | Yes |
SpeedyWiki Arbitrary PHP File Upload And Cross Site Scripting Vulnerabilities | CVE-2006-5845 (+2) | 2006-11-09 | High | Yes |
FreeWebshop page and cat Local File Inclusion and Cross Site Scripting Issues | CVE-2006-5847 (+1) | 2006-11-09 | Medium | Yes |
OpenSSH Privilege Separation Monitor Key Signature Authentication Bypass | CVE-2006-5794 | 2006-11-08 | Low | No |
War FTP Daemon CWD Command Remote Denial Of Service Vulnerability | 2006-11-08 | Low | Yes | |
PHP Classifieds user_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5828 | 2006-11-08 | Medium | Yes |
All In One Control Panel Multiple SQL Injection and Cross Site Scripting Issues | CVE-2006-5830 (+1) | 2006-11-07 | Medium | Yes |
iPrimal Forums Remote File Inclusion and SQL Injection Multiple Vulnerabilities | CVE-2006-5788 (+1) | 2006-11-07 | High | Yes |
Mozilla Products Client-Side Code Execution and Security Bypass Vulnerabilities | CVE-2006-5748 (+4) | 2006-11-07 | Critical | No |
iWare Professional PostMessage() Remote Command Injection Vulnerability | CVE-2006-5837 | 2006-11-07 | High | Yes |
Advanced Guestbook include_path Parameter PHP File Inclusion Vulnerability | CVE-2006-5804 | 2006-11-07 | High | Yes |
Essentia Web Server Requests Handling Remote Buffer Overflow Vulnerability | CVE-2006-5850 | 2006-11-07 | Critical | No |
Drake CMS d_root Variable Handling Remote PHP File Inclusion Vulnerabilities | CVE-2006-5767 | 2006-11-06 | High | Yes |
Article Script category Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5765 | 2006-11-06 | Medium | Yes |
MODx base_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-5730 | 2006-11-06 | High | Yes |
Webdrivers Simple Forum id Parameter Remote SQL Injection Vulnerability | CVE-2006-5802 | 2006-11-06 | Medium | Yes |
FunkBoard name Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2006-5775 | 2006-11-06 | Low | Yes |
XM Easy Personal FTP Server NLST Remote Denial Of Service Vulnerability | CVE-2006-5728 | 2006-11-06 | Low | Yes |
If-CMS rns Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5761 (+1) | 2006-11-06 | Low | Yes |
Hyper NIKKI System Unspecified Parameter Cross Site Scripting Vulnerability | CVE-2006-5774 | 2006-11-06 | Low | Yes |
PHP Remote Command Execution and Multiple Security Bypass Vulnerabilities | CVE-2006-5465 | 2006-11-03 | Critical | No |
Arkoon SSL360 Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-5771 | 2006-11-03 | Medium | Yes |
FreeWebshop Remote Script SQL Injection and Local File Inclusion Vulnerabilities | CVE-2006-5773 (+1) | 2006-11-03 | Medium | Yes |
DataparkSearch Engine Hostname Handling Remote SQL Injection Vulnerability | CVE-2006-5723 | 2006-11-02 | Medium | Yes |
TikiWiki Database Information Disclosure and Cross Site Scripting Vulnerabilities | CVE-2006-5703 (+1) | 2006-11-02 | Low | Yes |
ELOG Remote Format String and Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5791 (+1) | 2006-11-02 | Critical | Yes |
phpMyAdmin UTF-7 Characters Client-Side Cross Site Scripting Vulnerability | CVE-2006-5718 | 2006-11-01 | Low | Yes |
Spider Friendly Module for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-5665 | 2006-11-01 | High | Yes |
Sun Java System Messaging Server error Parameter Cross Site Scripting Vulnerability | CVE-2007-2904 (+1) | 2006-10-31 | Low | Yes |
Sun Java System Messenger Express error Cross-Site Scripting | CVE-2007-2904 (+1) | 2006-10-31 | Low | Yes |
Techno Dreams Guestbook key Parameter Remote SQL Injection Vulnerability | CVE-2006-5640 | 2006-10-31 | Medium | Yes |
MySource Classic INCLUDE_PATH Variable Remote File Inclusion Vulnerability | 2006-10-31 | High | Yes | |
foresite CMS query Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2006-5643 | 2006-10-31 | Low | Yes |
Techno Dreams Announcement key Variable Remote SQL Injection Vulnerability | CVE-2006-5641 | 2006-10-31 | Medium | Yes |
Pentaho BI Suite Unspecified Parameter Handling SQL Injection Vulnerabilities | CVE-2006-5675 | 2006-10-30 | Medium | Yes |
BytesFall Explorer username Parameter Handling SQL Injection Vulnerabilities | CVE-2006-5606 | 2006-10-30 | Medium | Yes |
PHPMyRing limite and mots Parameters Remote SQL Injection Vulnerabilities | CVE-2006-5638 | 2006-10-30 | Medium | Yes |
PHPEasyData Pro cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5707 | 2006-10-30 | Medium | Yes |
phpFaber CMS URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5626 | 2006-10-30 | Low | Yes |
PunBB Multiple Remote SQL Injection and Local File Inclusion Vulnerabilities | CVE-2006-5738 (+2) | 2006-10-30 | High | Yes |
PhpLeague champ Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5676 | 2006-10-29 | Medium | Yes |
Coppermine Photo Gallery aid Parameter Remote SQL Injection Vulnerability | CVE-2006-5622 | 2006-10-29 | Medium | Yes |
Extended Tracker for Drupal Unspecified Parameter SQL Injection Vulnerability | CVE-2006-5608 | 2006-10-26 | Medium | Yes |
LedgerSMB Unspecified Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-5589 | 2006-10-26 | Medium | Yes |
PacPoll Multiple Variable Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2006-5592 (+1) | 2006-10-26 | Medium | Yes |
Discuz! GBK cdb_auth Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5561 | 2006-10-26 | Medium | Yes |
Bösch ProgSys URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5560 | 2006-10-25 | Low | Yes |
cPanel theme and template Parameters Cross Site Scripting Vulnerabilities | CVE-2006-5535 | 2006-10-25 | Low | Yes |
Intelimen InteliEditor sys_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5527 | 2006-10-25 | High | Yes |
D-Link DSL-G624T Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2006-5537 (+1) | 2006-10-25 | Medium | Yes |
MAXdev MD-Pro HTTP Response Splitting and Cross Site Scripting Vulnerabilities | CVE-2006-5565 (+1) | 2006-10-25 | Low | Yes |
Sun Java System and iPlanet Messaging Servers Cross Site Scripting Vulnerability | CVE-2006-5486 | 2006-10-25 | Low | Yes |
Zwahlen Online Shop Multiple Parameter Handling Cross Site Scripting Issues | CVE-2006-5534 (+1) | 2006-10-24 | Low | Yes |
RMSOFT Gallery System kw Variable Handling Cross Site Scripting Vulnerability | CVE-2006-5532 | 2006-10-24 | Low | Yes |
Simpnews Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5530 | 2006-10-24 | Low | Yes |
QK SMTP Server RCPT TO Command Handling Buffer Overflow Vulnerability | CVE-2006-5551 | 2006-10-24 | Critical | Yes |
WikiNi name and email Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-5516 | 2006-10-24 | Low | Yes |
phpAdsNew lib-history.inc.php Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5515 | 2006-10-23 | Low | Yes |
phpPgAds lib-history.inc.php Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5515 | 2006-10-23 | Low | Yes |
MambWeather for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-5519 | 2006-10-23 | High | Yes |
GeoNetwork Opensource Unspecified Parameters SQL Injection Vulnerability | CVE-2006-5513 | 2006-10-23 | Medium | Yes |
RSSonate PROJECT_ROOT Parameter Remote File Inclusion Vulnerabilities | CVE-2006-5518 | 2006-10-23 | High | Yes |
Virtual Law Office phpc_root_path Parameter PHP File Inclusion Vulnerabilities | 2006-10-23 | High | Yes | |
Open Meetings Filing Application PROJECT_ROOT File Inclusion Vulnerability | CVE-2006-5517 | 2006-10-23 | High | Yes |
Serendipity Multiple Parameter Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5499 | 2006-10-20 | Low | Yes |
Drupal Multiple Cross Site Scripting and Cross Site Request Forgery Vulnerabilities | CVE-2006-5477 (+2) | 2006-10-20 | Low | Yes |
Highwall Enterprise and Endpoint SQL Injection and Cross Site Scripting Issues | CVE-2006-5409 (+1) | 2006-10-20 | Medium | Yes |
XchangeBoard userNick and password Remote SQL Injection Vulnerability | CVE-2006-5500 | 2006-10-20 | Medium | Yes |
Kinesis Interactive Cinema System SQL Injection Vulnerabilities Vulnerabilities | CVE-2006-5450 | 2006-10-20 | Medium | Yes |
Casinosoft Casino Script cfam Parameter Handling SQL Injection Vulnerability | CVE-2006-5446 | 2006-10-20 | Medium | Yes |
dbc CMS needle Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5430 | 2006-10-19 | Low | Yes |
Php AMX plug_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-5427 | 2006-10-18 | High | Yes |
News Defilante Horizontale for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-5415 | 2006-10-18 | High | Yes |
BSQ Sitestats for Joomla SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-7126 (+1) | 2006-10-18 | Medium | Yes |
phplist p Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5524 | 2006-10-18 | Low | Yes |
FirePass 1000 SSL VPN sid Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-5416 | 2006-10-18 | Low | Yes |
Opera Browser Security Update Fixes URL Parsing Buffer Overflow Vulnerability | CVE-2006-4819 | 2006-10-17 | Critical | No |
Oracle Products Multiple Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2006-5599 (+47) | 2006-10-17 | High | No |
WoltLab Burning Book Remote SQL Injection and Code Execution Vulnerabilities | CVE-2006-5509 (+1) | 2006-10-17 | High | Yes |
Mod_tcl Module for Apache HTTP Server Remote Format String Vulnerability | CVE-2006-4154 | 2006-10-16 | Critical | No |
Clam AntiVirus PE Rebuilding and CHM Unpacker Code Execution and DoS Issues | CVE-2006-5295 | 2006-10-16 | Critical | No |
phpBB PlusXL phpbb_root_path Parameter Remote File Inclusion Vulnerability | CVE-2006-5387 | 2006-10-16 | High | Yes |
SpamOborona for phpBB phpbb_root_path Parameter File Inclusion Vulnerability | CVE-2006-5385 | 2006-10-16 | High | Yes |
phpMyConference lvc_include_path Parameter PHP File Inclusion Vulnerability | CVE-2006-5310 | 2006-10-16 | High | Yes |
Bugzilla Multiple Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-5455 (+2) | 2006-10-16 | Medium | Yes |
IncCMS Core inc_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-5304 | 2006-10-16 | High | Yes |
TorrentFlux torrent Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-5451 | 2006-10-16 | Low | Yes |
phpBB Archive for Search Engines phpbb_root_path File Inclusion Vulnerability | CVE-2006-5418 | 2006-10-16 | High | Yes |
Lat2cyr for phpBB phpbb_root_path Parameter Remote File Inclusion Vulnerability | CVE-2006-5305 | 2006-10-16 | High | Yes |
French Language Pack for phpBB Prillian phpbb_root_path File Inclusion Issue | CVE-2006-5326 (+1) | 2006-10-16 | High | Yes |
Journals System phpbb_root_path Variable Remote File Inclusion Vulnerabilities | CVE-2006-5306 | 2006-10-13 | High | Yes |
phplist unsubscribeemail Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-5294 | 2006-10-13 | Low | Yes |
Softerra PHP Developer Library lib_dir Variable PHP File Inclusion Vulnerabilities | CVE-2006-5472 | 2006-10-13 | High | Yes |
Download-Engine spaw_root Parameter Handling PHP File Inclusion Vulnerability | CVE-2006-5291 | 2006-10-13 | High | Yes |
phpht Topsites phpht_real_path Parameter Handling File Inclusion Vulnerability | CVE-2006-5458 | 2006-10-13 | High | Yes |
SpamBlockerMod for phpBB phpbb_root_path Remote File Inclusion Vulnerability | CVE-2006-5301 | 2006-10-13 | High | Yes |
Leicestershire Community Portals cp_root_path PHP File Inclusion Vulnerability | CVE-2006-5280 | 2006-10-12 | High | Yes |
Softerra PHPLibrary lib_dir Parameter Handling PHP File Inclusion Vulnerabilities | CVE-2006-5471 | 2006-10-11 | High | Yes |
4images search_user Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-5236 | 2006-10-10 | Medium | Yes |
eXpBlog captcha_session_code and PHP_SELF Cross Site Scripting Issues | CVE-2006-5239 | 2006-10-10 | Low | Yes |
Etomite Unspecified Parameter Handing Remote SQL Injection Vulnerabilities | CVE-2006-5242 | 2006-10-10 | Medium | Yes |
AAIportal Unspecified Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-5225 | 2006-10-09 | Medium | Yes |
Blue Smiley Organizer Unspecified SQL Injection and File Upload Vulnerabilities | CVE-2006-5238 (+1) | 2006-10-09 | High | Yes |
Cahier de Texte classe_ID and matiere_ID Remote SQL Injection Vulnerabilities | CVE-2006-5221 | 2006-10-09 | Medium | Yes |
Interspire FastFind query Parameter Handling Cross Site Scripting Vulnerability | 2006-10-09 | Low | Yes | |
User Viewed Posts Tracker for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-5223 | 2006-10-09 | High | Yes |
Emek Portal kulad and sifre Parameters Remote SQL Injection Vulnerabilities | CVE-2006-5217 | 2006-10-09 | Medium | Yes |
phpMyTeam smileys_dir Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5207 | 2006-10-05 | High | Yes |
PHP Classifieds catid_search and catid Remote SQL Injection Vulnerabilities | CVE-2006-5208 | 2006-10-05 | Medium | Yes |
osCommerce page and zpage Parameters Cross Site Scripting Vulnerabilities | CVE-2006-5190 | 2006-10-05 | Low | Yes |
Invision Power Board avatar Variable Handling Cross Site Scripting Vulnerability | CVE-2006-5204 | 2006-10-05 | Low | Yes |
PHP ecalloc() Function Data Handling Remote Integer Overflow Vulnerability | CVE-2006-4812 | 2006-10-05 | High | No |
Dimension of phpBB phpbb_root_path Remote PHP File Inclusion Vulnerabilities | CVE-2006-5235 (+1) | 2006-10-05 | High | Yes |
Nivisec Static Topics phpBB Module phpbb_root_path File Inclusion Vulnerability | CVE-2006-5191 | 2006-10-05 | High | Yes |
Security Suite IP Logger for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-5224 | 2006-10-05 | High | Yes |
Mambo passwd Variable SQL Injection and Authentication Bypass Vulnerability | 2006-10-05 | High | Yes | |
PhpGreetz PHPGREETZ_INCLUDE_DIR Parameter File Inclusion Vulnerability | CVE-2006-5192 | 2006-10-05 | High | Yes |
phpMyProfiler pmp_rel_path Parameter Handling File Inclusion Vulnerability | CVE-2006-5186 | 2006-10-04 | High | Yes |
Mercury SiteScope Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-5122 | 2006-10-03 | Low | Yes |
BBaCE phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5187 | 2006-10-03 | High | Yes |
ConPresso CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-5128 (+1) | 2006-10-03 | Medium | Yes |
OpenBiblio Multiple Local File Inclusion and Remote SQL Injection Vulnerabilities | CVE-2006-5150 (+1) | 2006-10-03 | Medium | Yes |
SAP Internet Transaction Server WGate Component Cross Site Scripting Issues | CVE-2006-5114 | 2006-10-03 | Low | Yes |
digiSHOP sortBy and search Parameters Cross Site Scripting Vulnerabilities | CVE-2006-5164 | 2006-10-03 | Low | Yes |
Minerva phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5077 | 2006-10-03 | High | Yes |
net2ftp username Parameter Handling Client-Side Cross Site Scripting Issue | CVE-2006-5194 | 2006-10-03 | Low | Yes |
WWWthreads Cat Variable Handling Client-Side Cross Site Scripting Vulnerabilities | 2006-10-02 | Low | Yes | |
VirtueMart Joomla! eCommerce Edition Itemid Cross Site Scripting Vulnerability | CVE-2006-5096 | 2006-09-30 | Low | Yes |
Zen Cart Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5119 | 2006-09-30 | Low | Yes |
phpBB XS phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5094 | 2006-09-29 | High | Yes |
OpenSSL Multiple Remote Denial of Service and Buffer Overflow Vulnerabilities | CVE-2006-4343 (+3) | 2006-09-28 | Medium | No |
CubeCart Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5108 | 2006-09-28 | Low | Yes |
FacileForms Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-5106 | 2006-09-28 | Low | Yes |
PHP Invoice alert and msg Parameters Cross Site Scripting Vulnerabilities | CVE-2006-5110 (+1) | 2006-09-27 | Low | Yes |
Pie Cart Pro Site Builder Inc_Dir Parameter Remote File Inclusion Vulnerabilities | CVE-2006-4969 | 2006-09-27 | High | Yes |
OpenSSH Multiple Denial of Service and Information Disclosure Vulnerabilities | CVE-2006-5052 (+3) | 2006-09-26 | Medium | No |
Opial Audio/Video Download Management destination Cross Site Scripting Issue | CVE-2006-5056 | 2006-09-26 | Low | Yes |
eyeOS Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-5071 | 2006-09-26 | Low | Yes |
IM Portal phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-5083 | 2006-09-26 | High | Yes |
PhotoStore gid and photogid Parameters Cross Site Scripting Vulnerabilities | CVE-2006-5057 | 2006-09-26 | Low | Yes |
paBugs path_to_bt_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-5079 | 2006-09-26 | High | Yes |
TYPO3 Indexed Search Module Client-Side Cross Site Scripting Vulnerability | CVE-2006-5069 | 2006-09-26 | Low | Yes |
Movable Type Search Functionality Client-Side Cross Site Scripting Vulnerability | CVE-2006-5080 | 2006-09-26 | Low | Yes |
e-Vision CMS Remote SQL Injection and Arbitrary PHP File Upload Vulnerabilities | CVE-2006-5017 (+1) | 2006-09-25 | High | Yes |
syntaxCMS init_path Variable Handling Remote PHP File Inclusion Vulnerability | CVE-2006-5055 | 2006-09-25 | High | Yes |
MAXdev MD-Pro pnVarCleanFromInput() Client-Side Cross Site Scripting Issue | CVE-2006-4964 | 2006-09-21 | Low | Yes |
Sun Secure Global Desktop Cross Site Scripting and Information Disclosure Issues | CVE-2006-4959 (+1) | 2006-09-21 | Medium | Yes |
Php Blue Dragon CMS Multiple Remote File Inclusion and SQL Injection Issues | CVE-2006-4962 (+2) | 2006-09-21 | High | Yes |
Tekman Portal uye_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4916 | 2006-09-20 | Medium | Yes |
NextAge Cart CatId and SearchWd Parameters Cross Site Scripting Issues | CVE-2006-4967 | 2006-09-20 | Low | Yes |
BCWB root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4946 | 2006-09-20 | High | Yes |
more.groupware new_calendarid Parameter Remote SQL Injection Vulnerability | CVE-2006-4906 | 2006-09-20 | Medium | Yes |
eSyndiCat Directory Software what Parameter Cross Site Scripting Vulnerability | CVE-2006-4923 | 2006-09-20 | Low | Yes |
Search Keywords Module for Drupal Client-Side Cross Site Scripting Vulnerability | CVE-2006-4947 | 2006-09-20 | Low | Yes |
RssReader Atom and RSS Feeds Handling Cross Site Scripting Vulnerability | CVE-2006-4762 | 2006-09-20 | Low | Yes |
Cisco Guard Anti-spoofing Feature URL Handling Cross Site Scripting Vulnerability | CVE-2006-4909 | 2006-09-20 | Low | Yes |
BizDirectory message Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-4883 | 2006-09-19 | Low | Yes |
Charon Cart ProductID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4882 | 2006-09-19 | Medium | Yes |
PHP-Post Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4881 (+4) | 2006-09-19 | Medium | Yes |
Techno Dreams FAQ Manager Package key Remote SQL Injection Vulnerability | CVE-2006-4892 | 2006-09-19 | Medium | Yes |
EShoppingPro order Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4871 | 2006-09-19 | Medium | Yes |
FeedDemon Atom Feed Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4710 | 2006-09-19 | Low | Yes |
phpBB XS phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-4893 | 2006-09-18 | High | Yes |
Roller Weblogger Multiple Parameter Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-4856 | 2006-09-18 | Low | Yes |
ClickBlog username and form_codeword Remote SQL Injection Vulnerabilities | CVE-2006-4857 | 2006-09-18 | Medium | Yes |
PNphpBB phpbb_root_path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-4968 | 2006-09-18 | High | Yes |
MyBB Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-4972 (+1) | 2006-09-18 | Low | Yes |
ReviewPost PHP Pro RP_PATH Parameter Remote File Inclusion Vulnerabilities | CVE-2006-4864 | 2006-09-18 | High | Yes |
Dokeos extAuthSource[newUser] Parameter Remote File Inclusion Vulnerability | CVE-2006-4844 | 2006-09-15 | High | Yes |
Mozilla Products Remote Code Execution and Cross Site Scripting Vulnerabilities | CVE-2006-4571 (+7) | 2006-09-15 | Critical | No |
Blojsom Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-4829 | 2006-09-15 | Low | Yes |
Nuked-Klan Cross Site Scripting and Cross Site Request Forgery Vulnerabilities | 2006-09-15 | Low | Yes | |
Serverstat for Mambo mosConfig_absolute_path PHP File Inclusion Vulnerability | CVE-2006-4858 | 2006-09-14 | High | Yes |
Userreview Module for Drupal Unspecified Parameter Cross Site Scripting Vulnerability | CVE-2006-4821 | 2006-09-14 | Low | Yes |
emuCMS query and page Variables Handling Cross Site Scripting Vulnerabilities | CVE-2006-4822 | 2006-09-14 | Low | Yes |
Moodle Multiple Modules Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2006-4943 (+11) | 2006-09-13 | Medium | Yes |
Magic News Pro script_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-4823 | 2006-09-13 | High | Yes |
Phpunity.postcard gallery_path Parameter Handling File Inclusion Vulnerability | CVE-2006-4869 | 2006-09-13 | High | Yes |
phpBB XS phpbb_root_path Parameter Handling PHP File Inclusion Vulnerability | CVE-2006-4780 | 2006-09-12 | High | Yes |
Adobe Macromedia ColdFusion Error Page Cross Site Scripting Vulnerability | CVE-2006-4726 | 2006-09-12 | Low | Yes |
Apple QuickTime Media Files Handling Buffer and Integer Overflow Vulnerabilities | CVE-2007-0754 (+7) | 2006-09-12 | Critical | No |
XHP CMS errcode Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4752 (+1) | 2006-09-12 | Low | Yes |
phpMyDirectory letter Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4756 (+1) | 2006-09-12 | Medium | Yes |
CMS.R adminname and adminpass Parameters SQL Injection Vulnerabilities | CVE-2006-4736 | 2006-09-12 | Medium | Yes |
Signkorn Guestbook dir_path Parameter Handling File Inclusion Vulnerability | CVE-2006-4788 | 2006-09-12 | High | Yes |
Vitrax Premodded phpbb_root_path Variable Remote File Inclusion Vulnerability | CVE-2006-4779 | 2006-09-12 | High | Yes |
Socketwiz Bookmarks root_dir Parameter Handling File Inclusion Vulnerability | CVE-2006-7069 | 2006-09-11 | High | Yes |
RaidenHTTPD SoftParserFileXml Parameter Remote File Inclusion Vulnerability | CVE-2006-4723 | 2006-09-11 | High | Yes |
Timesheet PHP username Variable Handling Remote SQL Injection Vulnerability | CVE-2006-4705 | 2006-09-11 | Medium | Yes |
Open Bulletin Board root_path Parameter Handling File Inclusion Vulnerability | CVE-2006-4722 | 2006-09-11 | High | Yes |
Sage Extension for Firefox RSS File Client-Side Cross Site Scripting Vulnerability | CVE-2006-4712 | 2006-09-11 | Low | Yes |
Vivvo Article Management CMS SQL Injection and PHP File Inclusion Vulnerabilities | CVE-2006-4715 (+1) | 2006-09-11 | High | Yes |
ackerTodo task_id Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-4668 | 2006-09-08 | Low | Yes |
phpBB Premod Shadow phpbb_root_path Parameter File Inclusion Vulnerability | CVE-2006-4664 | 2006-09-08 | High | Yes |
MKPortal URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4665 | 2006-09-08 | Low | Yes |
ICQ Toolbar Configuration Manipulation and RSS Cross Site Scripting Vulnerabilities | CVE-2006-4661 (+1) | 2006-09-08 | Low | Yes |
photokorn dir_path Variable Handling Multiple Remote File Inclusion Vulnerabilities | CVE-2006-4670 | 2006-09-08 | High | Yes |
PHP-Fusion maincore.php Super Globals Extraction SQL Injection Vulnerability | CVE-2006-4673 | 2006-09-08 | Medium | Yes |
Fantastic News CONFIG[script_path] Variable Remote File Inclusion Vulnerabilities | CVE-2006-4671 | 2006-09-08 | High | Yes |
PhpLeague id_joueur Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4643 | 2006-09-07 | Medium | Yes |
Ipswitch IMail Server and Collaboration Suite SMTP Code Execution Vulnerability | CVE-2006-4379 | 2006-09-07 | Critical | Yes |
Beautifier BEAUT_PATH Parameter Handling Remote File Inclusion Vulnerability | 2006-09-07 | High | Yes | |
Attachment Module for phpBB Attachments Handling Cross Site Scripting Vulnerability | CVE-2006-7073 | 2006-09-07 | Low | Yes |
VCD-db Comments Handling Script Insertion and Cross Site Scripting Vulnerability | CVE-2006-4628 | 2006-09-06 | Low | Yes |
ISC BIND SIG and Excessive Recursive Queries Denial of Service Vulnerabilities | CVE-2006-4096 (+1) | 2006-09-06 | Medium | No |
Pathauto Module for Drupal Unspecified Parameter Cross Site Scripting Vulnerability | CVE-2006-4646 | 2006-09-06 | Low | Yes |
SimpleBlog id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4592 | 2006-09-05 | Medium | Yes |
OpenSSL RSA Key Handling PKCS #1 v1.5 Signature Forgery Vulnerability | CVE-2006-4339 | 2006-09-05 | Low | No |
Tr Forum id2 Variable SQL Injection and Administrative Account Creation Vulnerabilities | CVE-2006-4586 (+2) | 2006-09-05 | Medium | Yes |
Annuaire 1Two id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4601 | 2006-09-04 | Medium | Yes |
Mailman Multiple Cross Site Scripting and Remote Denial of Service Vulnerabilities | CVE-2006-4624 (+2) | 2006-09-04 | Medium | Yes |
vtiger CRM Multiple Module Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2006-4617 (+2) | 2006-09-04 | Medium | Yes |
ssLinks id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4598 | 2006-09-04 | Medium | Yes |
Autentificator user Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4599 | 2006-09-04 | Medium | Yes |
Simple Machines Forum cur_cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4564 | 2006-09-04 | Low | Yes |
ICBlogger yid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4597 | 2006-09-04 | Medium | Yes |
MyHeadlines Module for PHP-Nuke myh_op Parameter Cross Site Scripting Vulnerability | CVE-2006-4563 | 2006-09-04 | Low | Yes |
LearnCenter id Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4540 | 2006-09-01 | Low | Yes |
Membrepass Multiple Parameter Remote Code Execution and SQL Injection Vulnerabilities | CVE-2006-4530 (+2) | 2006-09-01 | High | Yes |
Webmin and Usermin Cross Site Scripting and Source Code Disclosure Vulnerabilities | CVE-2006-4542 | 2006-09-01 | Medium | Yes |
ezContents Multiple Parameter Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2006-4479 (+2) | 2006-08-31 | High | Yes |
MyBB url BBcode Tag and Administrative Section Cross Site Scripting Vulnerabilities | CVE-2006-4707 (+1) | 2006-08-31 | Low | Yes |
JS ASP Faq Manager uid and pwd Parameters Handling SQL Injection Vulnerabilities | CVE-2006-4590 (+1) | 2006-08-30 | Medium | Yes |
phpECard include_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-4457 (+1) | 2006-08-30 | High | Yes |
Web3news PHPSECURITYADMIN_PATH Variable Remote File Inclusion Vulnerability | CVE-2006-4452 | 2006-08-29 | High | Yes |
Xoops user_avatar Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4417 | 2006-08-28 | Medium | Yes |
Fotopholder path Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4259 | 2006-08-28 | Low | Yes |
Cybozu Garoon Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-4491 (+2) | 2006-08-28 | Medium | Yes |
AlberT-EasySite PSA_PATH Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-4426 | 2006-08-28 | High | Yes |
Mambo id Parameter and Administrative Section Multiple SQL Injection Vulnerabilities | 2006-08-28 | Medium | Yes | |
Community Builder for Joomla mosConfig_absolute_path File Inclusion Vulnerability | 2006-08-28 | High | Yes | |
Content Management Module for PHProjekt pre_path Local File Inclusion Vulnerability | CVE-2006-4609 | 2006-08-24 | Medium | Yes |
PHP iAddressBook cat_name Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-4442 | 2006-08-24 | Low | Yes |
VistaBB phpbb_root_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-4365 | 2006-08-24 | High | Yes |
Alt-N MDaemon POP3 USER and APOP Commands Buffer Overflow Vulnerabilities | CVE-2006-4364 | 2006-08-23 | Critical | No |
Cool Messenger Server and Cool Manager username Remote SQL Injection Vulnerability | CVE-2006-4347 | 2006-08-23 | Medium | Yes |
E-commerce for Drupal Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-4360 | 2006-08-23 | Low | Yes |
Empire CMS check_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-4354 | 2006-08-23 | High | Yes |
TikiWiki highlight Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4299 | 2006-08-23 | Low | Yes |
BlackBoard Learning System Posts Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4308 | 2006-08-23 | Low | Yes |
Diesel Paid Mail ps Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4362 | 2006-08-23 | Low | Yes |
Sun Java Plugin and Web Start JRE Version Specification Security Bypass Issue | CVE-2006-4302 | 2006-08-23 | Low | No |
Easylinks for Drupal Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4356 (+1) | 2006-08-23 | Medium | Yes |
Diesel Pay read Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4358 | 2006-08-22 | Low | Yes |
Diesel Job Site uname and SEmail Parameters Cross Site Scripting Vulnerabilities | CVE-2006-4361 | 2006-08-22 | Low | Yes |
XennoBB icon_topic Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4279 | 2006-08-22 | Medium | Yes |
Doika Guestbook page Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4325 | 2006-08-22 | Low | Yes |
Tutti Nova TNLIB_DIR Parameter Handling Multiple Remote File Inclusion Vulnerabilities | CVE-2006-4277 (+1) | 2006-08-21 | High | Yes |
phpCodeGenie BEAUT_PATH Parameter Handling Remote File Inclusion Vulnerability | 2006-08-21 | High | Yes | |
Coppermine Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-4321 | 2006-08-18 | High | Yes |
CubeCart Multiple Parameter Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4268 (+1) | 2006-08-18 | Medium | Yes |
JIM Component for Joomla mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2006-4242 | 2006-08-18 | High | Yes |
MambelFish Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-4270 | 2006-08-18 | High | Yes |
a6MamboCredits Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-4288 | 2006-08-18 | High | Yes |
Horde IMP Webmail Client Folder Name Handling Cross Site Scripting Vulnerability | CVE-2006-4255 | 2006-08-18 | Low | Yes |
Horde Application Framework Cross Site Scripting and Frameset Phishing Vulnerabilities | CVE-2006-4256 | 2006-08-17 | Low | Yes |
Zen Cart Multiple Parameter Handling Remote File Inclusion and SQL Injection Vulnerabilities | CVE-2006-4218 (+2) | 2006-08-16 | High | Yes |
Owl Intranet Engine Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4212 (+1) | 2006-08-16 | Medium | Yes |
PHProjekt path_pre and lib_path Parameters Remote File Inclusion Vulnerabilities | CVE-2006-4204 | 2006-08-16 | High | Yes |
PeopleBook Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-4195 | 2006-08-15 | High | Yes |
MMP Component for Mambo mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2006-4203 | 2006-08-15 | High | Yes |
WEBInsta CMS templates_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-4196 | 2006-08-15 | High | Yes |
Webring Component for Joomla component_dir Remote PHP File Inclusion Vulnerability | CVE-2006-4129 | 2006-08-14 | High | Yes |
Thatware root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4213 | 2006-08-11 | High | Yes |
Remository Component for Mambo mosConfig_absolute_path File Inclusion Vulnerabilities | CVE-2006-4130 | 2006-08-11 | High | Yes |
BlogHoster nickname Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4090 | 2006-08-10 | Low | Yes |
PHPMyRing idsite Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4114 | 2006-08-10 | Medium | Yes |
MojoGallery username and password Parameters Cross Site Scripting Vulnerabilities | CVE-2006-4104 (+1) | 2006-08-09 | Low | Yes |
CLUB-Nuke [XP] haber_id and menu_id Parameters Remote SQL Injection Vulnerabilities | CVE-2006-4072 | 2006-08-09 | Medium | Yes |
docpile:we INIT_PATH Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4076 (+1) | 2006-08-09 | High | Yes |
Bibliography Module for Drupal Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4109 (+1) | 2006-08-09 | Medium | Yes |
Recipe Module for Drupal Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-4120 | 2006-08-08 | Low | Yes |
XennoBB profile.php Multiple Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-4025 | 2006-08-08 | Medium | Yes |
phpCC base_dir Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4073 | 2006-08-08 | High | Yes |
Visual Events Calendar cfg_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-4060 | 2006-08-08 | High | Yes |
SAPID Shop root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4062 | 2006-08-08 | High | Yes |
NEWSolved Lite abs_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4059 | 2006-08-08 | High | Yes |
SAPID Gallery root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4065 | 2006-08-08 | High | Yes |
SAPID Blog root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4063 | 2006-08-08 | High | Yes |
PHP Live Helper abs_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4051 | 2006-08-08 | High | Yes |
SAPID CMS root_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-4026 | 2006-08-08 | High | Yes |
JD-Wiki Component for Joomla mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2006-4074 | 2006-08-08 | High | Yes |
Drupal Jobsearch Module Unspecified Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4107 | 2006-08-08 | Medium | Yes |
YenerTurk Haber Script id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-4064 | 2006-08-08 | Medium | Yes |
CakePHP error.php Invalid ULR Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4067 | 2006-08-07 | Low | Yes |
Simplog keyw Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4058 | 2006-08-07 | Low | Yes |
The Address Book Reloaded username and password Remote SQL Injection Vulnerabilities | CVE-2006-4056 | 2006-08-07 | Medium | Yes |
The Address Book username and password Parameters Remote SQL Injection Vulnerabilities | 2006-08-07 | Medium | Yes | |
phpCodeCabinet BEAUT_PATH Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-4044 | 2006-08-07 | High | Yes |
Clam AntiVirus pefromupx() Function UPX File Handling Remote Buffer Overflow Vulnerability | CVE-2006-4018 | 2006-08-07 | Critical | No |
Netious CMS Remote SQL Injection and Administrative Session Hijacking Vulnerabilities | CVE-2006-4048 (+1) | 2006-08-07 | Medium | Yes |
PHP Simple Shop abs_path Parameter Handling Remote PHP File Inclusion Vulnerability | 2006-08-07 | High | Yes | |
myBloggie trackback.php Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-4043 (+1) | 2006-08-07 | Medium | Yes |
GeheimChaos Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-4119 (+1) | 2006-08-04 | Medium | Yes |
GästeChaos Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-4039 (+1) | 2006-08-04 | Medium | Yes |
ZoneX Publishers Gold Edition phpbb_root_path Parameter File Inclusion Vulnerability | CVE-2006-4036 | 2006-08-04 | High | Yes |
CounterChaos Referer HTTP Header Handling Remote SQL Injection Vulnerability | CVE-2006-4035 | 2006-08-04 | Medium | Yes |
GeoAuctions Enterprise d Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3822 | 2006-08-03 | Medium | Yes |
INM AG CMS G3 search_string Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-4017 | 2006-08-03 | Low | Yes |
toendaCMS s Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4016 | 2006-08-03 | Low | Yes |
OZJournals Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-4086 (+1) | 2006-08-03 | Low | Yes |
Drupal User Module msg Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-4002 | 2006-08-03 | Low | Yes |
GeoAuctions Premier and Basic b Variable Handling Remote SQL Injection Vulnerability | CVE-2006-3823 | 2006-08-03 | Medium | Yes |
circeOS SaveWeb Portal SITE_Path Parameter Remote PHP File Inclusion Vulnerability | CVE-2006-4012 | 2006-08-02 | High | Yes |
XMB u2u_send() and u2u_send_recp() Functions Remote SQL Injection Vulnerability | CVE-2006-3994 | 2006-08-01 | Medium | Yes |
Knusperleicht Shoutbox sb_include_path Parameter Remote File Inclusion Vulnerability | CVE-2006-3989 | 2006-08-01 | High | Yes |
MySQL MERGE Table Revoked Privileges Security Bypass and Unauthorized Access Vulnerability | CVE-2006-4031 | 2006-08-01 | Low | No |
MyNewsGroups myng_root Parameter Handling Remote PHP File Inclusion Vulnerability | 2006-08-01 | High | Yes | |
Voodoo Chat file_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-3991 | 2006-08-01 | High | Yes |
Knusperleicht newsReporter news_include_path Parameter PHP File Inclusion Vulnerability | CVE-2006-3988 | 2006-08-01 | High | Yes |
Knusperleicht FileManager dwl_include_path Parameter Remote File Inclusion Vulnerability | CVE-2006-3987 | 2006-08-01 | High | Yes |
Knusperleicht Newsletter NL_PATH Variable Handling Remote File Inclusion Vulnerability | CVE-2006-3986 | 2006-08-01 | High | Yes |
Novell GroupWise WebAccess Unspecified Tags Handling Cross Site Scripting Vulnerabilities | CVE-2006-3819 (+2) | 2006-08-01 | Medium | Yes |
ATutor desc and asc Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-3996 | 2006-08-01 | Medium | Yes |
AWBS Name and AccountUsername Parameters Cross Site Scripting Vulnerabilities | CVE-2006-3956 | 2006-07-31 | Low | Yes |
Taskjitsu Unspecified Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3958 | 2006-07-31 | Low | Yes |
X-Statistics User-Agent HTTP Header Handling Remote SQL Injection Vulnerability | CVE-2006-3950 | 2006-07-31 | Medium | Yes |
Ajax Chat chatid and userid Parameters Cross Site Scripting and Information Disclosure | CVE-2006-3972 (+1) | 2006-07-31 | Medium | Yes |
UHP Component for Mambo and Joomla mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3995 | 2006-07-31 | High | Yes |
Gallery Manager (MGM) for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3981 (+1) | 2006-07-31 | High | Yes |
Colophon Component for Joomla mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3969 | 2006-07-31 | High | Yes |
X-Protection username and password Parameters Remote SQL Injection Vulnerabilities | CVE-2006-3959 | 2006-07-31 | Medium | Yes |
Mambatstaff Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3947 | 2006-07-31 | High | Yes |
GeoClassifieds Enterprise Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-7072 | 2006-07-31 | Low | Yes |
xpoll poll Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3960 | 2006-07-31 | Medium | Yes |
LMO Component for Joomla mosConfig_absolute_path PHP File Inclusion Vulnerability | CVE-2006-3970 | 2006-07-31 | High | Yes |
Security Images Component for Joomla mosConfig_absolute_path File Inclusion Issue | CVE-2006-5048 | 2006-07-31 | High | Yes |
Apache mod_rewrite LDAP URI Handling Remote Off-By-One Buffer Overflow Vulnerability | CVE-2006-3747 | 2006-07-28 | High | Yes |
WWWthreads week Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3909 | 2006-07-27 | Low | Yes |
ZyXEL Prestige 660H-61 a Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-3929 | 2006-07-27 | Low | Yes |
Mozilla Products Multiple Remote Command Execution and Cross Site Scripting Vulnerabilities | CVE-2006-3811 (+12) | 2006-07-26 | Critical | No |
LinksCaffe Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3932 (+2) | 2006-07-26 | Medium | Yes |
Professional Home Page Tools Login Script Multiple Cross Site Scripting Vulnerabilities | CVE-2006-7078 | 2006-07-26 | Low | Yes |
TP-Book name Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3900 | 2006-07-26 | Low | Yes |
SD Studio CMS Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3919 | 2006-07-26 | Medium | Yes |
Fire-Mouse Toplist Seitenname Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3923 | 2006-07-25 | Low | Yes |
Apache HTTPd Expect Header Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3918 | 2006-07-25 | Low | No |
Etomite username Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3904 | 2006-07-25 | Medium | Yes |
sNews search_query Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3916 | 2006-07-25 | Low | Yes |
MyBulletinBoard avatarurl Parameter Handling Client-Side Cross Site Scripting Vulnerability | 2006-07-24 | Low | Yes | |
MultiBanners Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3846 | 2006-07-24 | High | Yes |
Loudblog id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3832 | 2006-07-24 | Medium | Yes |
PHP Live css_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-3911 | 2006-07-24 | High | Yes |
IP Calculator actionurl Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3848 | 2006-07-24 | Low | Yes |
Mam-moodle Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3951 | 2006-07-24 | High | Yes |
Micro Guestbook name and comment Parameters Cross Site Scripting Vulnerability | CVE-2006-3852 | 2006-07-24 | Low | Yes |
X7 Chat old_prefix Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3851 | 2006-07-24 | Medium | Yes |
phpFaber TopSites i_cat Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3902 (+1) | 2006-07-21 | Medium | Yes |
SiteDepth CMS SD_DIR Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-3793 | 2006-07-21 | High | Yes |
Loudblog page Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3820 | 2006-07-20 | Low | Yes |
Eskolar CMS Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3727 | 2006-07-19 | Medium | Yes |
Professional Home Page Tools Guestbook Multiple Remote SQL Injection Vulnerabilities | CVE-2006-3752 | 2006-07-19 | Medium | Yes |
DeluxeBB Multiple Variable Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3799 (+2) | 2006-07-19 | Medium | Yes |
Cisco Security Monitoring Analysis and Response System Command Execution Vulnerabilities | CVE-2006-3734 (+2) | 2006-07-19 | Critical | Yes |
hwdeGUEST Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3765 | 2006-07-19 | Low | Yes |
Geeklog lib-comment.php Comments Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3756 | 2006-07-19 | Low | Yes |
osDate txtcomment Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3767 | 2006-07-19 | Low | Yes |
OWASP WebScarab URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3841 | 2006-07-19 | Low | Yes |
Mail2Forum Module for phpBB m2f_root_path Parameter Remote File Inclusion Vulnerability | CVE-2006-3735 | 2006-07-18 | High | Yes |
Oracle Products Multiple Components SQL Injection and Security Bypass Vulnerabilities | CVE-2006-3724 (+26) | 2006-07-18 | High | No |
Mambo-SMF Forum Component for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3773 | 2006-07-18 | High | Yes |
PollXT Component for Joomla! mosConfig_absolute_path Remote File Inclusion Vulnerability | 2006-07-18 | High | Yes | |
VideoDB Component for Mambo mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2006-3736 | 2006-07-18 | High | Yes |
LoudMouth Component for Mambo mosConfig_absolute_path PHP File Inclusion Vulnerability | CVE-2006-3748 | 2006-07-18 | High | Yes |
boastMachine Multiple Parameter Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3828 (+2) | 2006-07-18 | Medium | Yes |
FlushCMS class_path Parameter Handling Remote PHP File Inclusion Vulnerability | CVE-2006-3755 (+1) | 2006-07-17 | High | Yes |
Francisco Charrua Photo-Gallery id Variable Handling Remote SQL Injection Vulnerability | CVE-2006-3688 | 2006-07-17 | Medium | Yes |
VisNetic Mail Server Multiple Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-0818 (+1) | 2006-07-17 | High | No |
IceWarp Web Mail Multiple Parameter Handling Remote PHP File Inclusion Vulnerabilities | 2006-07-17 | High | No | |
MyBulletinBoard (MyBB) CLIENT_IP Variable Handling Remote SQL Injection Vulnerability | CVE-2006-3775 | 2006-07-15 | Medium | Yes |
Invision Power Board CLIENT_IP Variable Handling Remote SQL Injection Vulnerability | CVE-2006-7071 | 2006-07-15 | Medium | Yes |
OrbitMATRIX page_name Variable SQL Injection and Cross Site Scripting Vulnerability | CVE-2006-3614 (+1) | 2006-07-14 | Medium | Yes |
Joomlaboard Component for Joomla! mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-5043 | 2006-07-14 | High | Yes |
SiteMap Component for Mambo mosConfig_absolute_path PHP File Inclusion Vulnerability | CVE-2006-3749 | 2006-07-14 | High | Yes |
Hashcash Component for Joomla! mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3750 | 2006-07-14 | High | Yes |
CMS Mundo Modules Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3135 | 2006-07-13 | Medium | Yes |
perForms Component for Joomla! mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3774 | 2006-07-13 | High | Yes |
Lazarus Guestbook show and img Variables Handling Cross Site Scripting Vulnerabilities | CVE-2006-3616 | 2006-07-13 | Low | Yes |
Fantastic Guestbook Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3568 | 2006-07-12 | Low | Yes |
Drupal webform Module Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3570 | 2006-07-12 | Low | Yes |
HiveMail Multiple Parameter Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3565 (+1) | 2006-07-12 | Medium | Yes |
Juniper Networks DX Logs Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3567 | 2006-07-11 | Medium | Yes |
Pivot Multiple Parameter Handling File Upload and Cross Site Scripting Vulnerabilities | CVE-2006-3533 (+1) | 2006-07-11 | High | Yes |
PcCookBook Component for Joomla! mosConfig_absolute_path File Inclusion Issue | CVE-2006-3530 | 2006-07-11 | High | Yes |
Webvizyon Portal 2006 ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3518 | 2006-07-11 | Medium | Yes |
Blue Dojo Studios Graffiti Forums f Parameter Remote SQL Injection Vulnerability | CVE-2006-3560 | 2006-07-11 | Medium | Yes |
MIMEsweeper for Web Remote Denial of Service and Cross Site Scripting Vulnerabilities | CVE-2006-3523 (+1) | 2006-07-10 | Medium | Yes |
PHP-Blogger Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | 2006-07-10 | Low | Yes | |
ATutor Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3821 | 2006-07-10 | Low | Yes |
ExtCalendar Module for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3556 | 2006-07-09 | High | Yes |
Simpleboard Module for Mambo sbp Parameter Remote File Inclusion Vulnerabilities | CVE-2006-3528 | 2006-07-09 | High | Yes |
phpBB Module for Mambo phpbb_root_path Parameter File Inclusion Vulnerabilities | 2006-07-09 | High | Yes | |
MyioSoft AjaxPortal username and password Remote SQL Injection Vulnerability | CVE-2006-3515 | 2006-07-09 | Medium | Yes |
PHP-Blogger Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3514 | 2006-07-09 | Low | Yes |
Papoo Multiple Variable Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3572 (+1) | 2006-07-09 | Medium | Yes |
Glendown Shopping Cart Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-3542 | 2006-07-06 | Low | Yes |
TTCalc Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3429 (+1) | 2006-07-06 | Low | Yes |
ATutor Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3484 | 2006-07-06 | Low | Yes |
PHPMailList email Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3482 | 2006-07-06 | Low | Yes |
Horde Application Framework Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3549 (+1) | 2006-07-06 | Low | Yes |
PHPWebGallery keyword Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3476 | 2006-07-05 | Low | Yes |
Hitachi Products Unspecified Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-3574 | 2006-07-05 | Low | Yes |
Galleria Module for Mambo mosConfig_absolute_path File Inclusion Vulnerability | CVE-2006-3396 | 2006-07-05 | High | Yes |
F5 FirePass Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3550 | 2006-07-05 | Low | Yes |
PHP-Fusion Avatar Images Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3555 | 2006-07-04 | Low | Yes |
AutoRank PHP Keyword Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3377 | 2006-07-04 | Low | Yes |
Taskjitsu Task title and description Handling Cross Site Scripting Vulnerabilities | CVE-2006-3398 (+1) | 2006-07-04 | Low | Yes |
AutoRank Pro Username Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3377 | 2006-07-04 | Low | Yes |
The banner Engine Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3519 | 2006-07-04 | Low | Yes |
Vincent Leclercq News Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3385 (+1) | 2006-07-03 | Medium | Yes |
MoniWiki wiki.php URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3399 | 2006-07-03 | Low | Yes |
BXCP where Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3394 | 2006-07-03 | Medium | Yes |
mAds Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3383 (+1) | 2006-07-03 | Low | Yes |
Buddy Zone Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3494 | 2006-07-03 | Medium | Yes |
NewsPHP words and tim Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-3358 | 2006-07-03 | Low | Yes |
deV!Lz Clanportal DZCP id Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-3347 | 2006-07-03 | Medium | Yes |
MyNewsGroups grp_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3346 | 2006-07-03 | Medium | Yes |
Joomla! Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-7010 (+3) | 2006-06-30 | Medium | Yes |
Invision Power Board (IPB) Cross Site Scripting and Security Bypass Vulnerabilities | 2006-06-30 | Medium | Yes | |
phpMyAdmin table Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3388 | 2006-06-30 | Low | Yes |
Some Chess Unspecified Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3485 | 2006-06-30 | Medium | Yes |
FineShop Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3235 (+1) | 2006-06-30 | Medium | Yes |
phpRaid Multiple Parameter Remote SQL Injection and File Inclusion Vulnerabilities | CVE-2006-3322 (+2) | 2006-06-29 | High | Yes |
Apple iTunes Advanced Audio Coding File Handling Integer Overflow Vulnerability | CVE-2006-1467 | 2006-06-29 | Critical | No |
PHP/MySQL Classifieds Script Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3330 | 2006-06-29 | Low | Yes |
phpRaid Multiple Parameter Remote SQL Injection and File Inclusion Vulnerabilities | CVE-2006-3317 (+1) | 2006-06-29 | High | Yes |
PatchLink Update Remote SQL Injection and Information Manipulation Vulnerabilities | CVE-2006-3430 (+2) | 2006-06-29 | Medium | Yes |
OpenOffice Document Handling Multiple Client-Side Command Execution Vulnerabilities | CVE-2006-3117 (+2) | 2006-06-29 | Critical | No |
MyBB Multiple Variable Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3420 | 2006-06-29 | Medium | Yes |
MyAds Module for Xoops lid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3341 | 2006-06-29 | Medium | Yes |
phpMySms ROOT_PATH Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-3300 | 2006-06-29 | High | Yes |
PHP iCalendar cal Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3319 | 2006-06-29 | Low | Yes |
Hostflow Help Desk desc Parameter Client-Side Cross Site Scripting Vulnerability | CVE-2006-3328 | 2006-06-28 | Low | Yes |
BLOG:CMS id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3364 | 2006-06-28 | Medium | Yes |
SiteBar command Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3320 | 2006-06-28 | Low | Yes |
RsGallery2 for Joomla! mosConfig_absolute_path PHP File Inclusion Vulnerabilities | CVE-2006-6962 | 2006-06-28 | High | Yes |
Metalhead Usenet Script group Variable Handling Cross Site Scripting Vulnerability | CVE-2006-3299 | 2006-06-28 | Low | Yes |
Open Guestbook Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | 2006-06-27 | Medium | Yes | |
Phorum common.php URL Handling Client-Side Cross Site Scripting Vulnerability | 2006-06-27 | Low | Yes | |
Jaws Multiple Parameter Handling SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3292 | 2006-06-27 | Medium | Yes |
Claroline Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3257 | 2006-06-27 | Low | Yes |
H-Sphere Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3278 | 2006-06-27 | Low | Yes |
cPanel file Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3337 | 2006-06-27 | Low | Yes |
Scout Portal Toolkit (SPT) forumid Parameter Remote SQL Injection Vulnerability | CVE-2006-3309 | 2006-06-27 | Medium | Yes |
dotProject login Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3240 | 2006-06-26 | Low | Yes |
XennoBB tid Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3241 | 2006-06-26 | Low | Yes |
Softbiz Dating Script Multiple Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-3271 | 2006-06-26 | Medium | Yes |
Qdig Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3265 | 2006-06-26 | Low | Yes |
Namo DeepSearch p Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3264 | 2006-06-26 | Low | Yes |
MailEnable SMTP HELO Command Handling Remote Denial of Service Vulnerability | CVE-2006-3277 | 2006-06-26 | Medium | Yes |
Anthill order and bug Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-3244 | 2006-06-26 | Medium | Yes |
Trend Micro Control Manager Access Log Client-Side Cross Site Scripting Vulnerability | CVE-2006-3261 | 2006-06-26 | Medium | Yes |
aeDating Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3279 | 2006-06-26 | Low | Yes |
phpQLAdmin domain Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3301 | 2006-06-26 | Low | Yes |
THoRCMS Multiple Parameter Remote File Inclusion and SQL Injection Vulnerabilities | CVE-2006-3270 (+1) | 2006-06-26 | High | Yes |
UebiMiau Multiple Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3305 (+1) | 2006-06-26 | Low | Yes |
Infinite Core Technologies (ICT) post Parameter Remote SQL Injection Vulnerability | CVE-2006-3267 | 2006-06-26 | Medium | Yes |
Custom Dating Biz Dating Script Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3327 | 2006-06-26 | Low | Yes |
DeluxeBB Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3304 (+1) | 2006-06-26 | Medium | Yes |
GL-SH Deaf Forum Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3247 (+1) | 2006-06-26 | Low | Yes |
Dating Agent PRO Multiple Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-3284 (+1) | 2006-06-26 | Low | Yes |
mvnForum member and activatecode Variables Cross Site Scripting Vulnerabilities | CVE-2006-3245 | 2006-06-26 | Low | Yes |
MyBB showcodebuttons Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3243 | 2006-06-26 | Medium | Yes |
Sun ONE and Java System Application Server Cross Site Scripting Vulnerability | CVE-2006-3225 | 2006-06-23 | Low | Yes |
Opera Browser JPEG Image Handling Remote Integer Overflow Vulnerability | CVE-2006-3198 | 2006-06-23 | Critical | No |
BlueDragon Server Remote Denial of Service and Cross Site Scripting Vulnerabilities | CVE-2006-2311 (+1) | 2006-06-23 | Medium | Yes |
vlbook message Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3260 | 2006-06-23 | Low | Yes |
BNBT EasyTracker Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3258 | 2006-06-23 | Low | Yes |
YaBB SE user Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3275 | 2006-06-23 | Medium | Yes |
Project EROS bbsengine Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3308 (+2) | 2006-06-23 | Medium | Yes |
DataLife Engine user Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3221 | 2006-06-22 | Medium | Yes |
Azureus Tracker search Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3230 | 2006-06-22 | Low | Yes |
cjGuestbook Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3212 (+1) | 2006-06-22 | Low | Yes |
Open WebMail openwebmail-read.pl Multiple Cross Site Scripting Vulnerabilities | CVE-2006-3233 | 2006-06-22 | Low | Yes |
Enterprise Groupware System module Parameter Cross Site Scripting Vulnerability | CVE-2006-3237 | 2006-06-22 | Low | Yes |
VBZooM QuranID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3238 | 2006-06-21 | Medium | Yes |
myPHP Guestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3063 | 2006-06-21 | Low | Yes |
V3 Chat Multiple Variable Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6995 (+2) | 2006-06-21 | Medium | Yes |
IMGallery start and sort Variables Handling Remote SQL Injection Vulnerabilities | CVE-2006-3163 | 2006-06-21 | Medium | Yes |
Ultimate eShop subid Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3156 | 2006-06-21 | Low | Yes |
Atlassian JIRA Cross Site Scripting and System Information Disclosure Vulnerability | CVE-2006-3339 (+1) | 2006-06-21 | Low | Yes |
thinkWMS id and catid Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2006-3236 | 2006-06-21 | Medium | Yes |
Ultimate Estate Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3154 (+1) | 2006-06-21 | Medium | Yes |
Thinkfactory UltimateGoogle REQ Parameter Cross Site Scripting Vulnerability | CVE-2006-3157 | 2006-06-21 | Low | Yes |
Invision Power Board Hexadecimal HTML Entities Cross Site Scripting Vulnerability | CVE-2006-3197 | 2006-06-21 | Medium | Yes |
phpTRADER Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3152 | 2006-06-21 | Medium | Yes |
Micro CMS microcms_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-3144 | 2006-06-20 | High | Yes |
WeBBoA Hosting Script id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3213 | 2006-06-20 | Medium | Yes |
Simple File Manager msg Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3160 | 2006-06-20 | Low | Yes |
Maximus SchoolMAX error_msg Variable Handling Cross Site Scripting Vulnerability | CVE-2006-3143 | 2006-06-20 | Low | Yes |
Arctic Search Module query Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3342 | 2006-06-20 | Low | Yes |
VUBB Multiple Variable Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6231 (+1) | 2006-06-20 | Medium | Yes |
NC LinkList cat and view Variables Handling Cross Site Scripting Vulnerabilities | CVE-2006-3129 | 2006-06-20 | Low | Yes |
e107 ep and subject Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-3259 | 2006-06-20 | Low | Yes |
BandSite CMS root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-3193 | 2006-06-20 | High | Yes |
Clubpage Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3131 (+1) | 2006-06-20 | Medium | Yes |
AssoCIateD menu Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3151 | 2006-06-20 | Low | Yes |
BtitTracker by and order Variables Handling Remote SQL Injection Vulnerabilities | CVE-2006-6972 | 2006-06-20 | Medium | Yes |
phpMyForum highlight Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3149 | 2006-06-20 | Low | Yes |
Open-Realty sorttype Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3148 | 2006-06-20 | Medium | Yes |
Dragon Kingdom Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3539 | 2006-06-20 | Low | Yes |
Cisco CallManager Web Interface Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2006-3109 | 2006-06-20 | Low | Yes |
QTOFileManager msg Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3132 | 2006-06-20 | Low | Yes |
Free Realty sort Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3165 | 2006-06-20 | Medium | Yes |
CavoxCms page Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3150 | 2006-06-20 | Medium | Yes |
ASP Stats Generator Remote SQL Injection and Code Execution Vulnerabilities | CVE-2006-3580 (+1) | 2006-06-19 | High | Yes |
Edge eCommerce Shop cart_id Variable Handling Cross Site Scripting Vulnerability | CVE-2006-3137 | 2006-06-19 | Low | Yes |
Mambo Weblinks title Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3262 | 2006-06-19 | Medium | Yes |
phpMyDirectory Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3138 | 2006-06-19 | Low | Yes |
TPL Design tplShop first_row Parameter Remote SQL Injection Vulnerability | CVE-2006-3164 | 2006-06-19 | Medium | Yes |
phazizGuestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | 2006-06-19 | Low | Yes | |
Nullsoft Winamp Midi File Header Handling Client-Side Buffer Overflow Vulnerability | CVE-2006-3228 | 2006-06-19 | Critical | No |
Tradingeye Shop image Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3141 | 2006-06-19 | Low | Yes |
Xarancms xarancms_haupt.php Script Remote SQL Injection Vulnerability | CVE-2006-3176 | 2006-06-19 | Medium | Yes |
Confixx Pro Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3180 (+1) | 2006-06-19 | Low | Yes |
Sharky e-shop Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3188 (+1) | 2006-06-19 | Medium | Yes |
APBoard Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3078 | 2006-06-17 | Medium | Yes |
phpBannerExchange login and pass Parameters SQL Injection Vulnerabilities | CVE-2006-3012 | 2006-06-17 | Medium | Yes |
HotPlug CMS Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3190 (+1) | 2006-06-17 | Medium | Yes |
aXentForum II startrow Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3080 | 2006-06-17 | Low | Yes |
Bitweaver Multiple Arbitrary File Upload and Cross Site Scripting Vulnerabilities | CVE-2006-3104 (+2) | 2006-06-17 | High | Yes |
phpBannerExchange email Parameter Handling SQL Injection Vulnerability | CVE-2006-3013 | 2006-06-16 | Medium | Yes |
Cisco Secure Access Control Server LogonProxy Cross Site Scripting Vulnerability | CVE-2006-3101 | 2006-06-16 | Low | Yes |
Chipmailer anfang Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3111 | 2006-06-16 | Medium | Yes |
Horde Application Framework Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2195 | 2006-06-16 | Low | Yes |
Calendarix Basic id Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-3094 | 2006-06-16 | Medium | Yes |
MP3 Search/Archive keywords and res Variables Cross Site Scripting Vulnerabilities | CVE-2006-3071 | 2006-06-16 | Low | Yes |
Virtual War war.php Multiple Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-3139 | 2006-06-16 | Medium | Yes |
iPostMX 2005 RETURNURL Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3095 | 2006-06-16 | Low | Yes |
Wikkawiki Remote Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-7050 (+1) | 2006-06-16 | Medium | Yes |
SixCMS page Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3051 | 2006-06-16 | Low | Yes |
Flipper Poll root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-3683 | 2006-06-15 | High | Yes |
Car Classifieds make_id Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3088 | 2006-06-14 | Low | Yes |
Cisco WebVPN dnserror.html and connecterror.html Cross Site Scripting Issue | CVE-2006-3073 | 2006-06-14 | Low | Yes |
Five Star Review Script Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3061 | 2006-06-14 | Low | Yes |
CMS Mundo Multiple Variable Handling SQL Injection and File Upload Vulnerabilities | CVE-2006-2931 (+1) | 2006-06-14 | High | Yes |
Realty Room Rent sel_menu Variable Handling Cross Site Scripting Vulnerability | CVE-2006-3038 | 2006-06-14 | Low | Yes |
Blursoft blur6ex ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3065 | 2006-06-14 | Medium | Yes |
Event Registration Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3052 | 2006-06-14 | Low | Yes |
Realty Home Rent sel_menu Variable Handling Cross Site Scripting Vulnerability | CVE-2006-3039 | 2006-06-14 | Low | Yes |
DeluxeBB Multiple Variable Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2006-2915 (+1) | 2006-06-14 | High | Yes |
TikiWiki Unspecified Variable Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2006-3048 (+1) | 2006-06-14 | Medium | Yes |
Xtreme ASP Photo Gallery Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3032 | 2006-06-13 | Low | Yes |
ST AdManager Lite Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3037 | 2006-06-13 | Low | Yes |
WS-Album FullPhoto.asp Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3020 | 2006-06-13 | Low | Yes |
Mole Group Ticket Booking Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3049 | 2006-06-13 | Low | Yes |
P.A.I.D read Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3060 | 2006-06-13 | Low | Yes |
MyScrapbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3035 (+2) | 2006-06-13 | Low | Yes |
L0j1k tinyMuw comments Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2970 (+1) | 2006-06-13 | Low | Yes |
myPHP Guestbook lang Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3062 | 2006-06-13 | Low | Yes |
Coppermine Photo Gallery add_hit() Function Remote SQL Injection Vulnerability | CVE-2006-3064 | 2006-06-13 | Medium | Yes |
Mobile Space Community Multiple SQL Injection and Cross Site Scripting Issues | CVE-2006-3183 (+2) | 2006-06-13 | Medium | Yes |
Minerva phpbb_root_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-3028 | 2006-06-13 | High | Yes |
Enthrallwebe ePhotos Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-3027 | 2006-06-13 | Medium | Yes |
i-Gallery Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3021 | 2006-06-13 | Low | Yes |
Microsoft Exchange Server OWA Cross Site Scripting Vulnerability (MS06-029) | CVE-2006-1193 | 2006-06-13 | Medium | Yes |
fipsCMS index.asp Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-3031 | 2006-06-13 | Low | Yes |
EZGallery Multiple Variable Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-3087 | 2006-06-13 | Low | Yes |
fipsGallery path Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3022 | 2006-06-13 | Low | Yes |
ClickGallery Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3026 | 2006-06-13 | Low | Yes |
EvGenius Counter page Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3024 | 2006-06-13 | Low | Yes |
iFoto file Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3006 | 2006-06-13 | Low | Yes |
DwZone Shopping Cart Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-3030 | 2006-06-13 | Low | Yes |
ClickCart cat Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3029 | 2006-06-13 | Low | Yes |
Uphotogallery Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-3023 | 2006-06-13 | Low | Yes |
CS-Forum Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-3171 (+3) | 2006-06-13 | Medium | Yes |
AWF CMS spaw_root Parameter Handling Remote File Inclusion Vulnerability | 2006-06-13 | High | Yes | |
Ringlink ringid Parameter Handling Client-Side Cross Site Scripting Vulnerabilities | CVE-2006-2991 | 2006-06-12 | Low | Yes |
OkArticles q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3000 | 2006-06-12 | Low | Yes |
CFXe CMS voltext_suche Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3043 | 2006-06-12 | Low | Yes |
Cabacos Web CMS suchtext Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2963 | 2006-06-12 | Low | Yes |
OkMall page and q Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-3001 | 2006-06-12 | Low | Yes |
WinSCP scp and sftp Protocol Handlers Remote Command Injection Vulnerability | CVE-2006-3015 | 2006-06-12 | Critical | No |
LogiSphere Error Page URL Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-3044 | 2006-06-12 | Low | Yes |
free QBoard qb_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2998 | 2006-06-12 | High | Yes |
ZMS Search Module raw Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2997 | 2006-06-12 | Low | Yes |
QuickLinks q Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2999 | 2006-06-12 | Low | Yes |
Ez Ringtone Manager id and keyword Parameters Cross Site Scripting Issues | CVE-2006-3004 | 2006-06-09 | Low | Yes |
i.List Multiple Parameter Handling Script Insertion and Cross Site Scripting Issues | CVE-2006-2957 (+1) | 2006-06-09 | Low | Yes |
IntegraMOD STYLE_URL Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2984 | 2006-06-09 | Low | Yes |
My Photo Scrapbook Multiple Variable SQL Injection and Cross Site Scripting Issues | CVE-2006-2993 (+1) | 2006-06-09 | Medium | Yes |
ASP ListPics Info Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2989 | 2006-06-09 | Low | Yes |
vSCAL and vsREAL lid and title Parameters Cross Site Scripting Vulnerabilities | CVE-2006-2986 | 2006-06-09 | Low | Yes |
OfficeFlow Multiple Variable Handling SQL Injection and Cross Site Scripting Issues | CVE-2006-2954 (+1) | 2006-06-09 | Medium | Yes |
Mafia Moblog Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-2978 (+1) | 2006-06-09 | Medium | Yes |
Chemical Directory keyword Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2988 | 2006-06-09 | Low | Yes |
SelectaPix Multiple Parameter SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2913 (+1) | 2006-06-09 | Medium | Yes |
NPDS Multiple Parameter Local File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-2952 (+2) | 2006-06-09 | Medium | Yes |
Easy Ad-Manager mbid Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-3003 (+1) | 2006-06-09 | Low | Yes |
KAPhotoservice Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2955 | 2006-06-09 | Low | Yes |
VanillaSoft Helpdesk username Variable Handling Cross Site Scripting Vulnerability | CVE-2006-2990 | 2006-06-09 | Low | Yes |
ViArt Shop Free Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2979 | 2006-06-09 | Low | Yes |
tekno.Portal id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2817 | 2006-06-08 | Medium | Yes |
Calendar Express catid and cid Parameters Remote SQL Injection Vulnerability | CVE-2006-2973 | 2006-06-08 | Medium | Yes |
abarcar Realty Portal cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2853 | 2006-06-08 | Medium | Yes |
PBL Guestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2975 | 2006-06-08 | Low | Yes |
Maidensoul xueBook start Variable Handling Remote SQL Injection Vulnerability | CVE-2006-2855 | 2006-06-08 | Medium | Yes |
Pike Unspecified Parameter Handling Remote PostgreSQL SQL Injection Vulnerability | CVE-2006-4041 | 2006-06-08 | Medium | Yes |
MyBB do Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2949 | 2006-06-08 | Low | Yes |
Enigma Haber il Parameter Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2873 | 2006-06-08 | Low | Yes |
iBWd Guestbook offset Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2854 | 2006-06-08 | Medium | Yes |
CMS-Bandits spaw_root Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-2928 | 2006-06-08 | High | Yes |
Sylpheed-Claws Space Character Handling URI Check Bypass Security Weakness | CVE-2006-2920 | 2006-06-07 | Low | No |
Particle Links username Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2905 (+1) | 2006-06-07 | Low | Yes |
Particle Wiki page Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2966 | 2006-06-07 | Low | Yes |
Ingate Firewall and SIParator Denial of Service and Cross Site Scripting Vulnerabilities | CVE-2006-2925 (+1) | 2006-06-07 | Medium | Yes |
Particle Whois target Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2965 | 2006-06-07 | Low | Yes |
Qbik WinGate WWW Proxy Server Request Handling Buffer Overflow Vulnerability | CVE-2006-2926 | 2006-06-07 | Critical | No |
GANTTy Multiple Variable Cross Site Scripting and Path Disclosure Vulnerabilities | CVE-2006-2893 (+1) | 2006-06-07 | Low | Yes |
Particle Gallery imageid Parameter Handling Cross Site Scripting Vulnerability | 2006-06-07 | Low | Yes | |
Kmita FAQ Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2884 (+1) | 2006-06-07 | Medium | Yes |
DreamAccount da_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-6232 (+1) | 2006-06-06 | High | Yes |
KnowledgeTree Open Source Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2885 | 2006-06-06 | Low | Yes |
myNewsletter UserName Variable Handling Remote SQL Injection Vulnerability | CVE-2006-2887 | 2006-06-06 | Medium | Yes |
Mozilla Firefox Keystroke Events Handling Client-Side Arbitrary File Upload Issue | CVE-2006-2894 | 2006-06-06 | Medium | No |
Contributed Packages for PyBlosxom url and author Cross Site Scripting Issues | CVE-2006-2880 | 2006-06-06 | Low | Yes |
MediaWiki Edit Form Variable Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2895 | 2006-06-06 | Low | Yes |
ASPScriptz Guest Book Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-2882 | 2006-06-06 | Low | Yes |
FunkBoard Remote Authentication Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-2897 (+1) | 2006-06-06 | Medium | Yes |
TIBCO Rendezvous HTTP Administrative Interface Buffer Overflow Vulnerability | CVE-2006-2830 | 2006-06-06 | Critical | No |
Alex News-Engine newsid Variable Handling Remote SQL Injection Vulnerability | CVE-2006-2879 | 2006-06-06 | Medium | Yes |
PHP Pro Publish catname Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2876 | 2006-06-05 | Low | Yes |
PHP ManualMaker id and s Parameters Cross Site Scripting Vulnerabilities | CVE-2006-2803 | 2006-06-05 | Low | Yes |
LocazoList Classifieds msgid Parameter Remote SQL Injection Vulnerability | CVE-2006-2858 | 2006-06-05 | Medium | Yes |
LifeType articleId Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2857 | 2006-06-05 | Medium | Yes |
dotProject Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2851 | 2006-06-05 | Low | Yes |
OSADS Board Comments Handling Client-Side Cross Site Scripting Vulnerability | CVE-2006-2874 | 2006-06-05 | Low | Yes |
Particle Gallery imageid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2862 | 2006-06-05 | Medium | Yes |
DotClear blog_dc_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2866 | 2006-06-05 | High | Yes |
dotWidget CMS file_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2852 | 2006-06-05 | High | Yes |
Particle Wiki version Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2861 | 2006-06-05 | Medium | Yes |
PHP Labware LabWiki help Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2850 | 2006-06-05 | Low | Yes |
LabWiki Cross-Site Scripting Vulnerabilities | CVE-2006-2968 (+1) | 2006-06-05 | Low | Yes |
CS-Cart classes_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2863 | 2006-06-05 | High | Yes |
Drupal Taxonomy Module name Parameter Cross Site Scripting Vulnerability | CVE-2006-2833 | 2006-06-02 | Low | Yes |
Mozilla Products Remote Code Execution and Cross Site Scripting Vulnerabilities | CVE-2006-2787 (+13) | 2006-06-02 | Critical | No |
ACID CMS root_path Parameter Handling Remote File Inclusion Vulnerabilities | 2006-06-02 | High | Yes | |
ASP Discussion Forum search Parameter Cross Site Scripting Vulnerability | CVE-2006-2870 | 2006-06-02 | Low | Yes |
TAL RateMyPic Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2987 (+1) | 2006-06-02 | Medium | Yes |
CodeAvalanche FreeForum SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2927 (+1) | 2006-06-02 | Medium | Yes |
AssoCIateD root_path Parameter Handling File Inclusion Vulnerabilities | CVE-2006-2841 | 2006-06-02 | High | Yes |
SimpleBoard sb_authorname Parameter Cross Site Scripting Vulnerability | CVE-2006-2815 | 2006-06-02 | Low | Yes |
aspWebLinks linkID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2847 | 2006-06-02 | Medium | Yes |
Unak-CMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2801 (+1) | 2006-06-02 | Medium | Yes |
Techno Dreams Guest Book x_Comments Cross Site Scripting Vulnerability | CVE-2006-2837 | 2006-06-01 | Low | Yes |
Hogstorps Guestbook Authentication Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-2773 (+2) | 2006-06-01 | Medium | Yes |
METAjour system_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-2768 | 2006-06-01 | High | Yes |
Gnopaste root_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2834 | 2006-06-01 | High | Yes |
Lore article_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2836 | 2006-06-01 | Medium | Yes |
toendaCMS print_url Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2799 | 2006-06-01 | Low | Yes |
Goss iCM keyword Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2804 | 2006-06-01 | Low | Yes |
Ottoman default_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-2767 | 2006-06-01 | High | Yes |
PmWiki Uploads and Links Modules Cross Site Scripting Vulnerabilities | CVE-2006-2840 | 2006-06-01 | Low | Yes |
QontentOne CMS search_phrase Parameter Cross Site Scripting Vulnerability | CVE-2006-2774 | 2006-06-01 | Low | Yes |
Hitachi HITSENSER3 SQL Injection and Authentication Bypass Vulnerability | CVE-2006-2761 | 2006-05-31 | Medium | Yes |
Omegasoft Insel WCE Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2640 | 2006-05-31 | Low | Yes |
4nForum tid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2760 | 2006-05-31 | Medium | Yes |
Geeklog Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2701 (+3) | 2006-05-30 | Medium | Yes |
Blend Portal System for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-2736 | 2006-05-30 | High | Yes |
Activity Mod Plus for phpBB phpbb_root_path Variable File Inclusion Vulnerability | CVE-2006-2735 | 2006-05-30 | High | Yes |
EVA-Web Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2689 | 2006-05-30 | Low | Yes |
Achievo atkselector Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2688 | 2006-05-30 | Low | Yes |
UBB.threads Multiple Remote File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-2755 (+1) | 2006-05-30 | High | Yes |
Photoalbum B&W gal and pic Parameters Cross Site Scripting Vulnerabilities | CVE-2006-2729 (+1) | 2006-05-30 | Low | Yes |
qjForum uName Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2638 | 2006-05-29 | Medium | Yes |
TikiWiki Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2635 | 2006-05-29 | Low | Yes |
PHP-AGTC Membership System useremail Cross Site Scripting Vulnerability | CVE-2006-2687 | 2006-05-29 | Low | Yes |
Morris Guestbook pagina Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2637 | 2006-05-29 | Low | Yes |
Pretty Guestbook pagina Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2637 | 2006-05-29 | Low | Yes |
Smile Guestbook pagina Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2637 | 2006-05-29 | Low | Yes |
Assetman Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2641 | 2006-05-29 | Low | Yes |
php-residence Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2642 | 2006-05-29 | Low | Yes |
Hot Open Tickets GLOBALS[CLASS_PATH] Variable File Inclusion Vulnerability | CVE-2006-2730 | 2006-05-29 | High | Yes |
Seditio HTTP_REFERER Header Handling Cross Site Scripting Vulnerability | CVE-2006-2634 | 2006-05-29 | Low | Yes |
Eggblog id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2725 | 2006-05-29 | Medium | Yes |
Mini-NUKE Your_Account.asp Multiple Remote SQL Injection Vulnerabilities | CVE-2006-2732 | 2006-05-29 | Medium | Yes |
ByteHoard infolder and description File Overwrite and Cross Site Scripting | CVE-2006-2633 (+1) | 2006-05-29 | Medium | Yes |
D-Link Airspot DSA-3100 Gateway uname Cross Site Scripting Vulnerability | CVE-2006-2653 | 2006-05-29 | Low | Yes |
PHPSimpleChoose phpsimplechoose.php Cross Site Scripting Vulnerability | CVE-2006-2639 | 2006-05-29 | Low | Yes |
ASPBB search Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2648 | 2006-05-29 | Low | Yes |
Vacation Rental Script obj Variable Handling Cross Site Scripting Vulnerability | CVE-2006-2651 | 2006-05-29 | Low | Yes |
Enigma Haber Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2731 | 2006-05-29 | Medium | Yes |
F@cile Interactive Web Multiple File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-2746 (+2) | 2006-05-29 | High | Yes |
tinyBB Multiple Variable Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2006-2740 (+1) | 2006-05-29 | High | Yes |
Pre Shopping Mall Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2669 | 2006-05-26 | Medium | Yes |
Pre News Manager Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2763 (+1) | 2006-05-26 | Medium | Yes |
ChatPat Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2671 (+1) | 2006-05-26 | Medium | Yes |
AZ Photo Album Script Pro gazpart Parameter Cross Site Scripting Vulnerability | CVE-2006-2680 | 2006-05-26 | Low | Yes |
eSyndiCat Directory Software path_to_config Local File Inclusion Vulnerability | CVE-2006-2578 | 2006-05-26 | Medium | Yes |
SocketMail site_path Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2681 | 2006-05-26 | High | Yes |
iFdate Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2664 | 2006-05-26 | Low | Yes |
Realty Pro One Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2672 | 2006-05-26 | Medium | Yes |
iFlance Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2663 | 2006-05-26 | Low | Yes |
Elite-Board search Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2673 | 2006-05-26 | Low | Yes |
CMS Mundo searchstring Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2684 | 2006-05-26 | Low | Yes |
CosmicShoppingCart Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2650 (+1) | 2006-05-26 | Medium | Yes |
ActionApps GLOBALS[AA_INC_PATH] Parameter File Inclusion Vulnerabilities | CVE-2006-2686 | 2006-05-26 | High | Yes |
Publicist Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | 2006-05-25 | Medium | Yes | |
Diesel Joke Site id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-3763 | 2006-05-25 | Medium | Yes |
HyperStop Web Host Directory uri Parameter Remote SQL Injection Vulnerability | CVE-2006-2617 (+1) | 2006-05-25 | Medium | Yes |
AlstraSoft Web Host Directory uri Parameter Remote SQL Injection Vulnerability | CVE-2006-2617 (+1) | 2006-05-25 | Medium | Yes |
Drupal Remote SQL Injection and Arbitrary Script Execution Vulnerabilities | CVE-2006-2743 (+1) | 2006-05-25 | Medium | Yes |
AlstraSoft Article Manager SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2567 (+2) | 2006-05-24 | Medium | Yes |
AlstraSoft E-Friends Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-2564 | 2006-05-24 | Low | Yes |
e107 Unspecified Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2591 (+1) | 2006-05-24 | Medium | Yes |
Chatty username Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2606 | 2006-05-24 | Low | Yes |
DGBook Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2573 (+1) | 2006-05-24 | Medium | Yes |
SkyeBox name and message Parameters Cross Site Scripting Vulnerability | CVE-2006-2584 | 2006-05-24 | Low | Yes |
DSChat Remote Command Execution and Cross Site Scripting Vulnerabilities | CVE-2006-2605 (+1) | 2006-05-24 | High | Yes |
RWiki Remote Ruby Code Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2582 (+1) | 2006-05-24 | High | Yes |
MediaWiki Unspecified Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2611 | 2006-05-23 | Low | Yes |
JemScripts DownloadControl Cross Site Scripting and Path Disclosure Issues | CVE-2006-2553 (+1) | 2006-05-23 | Low | Yes |
Hiox Guestbook Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2515 | 2006-05-23 | Low | Yes |
Alkacon OpenCms query Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2571 | 2006-05-23 | Low | Yes |
4R Linklist cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2569 | 2006-05-23 | Medium | Yes |
Docebo Multiple Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-3107 (+2) | 2006-05-23 | High | Yes |
Destiney Links Script Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2585 (+3) | 2006-05-23 | Medium | Yes |
Destiney Rated Images Cross Site Scripting and Path Disclosure Vulnerabilities | CVE-2006-2533 (+1) | 2006-05-23 | Low | Yes |
phpwcms Multiple Local File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-6886 (+2) | 2006-05-23 | High | Yes |
UseBB Multiple Modules SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2525 (+1) | 2006-05-22 | Medium | Yes |
phpMyDirectory ROOT_PATH Parameter Remote File Inclusion Vulnerability | CVE-2006-2521 | 2006-05-22 | High | Yes |
Stylish Text Ads Script id Variable Handling Remote SQL Injection Vulnerability | 2006-05-22 | Medium | Yes | |
Xtreme Topsites Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2545 (+2) | 2006-05-22 | Medium | Yes |
Fujitsu MyWeb Products Unspecified Variable Handling SQL Injection Vulnerability | CVE-2006-2517 | 2006-05-22 | Medium | Yes |
Zix Forum layid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2541 | 2006-05-21 | Medium | Yes |
Cyrus IMAP Server popsubfolders Option Remote Code Execution Vulnerability | CVE-2006-2502 | 2006-05-21 | High | No |
CodeAvalanche News password Variable Handling SQL Injection Vulnerability | CVE-2006-2499 | 2006-05-20 | Medium | Yes |
Sun ONE and Sun Java System Applications Cross Site Scripting Vulnerability | CVE-2006-2501 | 2006-05-19 | Low | Yes |
Spymac WebOS Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-2488 | 2006-05-18 | Low | Yes |
Bitrix Site Manager Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-2479 (+3) | 2006-05-18 | Low | Yes |
Mobotix IP Network Cameras M1/M10 Multiple Cross Site Scripting Vulnerabilities | CVE-2006-2490 | 2006-05-18 | Low | Yes |
BoastMachine PHP_SELF Variable Handling Cross Site Scripting Vulnerability | CVE-2006-2491 | 2006-05-18 | Low | Yes |
Website Baker display_name Parameter Cross Site Scripting Vulnerability | CVE-2006-2307 | 2006-05-17 | Low | Yes |
PHP-Fusion srch_where Variable Handling Remote SQL Injection Vulnerablility | CVE-2006-2459 | 2006-05-17 | Medium | Yes |
Sphider Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-7058 (+2) | 2006-05-17 | Medium | Yes |
Quezza quezza_root_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-2485 | 2006-05-17 | High | Yes |
NewsPortal Remote PHP File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-2557 (+1) | 2006-05-17 | High | Yes |
phpRemoteView Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-2425 | 2006-05-17 | Low | Yes |
Hitachi EUR Unspecified Variable Handling Remote SQL Injection Vulnerability | CVE-2006-2512 | 2006-05-17 | Medium | Yes |
Sun Java Runtime Environment Temporary File Creation Remote DoS Vulnerability | CVE-2006-2426 | 2006-05-16 | Low | No |
FortressSSH SSH_MSG_KEXINIT Message Logging Buffer Overflow Vulnerability | CVE-2006-2421 | 2006-05-16 | Critical | No |
Squirrelcart cart_isp_root Variable Handling Remote File Inclusion Vulnerability | CVE-2006-2483 | 2006-05-16 | High | Yes |
Confixx Professional login Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2423 | 2006-05-16 | Low | Yes |
DeluxeBB name Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2503 | 2006-05-16 | Medium | Yes |
Azboard Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2504 | 2006-05-16 | Medium | Yes |
ezUserManager ezUserManager_Path Parameter File Inclusion Vulnerability | CVE-2006-2424 | 2006-05-16 | High | Yes |
Directory Listing Script dir Variable Handling Cross Site Scripting Vulnerability | CVE-2006-2419 | 2006-05-15 | Low | Yes |
e107 cookie_name Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2416 | 2006-05-15 | Medium | Yes |
phpODP browse Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2396 | 2006-05-15 | Low | Yes |
FlexChat username Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2415 | 2006-05-15 | Low | Yes |
Jax Guestbook page Parameter Handling Cross Site Scripting Vulnerability | 2006-05-15 | Low | Yes | |
phpMyAdmin theme and db Variables Cross Site Scripting Vulnerabilities | CVE-2006-2418 (+1) | 2006-05-15 | Low | Yes |
Sugar Suite GLOBALS[sugarEntry] Security Bypass and File Inclusion Issue | CVE-2006-2460 | 2006-05-15 | High | Yes |
foing Module for phpBB phpbb_root_path Parameter File Inclusion Vulnerability | CVE-2006-2507 | 2006-05-15 | High | Yes |
GPhotos Multiple Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-2398 (+1) | 2006-05-15 | Low | Yes |
Web-Labs CMS Multiple Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2006-2358 | 2006-05-12 | Low | Yes |
OZJournals vname Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2390 | 2006-05-12 | Low | Yes |
e-Business Designer Remote File Upload and Cross Site Scripting Vulnerabilities | CVE-2006-2349 (+2) | 2006-05-12 | High | Yes |
Ipswitch WhatsUp Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-2357 (+6) | 2006-05-12 | Low | Yes |
ManageEngine OpManager searchTerm Cross Site Scripting Vulnerability | CVE-2006-2343 | 2006-05-11 | Low | Yes |
OzzyWork Galeri Remote ASP File Upload and SQL Injection Vulnerabilities | CVE-2006-6994 (+1) | 2006-05-11 | High | Yes |
Chirpy! Unspecified Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2266 | 2006-05-11 | Medium | Yes |
AliPAGER ubild Parameter SQL Injection and Cross Site Scripting Vulnerability | CVE-2006-2350 (+2) | 2006-05-11 | Medium | Yes |
pafileDB Module for MxBB Portal module_root_path File Inclusion Vulnerability | CVE-2006-2361 | 2006-05-11 | High | Yes |
Jadu CMS register.php Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2305 | 2006-05-10 | Low | Yes |
Adobe Macromedia Dreamweaver Server Behavior SQL Injection Vulnerability | CVE-2006-2042 | 2006-05-09 | Medium | Yes |
EDirectoryPro keyword Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2296 | 2006-05-09 | Medium | Yes |
Ideal BB Multiple Remote File Upload and SQL Injection Vulnerabilities | CVE-2006-2319 (+1) | 2006-05-09 | High | Yes |
MultiCalendars calsids Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2293 | 2006-05-09 | Medium | Yes |
EPublisherPro title Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2306 | 2006-05-09 | Low | Yes |
phpRaid phpbb_root_path Parameter Handling File Inclusion Vulnerability | 2006-05-09 | High | Yes | |
IA-Calendar Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2292 (+1) | 2006-05-09 | Medium | Yes |
EImagePro Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2300 | 2006-05-09 | Medium | Yes |
EQdkp eqdkp_root_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-2256 | 2006-05-08 | High | Yes |
CuteNews Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2249 | 2006-05-08 | Low | Yes |
VP-ASP Shopping Cart cid Parameter Handling SQL Injection Vulnerability | CVE-2006-2263 | 2006-05-08 | Medium | Yes |
Jetbox CMS relative_script_pathParameter Remote File Inclusion Vulnerability | CVE-2006-2270 | 2006-05-08 | High | Yes |
evoTopsites cat_id and id Parameters Remote SQL Injection Vulnerabilities | CVE-2006-2339 | 2006-05-08 | Medium | Yes |
PassMasterFlexPlus Hack Log Feature Cross Site Scripting Vulnerabilities | CVE-2006-2340 | 2006-05-08 | Low | Yes |
SaphpLesson Multiple SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-2279 (+1) | 2006-05-08 | Medium | Yes |
OpenFAQ q Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2252 | 2006-05-08 | Low | Yes |
2005-Comments-Script Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2290 | 2006-05-08 | Low | Yes |
Ocean12 Calendar Manager SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2265 (+1) | 2006-05-08 | Low | Yes |
PHP Arena paCheckbook Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-2209 | 2006-05-08 | Medium | Yes |
Dynamic Galerie Cross Site Scripting and Information Disclosure Vulnerability | CVE-2006-2295 (+1) | 2006-05-08 | Low | Yes |
Drupal Project Module Issue Handling Cross Site Scripting Vulnerability | CVE-2006-2260 | 2006-05-08 | Low | Yes |
X7 Chat avatar Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2282 | 2006-05-08 | Low | Yes |
Flexcustomer Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2268 | 2006-05-08 | Medium | Yes |
Creative Community Portal Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-2255 | 2006-05-08 | Medium | Yes |
MaxxSchedule Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2259 (+1) | 2006-05-08 | Medium | Yes |
Dokeos includePath Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-2285 | 2006-05-08 | High | Yes |
EasyEvent curr_year Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2257 | 2006-05-08 | Low | Yes |
PunBB redirect_url Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2227 | 2006-05-05 | Low | Yes |
Newsadmin nid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2239 | 2006-05-05 | Medium | Yes |
Ublog blog_testo Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2246 | 2006-05-05 | Low | Yes |
AWStats migrate Parameter Handling Shell Command Injection Vulnerability | CVE-2006-2237 | 2006-05-05 | High | Yes |
Invision Gallery album Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2202 | 2006-05-04 | Medium | Yes |
MyNews hash and page Variables Handling Cross Site Scripting Vulnerabilities | CVE-2006-2208 | 2006-05-03 | Low | Yes |
CyberBuild Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2179 (+1) | 2006-05-03 | Medium | Yes |
Golden FTP Server Multiple Command Buffer Overflow and DoS Vulnerabilities | CVE-2006-2180 | 2006-05-03 | Medium | No |
PHP Linkliste Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2176 | 2006-05-03 | Low | Yes |
JSBoard table Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2109 | 2006-05-03 | Low | Yes |
phpbb-Auction Module for phpBB phpbb_root_path File Inclusion Vulnerability | CVE-2006-2245 | 2006-05-03 | High | Yes |
Albinator Multiple Parameter File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-2215 (+2) | 2006-05-03 | High | Yes |
321soft Php-Gallery Cross Site Scripting and Information Disclosure Vulnerability | CVE-2006-2211 (+1) | 2006-05-03 | Low | Yes |
SF-Users username Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2167 | 2006-05-03 | Low | Yes |
phpkb Knowledge Base searchkeyword Cross Site Scripting Vulnerability | CVE-2006-2184 | 2006-05-03 | Low | Yes |
Virtual Hosting Control System (VHCS) Multiple Cross Site Scripting Vulnerabilities | CVE-2006-2174 | 2006-05-03 | Low | Yes |
Invision Power Board selectedpids Variable Remote SQL Injection Vulnerability | CVE-2006-2204 | 2006-05-02 | Low | Yes |
TopList phpbb_root_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-2151 | 2006-05-02 | High | Yes |
Thyme searchfor Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2117 | 2006-05-02 | Low | Yes |
Advanced Poll User-Agent HTTP Header Remote SQL Injection Vulnerability | CVE-2006-2130 | 2006-05-02 | Medium | Yes |
Advanced GuestBook phpbb_root_path Parameter File Inclusion Vulnerability | CVE-2006-2152 | 2006-05-02 | High | Yes |
Pinnacle Cart setbackurl Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2163 | 2006-05-02 | Low | Yes |
4images sessionid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2214 | 2006-05-02 | Medium | Yes |
Mozilla Firefox Deleted Object Reference Remote Code Execution Vulnerability | CVE-2006-1993 | 2006-05-02 | Critical | No |
OrbitHYIP Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2140 | 2006-05-01 | Low | Yes |
MaxTrade categori Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2126 | 2006-05-01 | Medium | Yes |
SunShop Shopping Cart Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2124 | 2006-05-01 | Low | Yes |
PHP Newsfeed Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2139 | 2006-05-01 | Medium | Yes |
NeoMail sessionid Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2138 | 2006-05-01 | Low | Yes |
Ruperts News Script username Parameter Remote SQL Injection Vulnerability | CVE-2006-2135 | 2006-05-01 | Medium | Yes |
DirectAdmin domain Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2153 | 2006-05-01 | Low | Yes |
OpenPHPNuke root_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-2137 | 2006-05-01 | High | Yes |
PHP Pro Publish Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2129 (+1) | 2006-05-01 | Medium | Yes |
Collaborative Portal Server (CPS) pos Variable Cross Site Scripting Vulnerability | CVE-2006-2141 | 2006-05-01 | Low | Yes |
WEBInsta Limbo classes_dir Parameter Remote File Inclusion Vulnerability | CVE-2006-2142 | 2006-05-01 | High | Yes |
AZNEWS ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-2136 | 2006-05-01 | Medium | Yes |
Kamgaing Email System Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-2104 | 2006-04-28 | Low | Yes |
Network Administration Visualized Unspecified Remote SQL Injection Vulnerability | CVE-2006-2123 | 2006-04-28 | Medium | Yes |
MyBulletinBoard Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2103 | 2006-04-28 | Low | Yes |
Trac Wiki Engine Unspecified Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2106 | 2006-04-27 | Low | Yes |
DevBB member Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2070 | 2006-04-27 | Low | Yes |
Invision Power Board Multiple Code Execution and SQL Injection Vulnerabilities | CVE-2006-2061 (+2) | 2006-04-26 | High | Yes |
IP3 Networks NA75 Multiple SQL Injection and Security Bypass Vulnerabilities | CVE-2006-2045 (+2) | 2006-04-26 | Medium | Yes |
Instant Photo Gallery id Variable Handling Remote SQL Injection Vulnerability | CVE-2006-2080 | 2006-04-26 | Medium | Yes |
photokorn Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2040 | 2006-04-26 | Medium | Yes |
DCForumLite az Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2049 | 2006-04-26 | Low | Yes |
phpWebFTP Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2048 | 2006-04-26 | Low | Yes |
ISC BIND Zone Transfer TSIG Handling Remote Denial of Service Vulnerability | CVE-2006-2073 | 2006-04-26 | Medium | No |
AmpleShop Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-2038 | 2006-04-25 | Medium | Yes |
Cartweaver ColdFusion Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-2047 (+1) | 2006-04-25 | Medium | Yes |
QuickEStore Multiple Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-2053 | 2006-04-25 | Medium | Yes |
MKPortal Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2066 | 2006-04-24 | Low | Yes |
logMethods kwd Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2000 | 2006-04-24 | Low | Yes |
SL_site Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2015 (+2) | 2006-04-24 | Medium | Yes |
Simplog Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-2029 (+1) | 2006-04-24 | Medium | Yes |
Help Center Live osTicket Multiple Variable Handling SQL Injection Vulnerabilities | CVE-2006-2039 | 2006-04-24 | Medium | Yes |
Built2Go Movie Review full_path Parameter Remote File Inclusion Vulnerability | CVE-2006-2008 | 2006-04-24 | High | Yes |
dForum DFORUM_PATH Variable Handling Remote File Inclusion Vulnerability | CVE-2006-1994 | 2006-04-24 | High | Yes |
RI Blog username and password Variables Remote SQL Injection Vulnerability | CVE-2006-2004 | 2006-04-24 | Medium | Yes |
WWWthreads messages and referral_id Variables SQL Injection Vulnerabilities | CVE-2006-1958 | 2006-04-21 | Medium | Yes |
Community Architect Guestbook cgi-bin/guest Cross Site Scripting Vulnerability | CVE-2006-2003 | 2006-04-21 | Low | Yes |
Bloggage acc_name and password Parameters SQL Injection Vulnerabilities | CVE-2006-2010 | 2006-04-21 | Medium | Yes |
W2B Online Banking SID Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1980 | 2006-04-21 | Low | Yes |
PHPSurveyor surveyid Remote SQL Injection and Code Execution Vulnerability | CVE-2006-2065 | 2006-04-21 | High | Yes |
phpLDAPadmin Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-2016 | 2006-04-21 | Low | Yes |
4images user_name Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-2011 | 2006-04-21 | Low | Yes |
KCScripts Portal Pack Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2006-1970 (+3) | 2006-04-20 | Low | Yes |
Net Clubs Pro Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-1965 | 2006-04-20 | Low | Yes |
EasyGallery ordner Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1972 | 2006-04-20 | Low | Yes |
Xine print_formatted() Function Playlist Handling Format String Vulnerability | CVE-2006-1905 | 2006-04-20 | High | No |
PCPIN Chat Remote SQL Injection and Local File Inclusion Vulnerabilities | CVE-2006-1963 (+1) | 2006-04-20 | High | Yes |
I-Rater Platinum include_path Parameter Remote File Inclusion Vulnerability | CVE-2006-2121 (+1) | 2006-04-20 | High | Yes |
ContentBoxX action Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1971 | 2006-04-20 | Low | Yes |
AspSitem id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1964 | 2006-04-20 | Medium | Yes |
Plexum pagesize and startpos Variables Handling SQL Injection Vulnerability | CVE-2006-1947 | 2006-04-19 | Medium | Yes |
Black Orpheus ClanMemberSkript userID Remote SQL Injection Vulnerability | CVE-2006-1917 | 2006-04-19 | Medium | Yes |
CommuniMail list_id and form_id Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1944 | 2006-04-19 | Low | Yes |
LinPHA Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1924 (+1) | 2006-04-19 | Medium | Yes |
PMTool order Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1920 | 2006-04-19 | Medium | Yes |
IntelliLink Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1943 | 2006-04-19 | Low | Yes |
Dubelu PhpGuestbook Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-1824 | 2006-04-19 | Low | Yes |
Neuron Blog Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-6993 (+1) | 2006-04-19 | Medium | Yes |
Boardsolution keyword Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1889 | 2006-04-19 | Low | Yes |
AWStats Multiple Variable Cross Site Scripting and Full Path Disclosure Issues | CVE-2006-3682 (+2) | 2006-04-19 | Low | Yes |
TotalCalendar inc_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-1922 | 2006-04-19 | High | Yes |
FarsiNews Variable Handling Cross Site Scripting and Full Path Disclosure Issues | CVE-2006-1823 (+1) | 2006-04-19 | Low | Yes |
BannerFarm aff and cat Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1950 | 2006-04-19 | Low | Yes |
RechnungsZentrale authent.php4 File Inclusion and SQL Injection Vulnerabilities | CVE-2006-1955 (+1) | 2006-04-19 | High | Yes |
Visale catsubno and listno Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1946 | 2006-04-19 | Low | Yes |
Article Publisher Pro Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-1852 | 2006-04-19 | Medium | Yes |
xFlow Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1851 (+2) | 2006-04-19 | Medium | Yes |
ModernBill Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1853 | 2006-04-19 | Medium | Yes |
MyBB Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1912 (+1) | 2006-04-18 | Medium | Yes |
PHP Album data_dir Parameter Handling PHP File Inclusion Vulnerability | CVE-2006-1839 | 2006-04-18 | Medium | Yes |
myEvent Multiple Variable Handling File Inclusion and SQL Injection Vulnerabilities | CVE-2006-4083 (+4) | 2006-04-18 | High | Yes |
FlexBB name and message Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1977 (+1) | 2006-04-18 | Low | Yes |
MODx id Variable Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2006-1821 (+1) | 2006-04-18 | Medium | Yes |
Calendarix ycyear Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1835 | 2006-04-18 | Low | Yes |
bMachine key Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1841 | 2006-04-18 | Low | Yes |
betaboard FormVal_profile Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1891 | 2006-04-18 | Low | Yes |
phpLinks term Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1825 | 2006-04-18 | Low | Yes |
ShoutBOOK Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1843 (+1) | 2006-04-18 | Low | Yes |
phpFaber TopSites page Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1878 | 2006-04-18 | Low | Yes |
LinPHA Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1848 | 2006-04-18 | Low | Yes |
AnimeGenesis Gallery cat Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1904 | 2006-04-18 | Low | Yes |
Oracle Products Multiple SQL Injection and Security Bypass Vulnerabilities | CVE-2006-1887 (+20) | 2006-04-18 | High | No |
LifeType Template show Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1808 | 2006-04-17 | Low | Yes |
Bitweaver error Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1745 | 2006-04-17 | Low | Yes |
planetSearch+ search_exp Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1801 | 2006-04-17 | Low | Yes |
Fuju News Remote SQL Injection and Authentication Bypass Vulnerabilities | CVE-2006-1838 (+1) | 2006-04-17 | Medium | Yes |
phpMyAdmin Multiple Variable SQL Execution and Cross Site Scripting Vulnerabilities | CVE-2006-1804 (+1) | 2006-04-17 | Low | Yes |
TinyWebGallery twg_album Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1802 | 2006-04-17 | Low | Yes |
Musicbox Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1807 (+1) | 2006-04-17 | Medium | Yes |
PowerClan memberid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1805 | 2006-04-17 | Medium | Yes |
phpWebSite hub_dir Parameter Handling PHP File Inclusion Vulnerability | CVE-2006-1819 | 2006-04-14 | High | Yes |
RateIt rateit_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1798 | 2006-04-14 | Medium | Yes |
Warforge.NEWS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1818 (+1) | 2006-04-14 | Medium | Yes |
Sphider settings_dir Parameter Handling Remote File Inclusion Vulnerability | CVE-2006-1784 | 2006-04-13 | High | Yes |
Adobe Document Server Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-1788 (+4) | 2006-04-13 | Low | Yes |
Mozilla Products Memory Corruption and Information Disclosure Vulnerabilities | CVE-2006-1790 (+25) | 2006-04-13 | Critical | No |
PHP121 Instant Messenger Cookie Handling Remote SQL Injection Vulnerability | CVE-2006-1828 | 2006-04-13 | Medium | Yes |
Opera Browser CSS Attribute Handling Remote Buffer Overflow Vulnerability | CVE-2006-1834 | 2006-04-13 | Critical | No |
Aweb Banner Generator banner Parameter Cross Site Scripting Vulnerability | CVE-2006-1699 | 2006-04-13 | Low | Yes |
AzDGVote int_path Parameter Handling Remote File Inclusion Vulnerabilities | CVE-2006-1770 | 2006-04-12 | High | Yes |
Monster Top List root_path Variable Handling Remote File Inclusion Vulnerability | 2006-04-12 | High | Yes | |
Chipmunk Guestbook username Parameter Remote SQL Injection Vulnerability | CVE-2006-1683 | 2006-04-12 | Medium | Yes |
Autogallery pic and show Variables Handling Cross Site Scripting Vulnerabilities | CVE-2006-1750 | 2006-04-12 | Low | Yes |
Confixx Pro Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1759 (+1) | 2006-04-12 | Medium | Yes |
Tritanium Bulletin Board Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1815 (+1) | 2006-04-12 | Low | Yes |
Interaktiv.shop pn and sbeg Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1709 | 2006-04-12 | Low | Yes |
MvBlog Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1752 (+1) | 2006-04-12 | Medium | Yes |
JetPhoto Server name and page Variables Cross Site Scripting Vulnerabilities | CVE-2006-1760 | 2006-04-11 | Low | Yes |
VegaDNS cid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1758 | 2006-04-11 | Low | Yes |
Microsoft FrontPage Server Extensions Cross Site Scripting Issue (MS06-017) | CVE-2006-0015 | 2006-04-11 | Medium | Yes |
dnGuestbook email and id Parameters Remote SQL Injection Vulnerability | CVE-2006-1710 | 2006-04-11 | Medium | Yes |
SaphpLesson Word Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1720 | 2006-04-11 | Low | Yes |
Jupiter Content Manager Cross Site Scripting and Full Path Disclosure Issues | CVE-2006-1680 (+1) | 2006-04-11 | Low | Yes |
PHPWebGallery Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1675 | 2006-04-11 | Low | Yes |
Microsoft Outlook Express WAB Handling Buffer Overflow Vulnerability (MS06-016) | CVE-2006-0014 | 2006-04-11 | High | No |
Dokeos rootSys and clarolineRepositorySys File Inclusion Vulnerabilities | CVE-2006-2286 | 2006-04-11 | High | Yes |
JBook Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1765 (+1) | 2006-04-11 | Medium | Yes |
MAXdev MD-Pro Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-1677 (+1) | 2006-04-10 | Medium | Yes |
Shopweezle Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1706 | 2006-04-10 | Medium | Yes |
Apt-webshop-system Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1687 (+1) | 2006-04-10 | Medium | Yes |
XBrite Members id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1694 | 2006-04-10 | Medium | Yes |
Web+Shop deptname Parameter Handling Cross Site Scripting Vulnerability | 2006-04-10 | Low | Yes | |
Clansys Multiple Remote Command Execution and SQL Injection Vulnerability | CVE-2006-2005 (+1) | 2006-04-10 | High | Yes |
Matt Wright Guestbook Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-1698 (+1) | 2006-04-10 | Low | Yes |
Shadowed Portal page Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1701 | 2006-04-10 | Low | Yes |
Gallery Unspecified Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1696 | 2006-04-10 | Low | Yes |
Mailman Private Archive Script Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1712 | 2006-04-07 | Low | Yes |
vBug Tracker Module sortorder Parameter Cross Site Scripting Vulnerability | CVE-2006-1673 | 2006-04-07 | Low | Yes |
MWNewsletter Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1692 (+2) | 2006-04-07 | Medium | Yes |
Clam AntiVirus (ClamAV) Multiple Buffer Overflow and Format String Vulnerabilities | CVE-2006-1630 (+2) | 2006-04-06 | Critical | No |
MD News admin.php Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2006-1756 (+1) | 2006-04-06 | Medium | Yes |
SKForum Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1661 | 2006-04-06 | Low | Yes |
phpMyAdmin Custom Themes Multiple Cross Site Scripting Vulnerabilities | CVE-2006-1678 | 2006-04-06 | Low | Yes |
Basic Analysis and Security Engine PrintFreshPage Cross Site Scripting Issue | CVE-2006-1590 | 2006-04-06 | Low | Yes |
wpBlog postid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1639 | 2006-04-05 | Medium | Yes |
CzarNews Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1641 (+1) | 2006-04-05 | Medium | Yes |
Interact Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1644 (+2) | 2006-04-05 | Medium | Yes |
N.T. Remote Command Execution and Cross Site Scripting Vulnerabilities | CVE-2006-1658 (+1) | 2006-04-05 | Medium | Yes |
Crafty Syntax Image Gallery File Upload and SQL Injection Vulnerabilities | CVE-2006-1668 (+1) | 2006-04-05 | High | Yes |
Softbiz Image Gallery Script SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1660 (+1) | 2006-04-04 | Medium | Yes |
MyBB email BBcode Tag Handling Cross Site Scripting Vulnerability | 2006-04-04 | Low | Yes | |
Virtual War vwar_root Variable Handling Remote File Inclusion Vulnerabilities | CVE-2006-1636 | 2006-04-04 | High | Yes |
SiteMan txtpassword Parameter Handling Remote SQL Injection Vulnerability | 2006-04-03 | Medium | Yes | |
ReloadCMS Statistics Module User-Agent Cross Site Scripting Vulnerability | CVE-2006-1645 | 2006-04-03 | Low | Yes |
aWebBB Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1638 (+1) | 2006-04-03 | Medium | Yes |
MonAlbum Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1585 | 2006-04-03 | Medium | Yes |
Apache Struts Multiple Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-1548 (+2) | 2006-04-03 | Medium | Yes |
aWebNews Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1613 (+1) | 2006-04-03 | Medium | Yes |
MediaWiki Encoded Links Handling Cross Site Scripting Vulnerability | 2006-04-03 | Low | Yes | |
PHPNuke-Clan vwar_root Variable Handling Remote File Inclusion Vulnerability | CVE-2006-1602 | 2006-04-03 | High | Yes |
gtd-php Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1479 | 2006-04-03 | Low | Yes |
Bugzero Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1580 | 2006-04-03 | Low | Yes |
phpBB cur_password Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1603 | 2006-04-03 | Low | Yes |
X-Changer Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1557 | 2006-03-31 | Medium | Yes |
Mantis Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1577 | 2006-03-31 | Low | Yes |
Oxygen fid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1572 | 2006-03-31 | Medium | Yes |
Groupmax World Wide Web Unspecified Cross Site Scripting Vulnerability | CVE-2006-1574 | 2006-03-31 | Low | Yes |
SiteSearch Indexer searchField Parameter Cross Site Scripting Vulnerability | CVE-2006-1567 | 2006-03-31 | Low | Yes |
Esqlanelapse Unspecified Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1570 | 2006-03-31 | Low | Yes |
qliteNews username Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1571 | 2006-03-31 | Medium | Yes |
RedCMS Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1569 (+1) | 2006-03-31 | Medium | Yes |
VBook Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1563 (+2) | 2006-03-30 | Medium | Yes |
EzASPSite scheme Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1541 | 2006-03-30 | Medium | Yes |
Explorer XP chemin Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2006-1493 (+1) | 2006-03-30 | Medium | Yes |
VNews Multiple Variable SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1545 (+2) | 2006-03-30 | Medium | Yes |
PHP Script Index search SQL Injection and Cross Site Scripting Vulnerability | CVE-2006-1559 (+1) | 2006-03-29 | Medium | Yes |
PHP Classifieds searchword Parameter Cross Site Scripting Vulnerability | CVE-2006-1532 | 2006-03-29 | Low | Yes |
NetOffice loginForm Parameter Handling Remote SQL Injection Vulnerability | 2006-03-29 | Medium | Yes | |
Sourceworkshop Newsletter newsletteremail Remote SQL Injection Vulnerability | CVE-2006-1533 | 2006-03-29 | Medium | Yes |
Tilde CMS id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1500 | 2006-03-29 | Medium | Yes |
MPlayer ASF and AVI File Handling Remote Integer Overflow Vulnerabilities | CVE-2006-1502 | 2006-03-29 | High | No |
Horde Application Framework Remote Command Execution Vulnerability | CVE-2006-1491 | 2006-03-29 | High | Yes |
phpNewsManager Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-1560 | 2006-03-29 | Medium | Yes |
Null News email and username Parameters SQL Injection Vulnerabilities | CVE-2006-1534 | 2006-03-29 | Medium | Yes |
Arab Portal title Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1504 | 2006-03-29 | Low | Yes |
OneOrZero id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1501 | 2006-03-29 | Medium | Yes |
vCounter url Variable Handling Remote SQL Injection Vulnerability | CVE-2006-1499 | 2006-03-29 | Medium | Yes |
Virtual War vwar_root Variable Handling Remote File Inclusion Vulnerability | CVE-2006-1503 | 2006-03-29 | High | Yes |
PHPCollab loginForm Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1495 | 2006-03-29 | Medium | Yes |
Cholod MySQL Based Message Board SQL Injection and Cross Site Scripting | 2006-03-29 | Medium | Yes | |
classifiedZONE rtn Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1429 | 2006-03-28 | Low | Yes |
Connect Daily Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1508 | 2006-03-28 | Low | Yes |
Pixel Motion Blog Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-1426 | 2006-03-28 | Medium | Yes |
ActiveCampaign SupportTrio Cross Site Scripting and Path Disclosure Vulnerabilities | CVE-2006-1488 (+1) | 2006-03-28 | Low | Yes |
phpCOIN fs Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1428 | 2006-03-28 | Low | Yes |
PHP Live Helper abs_path Parameter Remote File Inclusion Vulnerabilities | CVE-2006-1477 | 2006-03-28 | High | Yes |
Nuked-Klan m Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1419 | 2006-03-28 | Medium | Yes |
CONTROLzx HMS Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1430 | 2006-03-28 | Low | Yes |
phpmyfamily name Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1425 | 2006-03-28 | Low | Yes |
realestateZONE Multiple Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1486 | 2006-03-28 | Low | Yes |
AkoComment Module for Mambo Multiple Variable SQL Injection Vulnerabilities | CVE-2006-1421 | 2006-03-28 | Medium | Yes |
couponZONE srchfor and srchby Parameters Cross Site Scripting Vulnerability | CVE-2006-1431 | 2006-03-28 | Low | Yes |
Calender Express allwords and oneword Cross Site Scripting Vulnerability | CVE-2006-1401 | 2006-03-27 | Low | Yes |
PHP Ticket frm_search_in Variable Handling Remote SQL Injection Vulnerability | CVE-2006-1481 | 2006-03-27 | Medium | Yes |
Web Quiz Pro exam and msg Variables Cross Site Scripting Vulnerabilities | CVE-2006-1417 | 2006-03-27 | Low | Yes |
Toast Forums Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1414 | 2006-03-27 | Low | Yes |
EZHomepagePro Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1413 | 2006-03-27 | Low | Yes |
Metisware Instructor vchTaskHeader Variable Cross Site Scripting Vulnerability | CVE-2006-1400 | 2006-03-27 | Low | Yes |
uniForum txtuser and txtpassword Variables Cross Site Scripting Vulnerability | CVE-2006-1406 | 2006-03-27 | Low | Yes |
phpPgAds and phpAdsNew Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2006-1397 | 2006-03-27 | Low | Yes |
WebAPP.org index.cgi Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-1427 | 2006-03-27 | Low | Yes |
E-School Management System msg Variable Cross Site Scripting Vulnerability | CVE-2006-1418 | 2006-03-27 | Low | Yes |
Absolute Image Gallery XE shownew Variable Cross Site Scripting Vulnerability | CVE-2006-1411 | 2006-03-27 | Low | Yes |
dotNetBB em Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1415 | 2006-03-27 | Low | Yes |
ssCMS keywords Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1405 | 2006-03-27 | Low | Yes |
Absolute Live Support topic Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1410 | 2006-03-27 | Low | Yes |
Absolute FAQ Manager question Variable Cross Site Scripting Vulnerability | CVE-2006-1416 | 2006-03-27 | Low | Yes |
Helm Web Hosting Control Panel Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2006-1407 | 2006-03-27 | Low | Yes |
G-Book g_message Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1398 | 2006-03-27 | Low | Yes |
BlankOL file and function Variables Handling Cross Site Scripting Vulnerability | CVE-2006-1404 | 2006-03-27 | Low | Yes |
Meeting Reserve search_term Parameter Cross Site Scripting Vulnerability | CVE-2006-1399 | 2006-03-27 | Low | Yes |
VeriSign Managed PKI VHTML_FILE Variable Cross Site Scripting Vulnerability | CVE-2006-1344 | 2006-03-24 | Medium | Yes |
CoMoblog i Parameter Handling Cross Site Scripting Vulnerability | 2006-03-24 | Low | Yes | |
EasyMoblog i Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1377 | 2006-03-24 | Low | Yes |
PHP Live! base_url Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1373 | 2006-03-23 | Low | Yes |
AdMan Multiple Scripts Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2006-1375 (+1) | 2006-03-23 | Medium | Yes |
RealNetworks Products File Handling Multiple Buffer Overflow Vulnerabilities | CVE-2006-1370 (+3) | 2006-03-23 | Critical | No |
IBM Tivoli Business Systems Manager skin Cross Site Scripting Vulnerability | CVE-2006-1384 | 2006-03-23 | Low | Yes |
Sendmail Asynchronous Signal Handling Remote Code Execution Vulnerability | CVE-2006-0058 | 2006-03-22 | Critical | No |
1WebCalendar Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1372 | 2006-03-22 | Medium | Yes |
Firepass 4100 SSL VPN s Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1357 | 2006-03-22 | Low | Yes |
Invision Power Board Private Message Handling Cross Site Scripting Vulnerability | CVE-2006-1369 | 2006-03-22 | Low | Yes |
phpWebsite sid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1330 | 2006-03-22 | Medium | Yes |
OSWiki Username list.rhtml and show.rhtml Cross Site Scripting Vulnerability | CVE-2006-1361 | 2006-03-22 | Low | Yes |
gCards Multiple Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1348 (+1) | 2006-03-21 | Medium | Yes |
Contrexx CMS PHP_SELF Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1293 | 2006-03-21 | Low | Yes |
ExtCalendar Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1336 | 2006-03-21 | Low | Yes |
ASPPortal downloadid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1353 | 2006-03-21 | Medium | Yes |
BEA WebLogic Server and Express Security Bypass and Denial of Service | CVE-2006-1352 (+1) | 2006-03-21 | High | No |
MailEnable POP Authentication and Webmail Component Vulnerabilities | CVE-2006-1338 (+1) | 2006-03-20 | High | No |
BetaParticle Blog fldGalleryID and id Parameters SQL Injection Vulnerabilities | CVE-2006-1333 | 2006-03-20 | Medium | Yes |
Woltlab Burning Board class_db_mysql.php Cross Site Scripting Vulnerability | CVE-2006-1324 | 2006-03-20 | Low | Yes |
SoftBB mail Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1327 | 2006-03-20 | Medium | Yes |
Streber Unspecified Parameters Handling Cross Site Scripting Vulnerability | CVE-2006-1325 | 2006-03-20 | Low | Yes |
Skull-Splitter Download Counter for Wallpapers SQL Injection Vulnerabilities | CVE-2006-1328 | 2006-03-20 | Medium | Yes |
cURL/libcURL TFTP Protocol URL Handling Buffer Overflow Vulnerability | CVE-2006-1061 | 2006-03-20 | High | No |
Maian Support email and pass Parameters Remote SQL Injection Vulnerability | CVE-2006-1259 | 2006-03-18 | Medium | Yes |
Maian Weblog Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1334 | 2006-03-18 | Medium | Yes |
phpMyAdmin set_theme Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1258 | 2006-03-18 | Low | Yes |
Maian Events Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1341 | 2006-03-18 | Medium | Yes |
Skull-Splitter PHP Guestbook url Parameter Cross Site Scripting Vulnerability | CVE-2006-1256 | 2006-03-17 | Low | Yes |
Mercur Messaging Multiple IMAP Commands Remote Buffer Overflow Vulnerabilities | CVE-2006-1255 | 2006-03-17 | Critical | No |
OxyNews oxynews_comment_id Parameter Remote SQL Injection Vulnerability | CVE-2006-1271 | 2006-03-17 | Medium | Yes |
Inprotect Name and Description Fields Cross Site Scripting Vulnerability | CVE-2006-1270 | 2006-03-16 | Low | Yes |
MyBulletinBoard url Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1281 | 2006-03-16 | Low | Yes |
Milkeyway Captive Portal SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1290 (+1) | 2006-03-16 | Medium | Yes |
Gemini rtcDescription$RadEditor1 Field Cross Site Scripting Vulnerability | CVE-2006-1239 | 2006-03-15 | Low | Yes |
DSLogin Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-1238 | 2006-03-15 | Medium | Yes |
Zeroboard Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1222 | 2006-03-13 | Low | Yes |
DSPoll pollid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1217 | 2006-03-13 | Medium | Yes |
vCard Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1230 | 2006-03-13 | Low | Yes |
DSNewsletter email Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1237 | 2006-03-13 | Medium | Yes |
@1 File Store Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1278 (+1) | 2006-03-13 | Medium | Yes |
DSCounter X-Forwarded-For Header Remote SQL Injection Vulnerability | CVE-2006-1234 | 2006-03-13 | Medium | Yes |
DSDownload category and key Parameters SQL Injection Vulnerabilities | CVE-2006-1232 | 2006-03-13 | Medium | Yes |
Dwarf HTTP Server Source Disclosure and Cross Site Scripting Vulnerabilities | CVE-2006-0820 (+1) | 2006-03-13 | Medium | Yes |
WMNews Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1233 | 2006-03-13 | Low | Yes |
Jupiter Content Manager image BBcode Cross Site Scripting Vulnerability | CVE-2006-1223 | 2006-03-13 | Low | Yes |
Hosting Controller search Variable Handling Remote SQL Injection Vulnerability | CVE-2006-1229 | 2006-03-11 | Medium | Yes |
QwikiWiki Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-1196 | 2006-03-10 | Low | Yes |
Nodez Multiple Variable File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2006-1163 (+1) | 2006-03-10 | High | Yes |
Easy File Sharing Web Server Format String and Cross Site Scripting Vulnerabilities | CVE-2006-1160 (+1) | 2006-03-10 | High | Yes |
DokuWiki Mediamanager EXIF Data Handling Cross Site Scripting Vulnerability | CVE-2006-1165 | 2006-03-10 | Low | Yes |
ADP Forum messaggio Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1157 | 2006-03-10 | Medium | Yes |
D2KBlog memName and msg SQL Injection and Cross Site Scripting Issues | CVE-2006-1123 (+1) | 2006-03-09 | Medium | Yes |
textfileBB mess and user Variables Handling Cross Site Scripting Vulnerability | CVE-2006-1202 | 2006-03-09 | Low | Yes |
RedBLoG cat_id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1140 | 2006-03-09 | Medium | Yes |
HitHost hits and user Cross Site Scripting and Directory Deletion Vulnerabilities | CVE-2006-1235 (+1) | 2006-03-08 | Low | Yes |
sBlog keyword and username Parameters Cross Site Scripting Vulnerabilities | CVE-2006-1135 | 2006-03-08 | Low | Yes |
Link Bank Remote Command Execution and Cross Site Scripting Vulnerabilities | CVE-2006-1200 (+1) | 2006-03-08 | High | Yes |
Loudblog Multiple Local File Inclusion and Remote SQL Injection Vulnerabilities | CVE-2006-1114 (+1) | 2006-03-08 | Medium | Yes |
Cilem Haber haber_id Variable Handling Remote SQL Injection Vulnerability | 2006-03-08 | Medium | Yes | |
Manas Tungare Site Membership Cross Site Scripting and SQL Injection Issues | CVE-2006-1156 (+1) | 2006-03-08 | Medium | Yes |
D2-Shoutbox Module for IPB load Variable Remote SQL Injection Vulnerability | CVE-2006-1153 | 2006-03-07 | Medium | Yes |
bMail GBK Charsets Handling Unspecified Remote SQL Injection Vulnerability | CVE-2006-1118 | 2006-03-07 | Medium | Yes |
NMDeluxe nick and id SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1108 (+1) | 2006-03-07 | Medium | Yes |
Game-Panel message Variable Handling Cross Site Scripting Vulnerability | CVE-2006-1080 | 2006-03-07 | Low | Yes |
Invision Power Board SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1288 (+1) | 2006-03-07 | Medium | Yes |
Suprem DVGuestbook f Parameter Cross Site Scripting Vulnerability | CVE-2006-1070 | 2006-03-06 | Low | Yes |
Total Ecommerce id Parameter Handling SQL Injection Vulnerability | CVE-2006-1109 | 2006-03-06 | Medium | Yes |
Digitalvisionscripts DVGuestbook page Cross Site Scripting Vulnerability | CVE-2006-1071 | 2006-03-06 | Low | Yes |
bitweaver comment_title Parameter Cross Site Scripting Vulnerability | CVE-2006-1131 | 2006-03-06 | Low | Yes |
Akarru Social BookMarking Engine Remote SQL Injection Vulnerability | CVE-2006-1051 | 2006-03-06 | Medium | Yes |
Lurker Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-1064 (+2) | 2006-03-06 | Medium | Yes |
phpArcadeScript Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2006-1082 | 2006-03-05 | Low | Yes |
CyBoards PHP Lite parent Variable Remote SQL Injection Vulnerability | CVE-2006-1134 | 2006-03-05 | Medium | Yes |
Joomla! Remote SQL Injection and Information Disclosure Vulnerabilities | CVE-2006-1049 (+6) | 2006-03-05 | Medium | Yes |
Gregarius Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1042 (+1) | 2006-03-05 | Medium | Yes |
Pixelpost Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1106 (+2) | 2006-03-05 | High | Yes |
Php-Stats Multiple Command Execution and SQL Injection Vulnerabilities | CVE-2006-1088 (+4) | 2006-03-05 | High | Yes |
Gallery Cross Site Scripting and Arbitrary File Manipulation Vulnerabilities | CVE-2006-1128 (+2) | 2006-03-03 | Medium | Yes |
PluggedOut Nexus email Parameter Remote SQL Injection Vulnerability | CVE-2006-1081 | 2006-03-03 | Medium | Yes |
SAP Web Application Server URL Handling Cross Site Scripting Issue | CVE-2006-1039 | 2006-03-03 | Low | Yes |
vBulletin Email Address Handling Cross Site Scripting Vulnerability | CVE-2006-1040 | 2006-03-03 | Low | Yes |
VUBB pass Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0962 | 2006-03-02 | Medium | Yes |
NZ Ecommerce Multiple SQL Injection and Cross Scripting Vulnerabilities | CVE-2006-1098 (+1) | 2006-03-02 | Medium | Yes |
N8cms Multiple Variable SQL Injection and Cross Scripting Vulnerabilities | CVE-2006-1008 (+1) | 2006-03-01 | Medium | Yes |
MyBB comma and forums Parameters Remote SQL Injection Vulnerabilities | CVE-2006-0959 | 2006-03-01 | Medium | Yes |
StoreBot ShipMethod Parameter Handling Cross Site Scripting Issue | CVE-2006-1025 | 2006-03-01 | Low | Yes |
PeHePe Uyelik Sistemi Code Execution and Cross Site Scripting Issues | CVE-2006-1022 (+1) | 2006-03-01 | High | Yes |
bttlxeForum err_txt Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0974 | 2006-03-01 | Low | Yes |
Sendcard Unspecified Parameter Handling SQL Injection Vulnerability | CVE-2006-1006 | 2006-03-01 | Medium | Yes |
PunBB Cross Site Scripting and Denial of Service Vulnerabilities | CVE-2006-1090 (+1) | 2006-03-01 | Low | Yes |
WordPress Cross Site Scripting And Full Path Disclosure Vulnerabilities | CVE-2006-0986 (+1) | 2006-03-01 | Low | Yes |
Vegas Forum postid Variable Handling Remote SQL Injection Vulnerability | CVE-2006-1020 | 2006-03-01 | Medium | Yes |
StoreBot Pwd Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-1024 | 2006-03-01 | Medium | Yes |
TOPo gTopNombre Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0984 | 2006-03-01 | Low | Yes |
d3jeeb Pro catid Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-0906 | 2006-02-28 | Medium | Yes |
EKINboard Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1130 (+1) | 2006-02-28 | Medium | Yes |
Thomson SpeedTouch name Variable Cross Site Scripting Vulnerability | CVE-2006-0947 (+1) | 2006-02-28 | Low | Yes |
Parodia AG_ID Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-1004 | 2006-02-28 | Low | Yes |
freeForum Multiple Code Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0958 (+1) | 2006-02-28 | High | Yes |
CGI Calendar year Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0980 | 2006-02-28 | Low | Yes |
MyPHPNuke letter and dcategory Cross Site Scripting Vulnerabilities | CVE-2006-0923 | 2006-02-27 | Low | Yes |
LanSuite LanParty Intranet System fid Remote SQL Injection Vulnerability | CVE-2006-1001 | 2006-02-27 | Medium | Yes |
ShoutLIVE Command Execution and Cross Site Scripting Vulnerabilities | CVE-2006-0941 (+1) | 2006-02-27 | High | Yes |
PwsPHP id Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0943 | 2006-02-27 | Medium | Yes |
Pentacle In-Out Board Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-1000 | 2006-02-27 | Medium | Yes |
Debian Security Update Fixes Tutos Multiple SQL Injection Vulnerabilities | CVE-2004-2162 (+1) | 2006-02-27 | Medium | Yes |
Simple Machines Forum X-Forwarded-For Cross Site Scripting Vulnerability | CVE-2006-0896 | 2006-02-24 | Low | Yes |
PHPX url XCode Tags Handling Cross Site Scripting Vulnerability | CVE-2006-0933 | 2006-02-24 | Low | Yes |
WEBInsta Limbo message Parameter Cross Site Scripting Vulnerability | CVE-2006-0934 | 2006-02-24 | Low | Yes |
Calcium EventText Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0889 | 2006-02-24 | Low | Yes |
VPMi Enterprise UpdateID0 Variable Remote SQL Injection Vulnerability | CVE-2006-0897 | 2006-02-24 | Medium | Yes |
Oi! Email Marketing System myname and pass SQL Injection Issues | CVE-2006-0920 (+1) | 2006-02-24 | Medium | Yes |
iCal Calendar Text Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0924 | 2006-02-24 | Low | Yes |
DEV Web Management System City/Region Cross Site Scripting Issue | CVE-2006-0886 | 2006-02-24 | Low | Yes |
Noah Classifieds Remote File Inclusion and SQL Injection Vulnerabilities | CVE-2006-0882 (+4) | 2006-02-23 | High | Yes |
Runcms lid Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0875 | 2006-02-23 | Low | Yes |
iUser Ecommerce include_path Parameter File Inclusion Vulnerability | CVE-2006-0874 (+1) | 2006-02-23 | High | Yes |
Easy Forum image Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0877 | 2006-02-23 | Low | Yes |
Web Calendar Pro tabls Parameter Remote SQL Injection Vulnerability | CVE-2006-0835 | 2006-02-23 | Medium | Yes |
Bugzilla Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0916 (+1) | 2006-02-22 | Medium | Yes |
CPG Dragonfly CMS Multiple Module Cross Site Scripting Vulnerabilities | CVE-2006-1033 (+2) | 2006-02-22 | Low | Yes |
SquirrelMail Multiple Cross Site Scripting and IMAP Injection Vulnerabilities | CVE-2006-0377 (+2) | 2006-02-22 | Medium | Yes |
PHP-Nuke Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-1847 (+1) | 2006-02-22 | Medium | Yes |
CuteNews show Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0885 | 2006-02-22 | Low | Yes |
Guestbox Cross Site Scripting and Information Disclosure Vulnerabilities | 2006-02-21 | Low | Yes | |
BoonEx Barracuda Directory Multiple Cross Site Scripting Vulnerabilities | CVE-2006-0833 | 2006-02-21 | Low | Yes |
ilchClan pid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0851 | 2006-02-21 | Medium | Yes |
PostNuke Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0802 (+2) | 2006-02-21 | Medium | Yes |
ilchClan login_name Parameter Handling SQL Injection Vulnerability | CVE-2006-0850 | 2006-02-21 | Medium | Yes |
Geeklog Multiple Remote SQL Injection and File Inclusion Vulnerabilities | CVE-2006-0824 (+1) | 2006-02-20 | High | Yes |
BXCP tid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0821 | 2006-02-20 | Medium | Yes |
ADOdb next_page and PHP_SELF Cross Site Scripting Vulnerabilities | CVE-2006-0806 | 2006-02-20 | Low | Yes |
WPCeasy uid and pwd Parameters Remote SQL Injection Vulnerability | CVE-2006-0832 | 2006-02-20 | Medium | Yes |
PHP-Nuke Your_Account Module Remote SQL Injection Vulnerability | CVE-2006-0679 | 2006-02-17 | Medium | Yes |
My Blog url and img BBCode Tags Cross Site Scripting Vulnerability | CVE-2006-0735 | 2006-02-17 | Low | Yes |
Guestex Shell Command Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0777 (+1) | 2006-02-17 | High | Yes |
E-Blah Platinum HTTP_REFERER Header Cross Site Scripting Vulnerability | CVE-2006-0829 | 2006-02-17 | Low | Yes |
V-webmail Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2006-0794 (+2) | 2006-02-17 | Low | Yes |
MyBB Advanced Details Link Handling Cross Site Scripting Vulnerability | CVE-2006-0770 | 2006-02-17 | Low | Yes |
Clever Copy Private Message Subject Cross Site Scripting Vulnerability | CVE-2006-0796 | 2006-02-16 | Low | Yes |
BirthSys month and date Variables Remote SQL Injection Vulnerability | CVE-2006-0775 | 2006-02-16 | Medium | Yes |
Teca Diary Personal Edition functions.php SQL Injection Vulnerability | CVE-2006-0729 | 2006-02-16 | Medium | Yes |
MyBB Multiple Variable SQL Injection and Cross Site Scripting Issues | 2006-02-16 | Medium | Yes | |
@Mail Webmail img Tag Handling Cross Site Scripting Vulnerability | CVE-2006-0842 | 2006-02-16 | Medium | Yes |
HTML::BBCode url and img BBCode Cross Site Scripting Vulnerability | 2006-02-16 | Low | Yes | |
Nullsoft Winamp Playlist Handling Multiple Buffer Overflow Vulnerabilities | CVE-2006-0720 (+1) | 2006-02-15 | Critical | No |
PHP Classifieds member_login.php Remote SQL Injection Vulnerability | CVE-2006-0719 | 2006-02-15 | Medium | Yes |
webSPELL title_op Parameter Handling SQL Injection Vulnerability | CVE-2006-0728 | 2006-02-15 | Medium | Yes |
RunCMS to_userid Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0721 | 2006-02-14 | Medium | Yes |
ImageVue Remote File Upload and Cross Site Scripting Vulnerabilities | CVE-2006-0703 (+3) | 2006-02-14 | High | Yes |
Microsoft Windows Media Player BMP Handling Vulnerability (MS06-005) | CVE-2006-0006 | 2006-02-14 | Critical | No |
Gästebuch Homepage URL Handling Cross Site Scripting Vulnerability | CVE-2006-0706 | 2006-02-14 | Low | Yes |
Invision Power Board Army System Mod SQL Injection Vulnerability | 2006-02-14 | Medium | Yes | |
QwikiWiki query Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0699 | 2006-02-14 | Low | Yes |
PHP-Nuke pagetitle Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0676 | 2006-02-13 | Low | Yes |
e107 BBCode Tags Handling Multiple Cross Site Scripting Vulnerabilities | CVE-2006-0682 | 2006-02-13 | Low | Yes |
DocMGR includeModule and siteModInfo File Inclusion Vulnerability | CVE-2006-0687 | 2006-02-13 | High | Yes |
SmE GB Host Username Handling Remote SQL Injection Vulnerability | CVE-2006-0856 | 2006-02-13 | Medium | Yes |
Hitachi Business Logic SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0773 (+1) | 2006-02-13 | Medium | Yes |
Siteframe q Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0675 | 2006-02-13 | Low | Yes |
VHCS Multiple Security Bypass and Cross Site Scripting Vulnerabilities | CVE-2006-0686 (+3) | 2006-02-13 | Medium | Yes |
PlaySMS err Parameter Handling Cross Site Scripting Vulnerability | 2006-02-13 | Low | Yes | |
Zen Cart Unspecified Parameter Handling SQL Injection Vulnerabilities | CVE-2006-0698 (+2) | 2006-02-13 | Medium | Yes |
CALimba rb_auth.php Remote SQL Injection and Security Bypass Issue | CVE-2006-0693 | 2006-02-12 | Medium | Yes |
XMB Multiple Variable SQL Injection and Cross Site Scripting Issues | CVE-2006-0779 (+1) | 2006-02-12 | Medium | Yes |
Magic Calendar Lite index_login and password SQL Injection Issue | CVE-2006-0673 | 2006-02-12 | Medium | Yes |
HiveMail Multiple Command Execution and SQL Injection Vulnerabilities | CVE-2006-0759 (+2) | 2006-02-12 | High | Yes |
DB_eSession Class deleteSession Remote SQL injection Vulnerability | CVE-2006-0774 | 2006-02-12 | Medium | Yes |
Time Tracking Software SQL Injection and Cross Site Scripting Issues | CVE-2006-0691 (+2) | 2006-02-12 | Medium | Yes |
PHP/MYSQL Timesheet Multiple Variable SQL Injection Vulnerabilities | CVE-2006-0692 | 2006-02-12 | Medium | Yes |
Clever Copy HTTP Headers Multiple Cross Site Scripting Vulnerabilities | CVE-2006-0627 | 2006-02-10 | Medium | Yes |
e/pop Web Conferencing Topic Name Cross Site Scripting Vulnerability | 2006-02-10 | Low | Yes | |
IBM Lotus Notes Buffer Overflow and Directory Traversal Vulnerabilities | CVE-2005-2619 (+1) | 2006-02-10 | Critical | No |
PHP Event Calendar Cross Site Scripting and Information Manipulation | CVE-2006-0657 | 2006-02-10 | Low | Yes |
DataparkSearch Search Templates Cross Site Scripting Vulnerability | CVE-2006-0649 | 2006-02-09 | Low | Yes |
Indexu base_path Variable Handling Remote File Inclusion Vulnerability | CVE-2006-0688 | 2006-02-09 | High | Yes |
CPAINT cpaint_response_type Parameter Cross Site Scripting Issue | CVE-2006-0650 | 2006-02-09 | Low | Yes |
Whomp Real Estate Manager XP 2005 Login SQL Injection Vulnerability | CVE-2006-0624 | 2006-02-09 | Medium | Yes |
2200net Calendar System Multiple Parameter SQL Injection Vulnerabilities | CVE-2006-0610 | 2006-02-09 | Medium | Yes |
MyBB posts Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0638 | 2006-02-08 | Medium | Yes |
eyeOS _SESSION Array Remote PHP Code Execution Vulnerability | CVE-2006-0636 | 2006-02-08 | High | Yes |
Unknown Domain Shoutbox SQL Injection and Cross Site Scripting Issues | CVE-2006-0606 (+1) | 2006-02-08 | Medium | Yes |
Sun Java Runtime Environment Sandbox Security Bypass Vulnerabilities | CVE-2006-0617 (+3) | 2006-02-08 | Critical | No |
phphg Guestbook SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0604 (+2) | 2006-02-08 | Medium | Yes |
GuestBookHost email and password SQL Injection Vulnerabilities | CVE-2006-0542 | 2006-02-08 | Medium | Yes |
Hosting Controller IP and GatewayID Variables SQL Injection Issues | CVE-2006-0581 | 2006-02-07 | Medium | Yes |
Clever Copy ID Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0583 | 2006-02-07 | Medium | Yes |
PHP-Fusion Comments and Shoutbox Cross Site Scripting Vulnerabilities | CVE-2006-0593 | 2006-02-07 | Low | Yes |
PluggedOut Blog Multiple SQL Injection and Cross Site Scripting Issues | CVE-2006-0563 (+1) | 2006-02-06 | Medium | Yes |
PHPStatus Username Parameter Remote SQL Injection Vulnerability | CVE-2006-0571 (+1) | 2006-02-06 | Medium | Yes |
phpBB Cross Site Request Forgery and Cross Site Scripting Vulnerabilities | CVE-2006-0438 (+1) | 2006-02-06 | Low | Yes |
NeoMail date Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0536 | 2006-02-06 | Low | Yes |
cPanel Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-0574 (+2) | 2006-02-03 | Low | Yes |
Outblaze file Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0568 | 2006-02-03 | Medium | Yes |
Papoo Username Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0569 | 2006-02-03 | Low | Yes |
SoftMaker Shop strSok Variable Handling Cross Site Scripting Issue | CVE-2006-0532 | 2006-02-03 | Low | Yes |
Daffodil CRM userLoginBox and passwordBox SQL Injection Issue | CVE-2006-0510 | 2006-02-02 | Medium | Yes |
Mozilla Products Multiple Memory Corruption and Security Bypass Issues | CVE-2006-0299 (+8) | 2006-02-02 | Critical | No |
Dragoran Portal Module for IPB site Variable SQL Injection Vulnerability | CVE-2006-0520 | 2006-02-01 | Medium | Yes |
PHP GEN Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0498 (+1) | 2006-02-01 | Medium | Yes |
MyBB templatelist Variable Handling Remote SQL Injection Vulnerability | CVE-2006-0523 | 2006-02-01 | Medium | Yes |
SPIP Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0519 (+2) | 2006-02-01 | Medium | Yes |
Cerberus Helpdesk contact_search Cross Site Scripting Vulnerability | CVE-2006-0509 | 2006-02-01 | Low | Yes |
Symantec Sygate Management Server Remote SQL Injection Vulnerability | CVE-2006-0522 | 2006-02-01 | Critical | Yes |
Nuked-Klan letter Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0506 | 2006-01-31 | Low | Yes |
UebiMiau HTML Email Message Handling Cross Site Scripting Vulnerability | CVE-2006-0469 | 2006-01-31 | Medium | Yes |
BrowserCRM query Variable Handling Cross Site Scripting Vulnerability | CVE-2006-0521 | 2006-01-31 | Low | Yes |
sPaiz-Nuke query Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0480 | 2006-01-31 | Low | Yes |
Easy CMS Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-0507 | 2006-01-31 | Low | Yes |
Rlink Module for phpBB url Parameter Cross Site Scripting Vulnerability | CVE-2006-0499 | 2006-01-31 | Low | Yes |
SZUserMgnt username Parameter Remote SQL Injection Vulnerability | CVE-2006-0491 | 2006-01-30 | Medium | Yes |
Calendarix login and catview Parameters SQL Injection Vulnerabilities | CVE-2006-0492 | 2006-01-30 | Medium | Yes |
ASPThai Forums Authentication Remote SQL Injection Vulnerability | CVE-2006-0490 | 2006-01-30 | Medium | Yes |
PmWiki Multiple Script GLOBALS Array Handling Remote Vulnerabilities | CVE-2006-0479 | 2006-01-30 | High | Yes |
Nullsoft Winamp Playlist Handling Multiple Buffer Overflow Vulnerabilities | CVE-2006-0476 (+1) | 2006-01-29 | Critical | No |
MyBB sortby and sortordr Variables Cross Site Scripting Vulnerabilities | CVE-2006-0470 | 2006-01-27 | Low | Yes |
My Little Multiple Product link BBcode Cross Site Scripting Vulnerability | CVE-2006-0473 (+2) | 2006-01-27 | Low | Yes |
Phpclanwebsite par and poll_id Remote SQL Injection Vulnerabilities | CVE-2006-0444 | 2006-01-26 | Medium | Yes |
NewsPHP Multiple Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-0413 | 2006-01-26 | Medium | Yes |
AndoNET Blog entrada Parameter Remote SQL Injection Vulnerability | CVE-2006-0462 | 2006-01-25 | Medium | Yes |
CheesyBlog archive.php Multiple Field Cross Site Scripting Vulnerability | CVE-2006-0443 | 2006-01-25 | Low | Yes |
Oracle PL/SQL Gateway Exclusion List Security Bypass Vulnerability | CVE-2006-0435 | 2006-01-25 | Critical | No |
MyBB notepad and signature Variables Cross Site Scripting Vulnerability | CVE-2006-0442 | 2006-01-25 | Low | Yes |
ExpressionEngine HTTP_REFERER Cross Site Scripting Vulnerability | CVE-2006-0461 | 2006-01-25 | Low | Yes |
Pixelpost User Comments Handling Cross Site Scripting Vulnerability | CVE-2006-0409 | 2006-01-24 | Low | Yes |
ADOdb PostgreSQL Unspecified Remote SQL Injection Vulnerability | CVE-2006-0410 | 2006-01-24 | Medium | Yes |
miniBloggie user Variable Handling Remote SQL Injection Vulnerability | CVE-2006-0417 | 2006-01-24 | Medium | Yes |
e-moBLOG monthy and login Parameters SQL Injection Vulnerabilities | CVE-2006-0403 | 2006-01-23 | Medium | Yes |
Zoph Unspecified Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2006-0402 | 2006-01-23 | Medium | Yes |
AZ Bulletin Board topic and name Cross Site Scripting Vulnerabilities | CVE-2006-0407 | 2006-01-23 | Low | Yes |
TFTPD32 Filename Handling Format String and Denial of Service Issue | CVE-2006-0328 | 2006-01-20 | Medium | Yes |
MailSite Cross Site Scripting and Remote Denial of Service Vulnerabilities | CVE-2006-0342 (+1) | 2006-01-20 | Low | Yes |
Gallery User Fullname Handling Cross Site Scripting Vulnerability | CVE-2006-0330 | 2006-01-20 | Low | Yes |
Hitachi HITSENSER Data Mart Server Remote SQL Injection Vulnerability | CVE-2006-0329 | 2006-01-20 | Medium | Yes |
WebspotBlogging SQL Injection and Command Execution Vulnerability | CVE-2006-0324 | 2006-01-20 | High | Yes |
My Amazon Store Manager q Variable Cross Site Scripting Vulnerability | CVE-2006-0334 | 2006-01-19 | Low | Yes |
Netrix X-Site Manager product_id Parameter Cross Site Scripting Issue | CVE-2006-0378 | 2006-01-19 | Low | Yes |
PHlyMail Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4666 (+1) | 2006-01-19 | Medium | Yes |
MyBB Allow HTML in Signatures Feature Cross Site Scripting Vulnerability | CVE-2006-0364 | 2006-01-19 | Low | Yes |
Phpclanwebsite img BBcode Handling Cross Site Scripting Vulnerability | CVE-2006-0366 | 2006-01-19 | Low | Yes |
WhiteAlbum dir Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0235 | 2006-01-18 | Medium | Yes |
Oracle Products Multiple SQL Injection and Security Bypass Vulnerabilities | CVE-2006-0586 (+44) | 2006-01-18 | High | Yes |
microBlog month and year Parameters SQL Injection Vulnerabilities | CVE-2006-0234 | 2006-01-18 | Medium | Yes |
WB News name Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0241 | 2006-01-18 | Low | Yes |
aoblogger Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0312 (+2) | 2006-01-18 | Medium | Yes |
Mantis Multiple Parameter Handling Cross Site Scripting Vulnerabilities | 2006-01-17 | Low | Yes | |
Trac HTML WikiProcessor SRC Tag Cross Site Scripting Vulnerability | CVE-2005-4644 | 2006-01-17 | Low | Yes |
SMBCMS text Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0243 | 2006-01-17 | Low | Yes |
CubeCart Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2006-0245 | 2006-01-17 | Low | Yes |
PDFdirectory Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-0313 | 2006-01-17 | Medium | Yes |
Helm Web Hosting Control Panel Cross Site Scripting Vulnerability | CVE-2006-0211 | 2006-01-16 | Low | Yes |
geoBlog cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2006-0249 | 2006-01-16 | Medium | Yes |
Widexl Download Tracker ID Parameter Cross Site Scripting Issue | CVE-2006-0246 | 2006-01-16 | Low | Yes |
RedKernel Referrer Tracker rkrt_stats.php Cross Site Scripting Issue | CVE-2006-0317 | 2006-01-16 | Low | Yes |
SimpleBlog Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0240 (+1) | 2006-01-16 | Medium | Yes |
Faq-O-Matic Multiple Variable Handling Cross Site Scripting Vulnerabilities | CVE-2006-0251 | 2006-01-16 | Low | Yes |
Ultimate Auction item and category Cross Site Scripting Vulnerabilities | CVE-2006-0217 | 2006-01-16 | Low | Yes |
Netbula Anyboard tK Parameter Cross Site Scripting Vulnerability | CVE-2006-0247 | 2006-01-16 | Low | Yes |
Benders Multiple Variable Handling Remote SQL Injection Vulnerabilities | CVE-2006-0252 | 2006-01-16 | Medium | Yes |
BlogPHP username Variable Handling Remote SQL Injection Vulnerability | CVE-2006-0318 | 2006-01-16 | Medium | Yes |
WP-Stats WordPress Plug-in author Remote SQL Injection Vulnerability | CVE-2006-0238 | 2006-01-16 | Medium | Yes |
Apache Geronimo time and Web-Access-Log Cross Site Scripting Issues | CVE-2006-0254 | 2006-01-16 | Low | Yes |
GTP iCommerce subcat and cat Cross Site Scripting Vulnerabilities | CVE-2006-0237 | 2006-01-16 | Low | Yes |
Bit 5 Blog Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0361 (+1) | 2006-01-16 | Medium | Yes |
Wordcircle Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0205 (+1) | 2006-01-13 | Medium | Yes |
ASPSurvey Password Parameter Remote SQL Injection Vulnerability | CVE-2006-0192 | 2006-01-12 | Medium | Yes |
H-Sphere login Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0193 | 2006-01-12 | Low | Yes |
Interspire Trackpoint NX username Cross Site Scripting Vulnerability | CVE-2006-0210 | 2006-01-12 | Low | Yes |
FogBugz dest Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0194 | 2006-01-12 | Low | Yes |
Mini-NUKE Remote SQL Injection and Security Bypass Vulnerabilities | CVE-2006-0203 (+1) | 2006-01-12 | Medium | Yes |
MyPHPim Remote SQL Injection and Arbitrary File Upload Vulnerabilities | CVE-2006-0169 (+2) | 2006-01-11 | High | Yes |
TankLogger livestock_id Parameter Remote SQL Injection Vulnerability | CVE-2006-0209 | 2006-01-11 | Medium | Yes |
AspTopSites Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-0184 | 2006-01-11 | Medium | Yes |
CaLogic New Event title Field Cross Site Scripting Vulnerability | CVE-2006-0180 | 2006-01-11 | Low | Yes |
MusicBox show and type Parameters SQL Injection Vulnerabilities | CVE-2005-4500 | 2006-01-10 | Medium | Yes |
PHP-Nuke EV query Parameter Handling Remote SQL Injection Issue | CVE-2006-0163 | 2006-01-10 | Medium | Yes |
VenomBoard Multiple Parameter Handling SQL Injection Vulnerabilities | CVE-2006-0160 | 2006-01-10 | Medium | Yes |
WebGUI DataForm Fields Handling Cross Site Scripting Vulnerability | CVE-2006-0165 | 2006-01-10 | Low | Yes |
Apple QuickTime Player Multiple Remote Code Execution Vulnerabilities | CVE-2005-4092 (+7) | 2006-01-10 | Critical | No |
Foxrum url BBcode Tag Handling Cross Site Scripting Vulnerability | CVE-2006-0156 | 2006-01-10 | Low | Yes |
Microsoft Outlook / Exchange Remote Code Execution Vulnerability (MS06-003) | CVE-2006-0002 | 2006-01-10 | Critical | No |
Clam AntiVirus (ClamAV) UPX File Handling Buffer Overflow Vulnerability | CVE-2006-0162 | 2006-01-10 | Critical | No |
PHP-Nuke News Module IMG Tag Cross Site Scripting Vulnerability | CVE-2006-0185 | 2006-01-10 | Low | Yes |
Andromeda s Parameter Handling Cross Site Scripting Vulnerability | CVE-2006-0142 | 2006-01-09 | Low | Yes |
TheWebForum SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0135 (+1) | 2006-01-09 | Medium | Yes |
427BB Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0155 (+2) | 2006-01-09 | Medium | Yes |
phpChamber needle Parameter Cross Site Scripting Vulnerability | CVE-2006-0152 | 2006-01-09 | Low | Yes |
NavBoard BBcode Tags Handling Cross Site Scripting Vulnerability | CVE-2006-0140 | 2006-01-09 | Low | Yes |
Boxcar Media Shopping Cart index.php Cross Site Scripting Issue | CVE-2006-0111 | 2006-01-06 | Low | Yes |
Modular Merchant Shopping Cart cat Cross Site Scripting Vulnerability | CVE-2006-0109 | 2006-01-06 | Low | Yes |
ADN Forum Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2006-0124 (+1) | 2006-01-06 | Medium | Yes |
Foro Domus email SQL Injection and Cross Site Scripting Vulnerability | CVE-2006-0110 | 2006-01-06 | Medium | Yes |
Oneplug CMS Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2006-0115 | 2006-01-06 | Medium | Yes |
Timecan CMS email SQL Injection and Cross Site Scripting Vulnerability | CVE-2006-0108 | 2006-01-06 | Medium | Yes |
iNETstore Ebusiness Software searchterm Cross Site Scripting Issue | CVE-2006-0116 | 2006-01-06 | Low | Yes |
Aquifer CMS Keyword Parameter Cross Site Scripting Vulnerability | CVE-2006-0122 | 2006-01-06 | Low | Yes |
Mod_auth_pgsql Module for Apache Multiple Format String Vulnerabilities | CVE-2005-3656 | 2006-01-06 | Critical | No |
IBM Lotus Domino Remote Denial of Service and Unspecified Issues | CVE-2006-0121 (+4) | 2006-01-06 | High | No |
AppServ appserv_root Remote PHP File Inclusion Vulnerability | CVE-2006-0125 | 2006-01-05 | High | Yes |
phpBB Allow HTML Messages Cross Site Scripting Vulnerability | CVE-2006-0063 | 2006-01-05 | Low | Yes |
Tiny PHP Forum Directory Traversal and Cross Site Scripting Issues | CVE-2006-0104 (+2) | 2006-01-05 | Medium | Yes |
raSMP HTTP_USER_AGENT Cross Site Scripting Vulnerability | CVE-2006-0084 | 2006-01-04 | Low | Yes |
sBLOG p and keyword Variables Cross Site Scripting Vulnerabilities | CVE-2006-0101 | 2006-01-04 | Low | Yes |
vBulletin Add Reminder Module Cross Site Scripting Vulnerability | CVE-2006-0080 | 2006-01-04 | Low | Yes |
SiteSuite CMS page Parameter Handling SQL Injection Vulnerability | CVE-2006-0092 | 2006-01-04 | Medium | Yes |
@Card ME PHP cat Parameter Cross Site Scripting Vulnerability | CVE-2006-0093 | 2006-01-04 | Low | Yes |
Open-Xchange Webmail Attachments Cross Site Scripting Vulnerability | CVE-2006-0091 | 2006-01-04 | Low | Yes |
Lizard Cart CMS id Parameter Remote SQL Injection Vulnerability | CVE-2006-0087 | 2006-01-04 | Medium | Yes |
inTouch login_verify SQL Injection and Authentication Bypass Issue | CVE-2006-0088 | 2006-01-04 | Medium | Yes |
ScozBook auth.php SQL Injection and Authentication Bypass Issue | CVE-2006-0079 | 2006-01-04 | Medium | Yes |
Enhanced Simple PHP Gallery dir Cross Site Scripting Vulnerability | CVE-2006-0112 | 2006-01-04 | Low | Yes |
Chimera Web Portal System SQL Injection and Cross Site Scripting Issues | CVE-2006-0137 (+1) | 2006-01-04 | Medium | Yes |
NKads Remote SQL Injection and Command Execution Vulnerability | CVE-2006-0085 | 2006-01-04 | High | Yes |
Next Generation Image Gallery page Cross Site Scripting Vulnerability | CVE-2006-0086 | 2006-01-04 | Low | Yes |
B-net Software Guestbook and Shoutbox Cross Site Scripting Issues | CVE-2006-0078 | 2006-01-03 | Low | Yes |
PHPenpals personalID Parameter Remote SQL Injection Vulnerability | CVE-2006-0074 | 2006-01-02 | Medium | Yes |
PHPjournaler readold Parameter Remote SQL Injection Vulnerability | CVE-2006-0066 | 2006-01-02 | Medium | Yes |
VEGO Web Forum theme_id Parameter SQL Injection Vulnerability | CVE-2006-0065 | 2006-01-02 | Medium | Yes |
VEGO Links Builder username Parameter SQL Injection Vulnerability | CVE-2006-0067 | 2006-01-02 | Medium | Yes |
BugPort Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4609 (+2) | 2006-01-02 | Medium | Yes |
Primo Cart q and email Parameters SQL Injection Vulnerabilities | CVE-2006-0068 | 2006-01-02 | Medium | Yes |
MyBB Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4603 (+1) | 2006-01-02 | Medium | Yes |
Web Wiz Multiple Products txtUserName SQL Injection Vulnerability | CVE-2005-4606 | 2006-01-02 | Medium | Yes |
eggblog q Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4547 (+1) | 2005-12-23 | Low | Yes |
Statistics Counter Service User Area Remote SQL Injection Vulnerability | CVE-2005-4548 | 2005-12-23 | Medium | Yes |
Mantis Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4524 (+6) | 2005-12-23 | Medium | Yes |
PHP-Fusion Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4517 (+1) | 2005-12-23 | Medium | Yes |
Lois Software WebDB Search0 Parameter SQL Injection Vulnerability | CVE-2005-4515 | 2005-12-23 | Medium | Yes |
AlstraSoft EPay Enterprise Multiple Cross Site Scripting Vulnerabilities | CVE-2005-4530 | 2005-12-23 | Low | Yes |
SCOOP! Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2005-4490 | 2005-12-22 | Low | Yes |
SyntaxCMS search_query Variable Cross Site Scripting Vulnerability | CVE-2005-4496 | 2005-12-22 | Low | Yes |
SPIP spip_login.php3 and spip_pass.php3 Cross Site Scripting Issue | CVE-2005-4494 | 2005-12-22 | Low | Yes |
Tangora Portal CMS action Variable Cross Site Scripting Vulnerability | CVE-2005-4497 | 2005-12-22 | Low | Yes |
ProjectApp Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-4485 | 2005-12-22 | Low | Yes |
Papoo Multiple Parameter Handling Remote SQL Injection Vulnerabilities | CVE-2005-4478 | 2005-12-22 | Medium | Yes |
Starphire SiteSage Search Module Cross Site Scripting Vulnerability | CVE-2005-4492 | 2005-12-22 | Low | Yes |
PortalApp ret_page Parameter Cross Site Scripting Vulnerability | CVE-2005-4482 | 2005-12-22 | Low | Yes |
Scoop Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2005-4489 | 2005-12-22 | Low | Yes |
SiteEnable ret_page Parameter Cross Site Scripting Vulnerability | CVE-2005-4483 | 2005-12-22 | Low | Yes |
SpearTek Search Field Handling Cross Site Scripting Vulnerability | CVE-2005-4493 | 2005-12-22 | Low | Yes |
WANDSOFT e-SEARCH keywords Cross Site Scripting Vulnerability | CVE-2005-4513 | 2005-12-22 | Low | Yes |
ShopEngine EXPS Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4545 | 2005-12-22 | Low | Yes |
Sitekit CMS Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-4491 | 2005-12-22 | Low | Yes |
Dev Hound Cross Site Scripting and Full Path Disclosure Vulnerabilities | CVE-2005-4508 (+2) | 2005-12-22 | Low | Yes |
Chatspot Module for phpBB SQL Injection and Security Bypass Issues | CVE-2005-4529 (+1) | 2005-12-22 | Medium | Yes |
Beehive Forum Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4460 | 2005-12-22 | Low | Yes |
phpSlash story_id Parameter Remote SQL Injection Vulnerability | CVE-2005-4479 | 2005-12-22 | Medium | Yes |
Redakto WCMS Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-4488 | 2005-12-22 | Low | Yes |
IntranetApp Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-4484 | 2005-12-22 | Low | Yes |
OpenEdit Multiple Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2005-4476 | 2005-12-22 | Low | Yes |
PhpGedView Remote File Inclusion and Code Injection Vulnerabilities | CVE-2005-4469 (+2) | 2005-12-21 | High | Yes |
Apple QuickTime and iTunes QuickTime.qts Code Execution Vulnerability | CVE-2005-4092 | 2005-12-21 | Critical | No |
ODFaq cat and srcText Parameters SQL Injection Vulnerabilities | CVE-2005-4359 | 2005-12-19 | Medium | Yes |
Magnolia Search Feature query Cross Site Scripting Vulnerability | CVE-2005-4361 | 2005-12-19 | Low | Yes |
UStore Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4356 (+1) | 2005-12-19 | Medium | Yes |
Komodo CMS SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4363 (+1) | 2005-12-19 | Medium | Yes |
FarCry CMS criteria Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4395 | 2005-12-19 | Low | Yes |
FLIP name Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4365 | 2005-12-19 | Low | Yes |
Esselbach Storyteller query Variable Cross Site Scripting Vulnerability | CVE-2005-4433 | 2005-12-19 | Low | Yes |
ContentServ StoryID Parameter Remote SQL Injection Vulnerability | CVE-2005-4390 | 2005-12-19 | Medium | Yes |
Contens search.cfm Multiple Parameters Cross Site Scripting Issues | CVE-2005-4389 (+1) | 2005-12-19 | Low | Yes |
CitySoft Community Enterprise SQL Injection and Cross Site Scripting | CVE-2005-4384 (+2) | 2005-12-19 | Medium | Yes |
Caravel CMS Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4381 | 2005-12-19 | Low | Yes |
Bitweaver Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4380 (+1) | 2005-12-19 | Medium | Yes |
Cofax searchstring Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4385 | 2005-12-19 | Low | Yes |
Allinta CMS s and searchQuery Cross Site Scripting Vulnerabilities | CVE-2005-4374 | 2005-12-19 | Low | Yes |
Adaptive Website Framework page Cross Site Scripting Vulnerability | CVE-2005-4373 (+1) | 2005-12-19 | Low | Yes |
paFileDB Extreme Edition newsid and id SQL Injection Vulnerabilities | CVE-2005-4329 | 2005-12-19 | Medium | Yes |
Acuity CMS strSearchKeywords Parameter Cross Site Scripting Issue | CVE-2005-4369 | 2005-12-19 | Low | Yes |
iHTML Merchant Mall browse.ihtml Multiple SQL Injection Vulnerabilities | CVE-2005-4330 | 2005-12-19 | Medium | Yes |
Microsoft Internet Information Services URL Parser Code Execution (MS07-041) | CVE-2005-4360 | 2005-12-19 | Critical | Yes |
EPiX query Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4394 | 2005-12-19 | Low | Yes |
phpBB Cross Site Scripting and Full Path Disclosure Vulnerabilities | CVE-2005-4358 (+1) | 2005-12-19 | Low | Yes |
Acuity CMS Cross-Site Scripting and SQL Injection Vulnerabilities | 2005-12-19 | Medium | Yes | |
iHTML Merchant merchant.ihtml Multiple SQL Injection Vulnerabilities | CVE-2005-4331 | 2005-12-19 | Medium | Yes |
phpMyAdmin server_privileges.php Remote SQL Injection Vulnerability | CVE-2005-4349 | 2005-12-19 | Medium | Yes |
Webglimpse query and ID Variables Cross Site Scripting Vulnerability | CVE-2005-4354 (+1) | 2005-12-19 | Low | Yes |
Amaxus change Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4375 | 2005-12-19 | Low | Yes |
Hot Banana Web Content Management Suite Cross Site Scripting Issue | CVE-2005-4364 | 2005-12-19 | Low | Yes |
Contenite id Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4387 | 2005-12-19 | Low | Yes |
Eudora Qualcomm WorldMail Remote Buffer Overflow Vulnerability | CVE-2005-4267 | 2005-12-19 | Critical | No |
Baseline CMS Page.asp SQL Injection and Cross Site Scripting Issues | CVE-2005-4378 (+1) | 2005-12-19 | Medium | Yes |
Colony keywords Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4386 | 2005-12-19 | Low | Yes |
e-publish Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4393 (+1) | 2005-12-19 | Medium | Yes |
DCForum+ Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4311 | 2005-12-16 | Low | Yes |
SiteNet BBS Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4306 | 2005-12-16 | Low | Yes |
AtlantForum Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4298 | 2005-12-16 | Low | Yes |
Atlant Pro before and ct Parameters Cross Site Scripting Vulnerability | CVE-2005-4299 | 2005-12-16 | Low | Yes |
ScareCrow forum and user Parameter Cross Site Scripting Issues | CVE-2005-4307 | 2005-12-16 | Low | Yes |
Trac URL Path Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4305 | 2005-12-16 | Low | Yes |
phpXplorer address bar Field Cross Site Scripting Vulnerability | CVE-2005-4301 | 2005-12-16 | Low | Yes |
ezDatabase p Parameter Handling Local File Inclusion Vulnerability | CVE-2005-4302 | 2005-12-16 | Medium | Yes |
bbBoard keys Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4297 | 2005-12-16 | Low | Yes |
AlmondSoft Products id Parameter Remote SQL Injection Vulnerability | CVE-2005-4313 (+1) | 2005-12-16 | Medium | Yes |
Alkacon OpenCms username Field Cross Site Scripting Vulnerability | CVE-2005-4294 | 2005-12-15 | Low | Yes |
ClickCartPro affl Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4293 | 2005-12-15 | Low | Yes |
CommerceSQL keywords Parameter Cross Site Scripting Vulnerability | CVE-2005-4292 | 2005-12-15 | Low | Yes |
PPCal Shopping Cart ppcal.cgi Cross Site Scripting Vulnerabilities | CVE-2005-4314 | 2005-12-15 | Low | Yes |
Envolution Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4263 (+1) | 2005-12-15 | Medium | Yes |
PHP Support Tickets Multiple Parameter SQL Injection Vulnerabilities | CVE-2005-4264 | 2005-12-15 | Medium | Yes |
Ectools Onlineshop cart.cgi Cross Site Scripting Vulnerabilities | CVE-2005-4291 | 2005-12-15 | Low | Yes |
Absolute Image Gallery XE text Cross Site Scripting Vulnerability | CVE-2005-4295 | 2005-12-15 | Low | Yes |
ProjectForum fwd and originalpageid Cross Site Scripting Issues | CVE-2005-4336 | 2005-12-15 | Low | Yes |
Zaygo DomainCart root Variable Cross Site Scripting Vulnerability | CVE-2005-4282 | 2005-12-15 | Low | Yes |
Mercury Mail Transport System Mailbox Name Service Remote Buffer Overflow | 2005-12-15 | High | No | |
toendaCMS id SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4353 (+1) | 2005-12-15 | Medium | Yes |
StaticStore Search Variable Handling Cross Site Scripting Vulnerability | CVE-2005-4284 | 2005-12-15 | Low | Yes |
Zaygo HostingCart root Variable Cross Site Scripting Vulnerability | CVE-2005-4281 | 2005-12-15 | Low | Yes |
PlexCart X3 Multiple Parameters Remote SQL Injection Vulnerability | CVE-2005-4315 | 2005-12-15 | Medium | Yes |
ECW-Cart Multiple Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4290 | 2005-12-15 | Low | Yes |
PDEstore product and cart_id Cross Site Scripting Vulnerabilities | CVE-2005-4285 | 2005-12-15 | Low | Yes |
The CITY Shop SKey Parameter Cross Site Scripting Vulnerability | CVE-2005-4283 | 2005-12-15 | Low | Yes |
CKGold keywords Parameter Cross Site Scripting Vulnerability | CVE-2005-4236 | 2005-12-14 | Low | Yes |
phpCOIN Remote PHP File Inclusion and SQL Injection Vulnerabilities | CVE-2005-4214 (+3) | 2005-12-14 | High | Yes |
QuickPayPro SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4248 (+1) | 2005-12-14 | Medium | Yes |
Snipe Gallery SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4245 (+1) | 2005-12-14 | Medium | Yes |
EncapsGallery id Parameter Remote SQL Injection Vulnerability | CVE-2005-4234 | 2005-12-14 | Medium | Yes |
Link Up Gold link and phrase Cross Site Scripting Vulnerabilities | CVE-2005-4231 | 2005-12-14 | Low | Yes |
mcGalleryPRO SQL Injection and Directory Traversal Vulnerabilities | CVE-2005-4252 (+2) | 2005-12-14 | Medium | Yes |
DreamPoll id Parameter Remote SQL Injection Vulnerability | CVE-2005-4254 | 2005-12-14 | Medium | Yes |
Jamit Job Board cat Parameter Remote SQL Injection Vulnerability | CVE-2005-4232 | 2005-12-14 | Medium | Yes |
PhpWebGallery Multiple Parameter Remote SQL Injection Vulnerabilities | CVE-2005-4228 | 2005-12-14 | Medium | Yes |
PHP JackKnife Gallery System sKeywords Cross Site Scripting Issue | CVE-2005-4239 | 2005-12-14 | Low | Yes |
Mantis target_field Parameter Cross Site Scripting Vulnerability | CVE-2005-4238 | 2005-12-14 | Low | Yes |
MySQL Auction keyword Parameter Cross Site Scripting Vulnerability | CVE-2005-4237 | 2005-12-14 | Low | Yes |
WikkaWiki phrase Parameter Cross Site Scripting Vulnerability | CVE-2005-4255 | 2005-12-14 | Low | Yes |
VCD-db batch and title Parameters Cross Site Scripting Vulnerabilities | CVE-2005-4241 | 2005-12-14 | Low | Yes |
WHMCompleteSolution search Cross Site Scripting Vulnerability | CVE-2005-4235 | 2005-12-14 | Low | Yes |
DCP-Portal Multiple Parameters Remote SQL Injection Vulnerabilities | CVE-2005-4227 | 2005-12-13 | Medium | Yes |
phpWebThings Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-4226 | 2005-12-13 | Medium | Yes |
Arab Portal global.php Script Remote SQL Injection Vulnerability | CVE-2005-4221 | 2005-12-13 | Medium | Yes |
Utopia News Pro Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-4223 | 2005-12-13 | Medium | Yes |
e107 Multiple Parameters Handling Remote SQL Injection Vulnerabilities | CVE-2005-4224 | 2005-12-13 | Medium | Yes |
myBloggie Multiple Parameters Remote SQL Injection Vulnerabilities | CVE-2005-4225 | 2005-12-13 | Medium | Yes |
EveryAuction searchstring Variable Cross Site Scripting Vulnerability | CVE-2005-4229 | 2005-12-13 | Low | Yes |
Magic Book Professional StartRow Cross Site Scripting Vulnerability | CVE-2005-4177 | 2005-12-12 | Low | Yes |
Horde Multiple Templates Unspecified Cross Site Scripting Vulnerability | CVE-2005-4190 | 2005-12-12 | Low | Yes |
Kronolith Calendar Name and Event Data Cross Site Scripting Issue | CVE-2005-4189 | 2005-12-12 | Low | Yes |
UseBB SERVER[PHP_SELF] Variable Cross Site Scripting Vulnerability | CVE-2005-4193 | 2005-12-12 | Low | Yes |
MyBulletinBoard Unspecified Remote SQL Injection Vulnerabilities | CVE-2005-4200 (+1) | 2005-12-12 | Medium | Yes |
Netref cat Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-4198 | 2005-12-12 | Medium | Yes |
Turba Address Book Name and Contact Cross Site Scripting Vulnerability | CVE-2005-4242 | 2005-12-12 | Low | Yes |
Milliscripts domainname Parameter Cross Site Scripting Vulnerability | 2005-12-12 | Low | Yes | |
Apache mod_imap Referer Directive Cross Site Scripting Vulnerability | CVE-2005-3352 | 2005-12-12 | Low | No |
Mnemo Notepad Name and Note Data Cross Site Scripting Vulnerability | CVE-2005-4192 | 2005-12-12 | Low | Yes |
Nag Tasklist Name and Task Data Cross Site Scripting Vulnerability | CVE-2005-4191 | 2005-12-12 | Low | Yes |
Scout Portal Toolkit SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4196 (+1) | 2005-12-12 | Medium | Yes |
Lyris ListManager SQL Injection and Information Disclosure Issues | CVE-2005-4149 (+7) | 2005-12-09 | Medium | Yes |
Website Baker username Parameter SQL Injection Vulnerability | CVE-2005-4140 | 2005-12-09 | High | Yes |
CA CleverPath Portal Login Page Cross Site Scripting Vulnerability | CVE-2005-4150 | 2005-12-09 | Low | Yes |
PerlCal p0 Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4162 | 2005-12-08 | Low | Yes |
ASPMForum baslik and harf Parameters SQL Injection Vulnerabilities | CVE-2005-4141 | 2005-12-08 | Medium | Yes |
Magic List Pro ListID Parameter Remote SQL Injection Vulnerability | CVE-2005-4073 | 2005-12-07 | Medium | Yes |
Magic Forum Personal SQL Injection and Cross Site Scripting Issues | CVE-2005-4072 (+1) | 2005-12-07 | Medium | Yes |
CF_Nuke Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-4075 (+1) | 2005-12-07 | Medium | Yes |
PHP-addressbook id Parameter Remote SQL Injection Vulnerability | CVE-2005-4164 | 2005-12-06 | Medium | Yes |
Saralblog id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-4058 | 2005-12-06 | Medium | Yes |
LocazoList Classifieds searchdb.asp Script SQL Injection Vulnerability | CVE-2005-4059 | 2005-12-06 | Medium | Yes |
NetAuctionHelp search.asp Cross Site Scripting Vulnerabilities | CVE-2005-4063 | 2005-12-06 | Low | Yes |
coWiki q Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4053 | 2005-12-06 | Low | Yes |
Ipswitch Collaboration Suite and IMail Server Multiple Vulnerabilities | CVE-2005-2931 (+1) | 2005-12-06 | Critical | No |
Blog System note and cat Remote SQL Injection Vulnerabilities | CVE-2005-4049 | 2005-12-06 | Medium | Yes |
Horde IMP Attachments Handling Cross Site Scripting Vulnerabilities | CVE-2005-4080 | 2005-12-06 | Low | Yes |
A-FAQ faqid and catcode Parameters SQL Injection Vulnerabilities | CVE-2005-4064 | 2005-12-06 | Medium | Yes |
phpForumPro parent and day Remote SQL Injection Vulnerabilities | CVE-2005-4088 | 2005-12-06 | Medium | Yes |
Trac Search Module Unspecified Remote SQL Injection Vulnerability | CVE-2005-4065 | 2005-12-06 | Medium | Yes |
IISWorks ASP Knowledge Base kb.asp Cross Site Scripting Issue | CVE-2005-4047 | 2005-12-06 | Low | Yes |
XcPhotoAlbum SearchFor Parameter Cross Site Scripting Vulnerability | CVE-2005-4061 | 2005-12-06 | Low | Yes |
PluggedOut Nexus SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4057 (+1) | 2005-12-06 | Medium | Yes |
PluggedOut Blog Multiple Parameter SQL Injection Vulnerabilities | CVE-2005-4054 | 2005-12-06 | Medium | Yes |
XcClassified SearchFor Parameter Cross Site Scripting Vulnerability | CVE-2005-4062 | 2005-12-06 | Low | Yes |
RainWorx rwAuction Pro searchtxt Cross Site Scripting Vulnerability | CVE-2005-4060 | 2005-12-06 | Low | Yes |
phpMyAdmin Multiple Scripts Cross Site Scripting Vulnerabilities | CVE-2005-3665 | 2005-12-06 | Low | Yes |
Ideal BB.NET Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-4078 | 2005-12-06 | Low | Yes |
DUware DUportal result Parameter Cross Site Scripting Vulnerability | CVE-2005-4166 | 2005-12-06 | Low | Yes |
Web4Future eCommerce Multiple Scripts SQL Injection Vulnerabilities | CVE-2005-4035 | 2005-12-05 | Medium | Yes |
Cars Portal page and car Parameters SQL Injection Vulnerabilities | CVE-2005-4055 | 2005-12-05 | Medium | Yes |
Widget Property property.php Remote SQL Injection Vulnerabilities | CVE-2005-4017 (+1) | 2005-12-05 | Medium | Yes |
Warm Links search Parameter Cross Site Scripting Vulnerability | 2005-12-05 | Low | Yes | |
Widget Imprint product_id Parameter SQL Injection Vulnerability | CVE-2005-4020 | 2005-12-05 | Medium | Yes |
Hot Links Pro search Parameter Cross Site Scripting Vulnerability | 2005-12-05 | Low | Yes | |
Web4Future Portal Solutions SQL Injection and Information Disclosure | CVE-2005-4039 (+1) | 2005-12-05 | Medium | Yes |
Web4Future eDating Professional Remote SQL Injection Vulnerabilities | CVE-2005-4034 | 2005-12-05 | Medium | Yes |
HobSR arrange Parameter Remote SQL Injection Vulnerability | CVE-2005-4043 | 2005-12-05 | Medium | Yes |
LandShop Real Estate Database System SQL Injection Vulnerabilities | CVE-2005-4018 | 2005-12-05 | Medium | Yes |
MyTemplateSite q Parameter Cross Site Scripting Vulnerability | CVE-2005-4004 | 2005-12-05 | Low | Yes |
SiteBeater News System sKeywords Cross Site Scripting Vulnerability | CVE-2005-4000 | 2005-12-05 | Low | Yes |
SiteBeater Online MP3 and Music Catalog Cross Site Scripting Vulnerability | CVE-2005-3999 | 2005-12-05 | Low | Yes |
Easy Search System search.cgi Cross Site Scripting Vulnerability | CVE-2005-4032 | 2005-12-05 | Low | Yes |
PHP-Fusion srch_text Parameter Remote SQL Injection Vulnerability | CVE-2005-4005 | 2005-12-05 | Medium | Yes |
Quicksilver Forums HTTP_USER_AGENT SQL Injection Vulnerability | CVE-2005-4030 | 2005-12-05 | Medium | Yes |
MediaWiki Language Option Remote Command Execution Vulnerability | CVE-2005-4031 | 2005-12-05 | High | Yes |
Web4Future Affiliate Manager pid Remote SQL Injection Vulnerability | CVE-2005-4037 | 2005-12-05 | Medium | Yes |
1-Search q Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-4091 | 2005-12-05 | Low | Yes |
KeyWord Frequency Counter url Cross Site Scripting Vulnerability | CVE-2005-4036 | 2005-12-05 | Low | Yes |
Amazon Search Directory search.cgi Cross Site Scripting Vulnerability | CVE-2005-4044 | 2005-12-05 | Low | Yes |
Solupress News keywords Parameter Cross Site Scripting Vulnerability | CVE-2005-3998 | 2005-12-05 | Low | Yes |
phpYellow haystack and ckey Remote SQL Injection Vulnerabilities | CVE-2005-4001 | 2005-12-05 | Medium | Yes |
Relative Real Estate Systems Remote SQL Injection Vulnerability | CVE-2005-4019 | 2005-12-05 | Medium | Yes |
Zen Cart Remote SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2005-3997 (+1) | 2005-12-05 | Medium | Yes |
FileLister searchwhat Parameter Cross Site Scripting Vulnerability | CVE-2005-4040 | 2005-12-05 | Low | Yes |
ASPS Shopping Cart SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4003 | 2005-12-05 | Medium | Yes |
Hot Links SQL search Parameter Cross Site Scripting Vulnerability | CVE-2005-4041 | 2005-12-05 | Low | Yes |
Interspire FastFind query Parameter Cross Site Scripting Vulnerability | CVE-2005-4024 | 2005-12-02 | Low | Yes |
Atlassian Confluence searchQuery Cross Site Scripting Vulnerability | CVE-2005-3967 | 2005-12-02 | Low | Yes |
QualityEBiz Quality PPC REQ Cross Site Scripting Vulnerability | CVE-2005-3977 | 2005-12-02 | Low | Yes |
NetClassifieds CatID and ItemNum SQL Injection Vulnerabilities | CVE-2005-3978 | 2005-12-02 | Medium | Yes |
PHPX username Parameter Remote SQL Injection Vulnerability | CVE-2005-3968 | 2005-12-02 | High | Yes |
DUware Multiple Products iType Remote SQL Injection Vulnerability | CVE-2005-3976 | 2005-12-02 | Medium | Yes |
Java Search Engine q Parameter Cross Site Scripting Vulnerability | CVE-2005-3966 | 2005-12-02 | Low | Yes |
Trac group Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3980 | 2005-12-02 | Medium | Yes |
WebCalendar SQL Injection and HTTP Response Splitting Vulnerabilities | CVE-2005-3984 (+1) | 2005-12-02 | Medium | Yes |
DotClear dc_xd Cookie Parameter Remote SQL Injection Vulnerability | CVE-2005-3963 | 2005-12-01 | Medium | Yes |
Gallery Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-4023 (+2) | 2005-12-01 | Low | Yes |
Drupal Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2005-3975 (+2) | 2005-12-01 | Low | Yes |
Extreme Search Corporate Edition search Cross Site Scripting Issue | CVE-2005-3972 | 2005-12-01 | Low | Yes |
MXChange SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3970 (+1) | 2005-12-01 | Medium | Yes |
Lore id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3988 | 2005-12-01 | Medium | Yes |
Citrix MetaFrame Secure Access Manager Cross Site Scripting Issue | CVE-2005-3971 | 2005-12-01 | Medium | Yes |
Instant Photo Gallery cat_id and cid SQL Injection Vulnerabilities | CVE-2005-3986 | 2005-11-30 | Medium | Yes |
N-13 News id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3930 | 2005-11-30 | Medium | Yes |
O-Kiraku Nikki day_id Parameter Remote SQL Injection Vulnerability | CVE-2005-3932 | 2005-11-30 | Medium | Yes |
88Scripts Event Calendar m Parameter SQL Injection Vulnerability | CVE-2005-3933 | 2005-11-30 | Medium | Yes |
ASP-rider referer Header Handling Remote SQL Injection Vulnerability | CVE-2005-3931 | 2005-11-30 | Medium | Yes |
ilyav FAQ System Multiple Variable Remote SQL Injection Vulnerability | CVE-2005-3943 | 2005-11-29 | Medium | Yes |
Orca Blog msg Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3941 | 2005-11-29 | Medium | Yes |
Randshop kategorieid and katid Variables SQL Injection Vulnerability | CVE-2005-3924 | 2005-11-29 | Medium | Yes |
WebCalendar Remote SQL Injection and File Overwrite Vulnerabilities | CVE-2005-3961 (+1) | 2005-11-29 | Medium | Yes |
Orca Knowledgebase qid Variable Remote SQL Injection Vulnerability | CVE-2005-3942 | 2005-11-29 | Medium | Yes |
Softbiz B2B Trading Marketplace Script SQL Injection Vulnerabilities | CVE-2005-3937 | 2005-11-29 | Medium | Yes |
SocketKB Knowledge Base Remote SQL Injection Vulnerabilities | CVE-2005-3935 | 2005-11-29 | Medium | Yes |
Post Affiliate Pro sortorder Variable Remote SQL Injection Vulnerability | CVE-2005-3909 | 2005-11-29 | Medium | Yes |
GhostScripter Amazon Shop query Cross Site Scripting Vulnerability | CVE-2005-3908 | 2005-11-29 | Low | Yes |
DMANews Multiple Parameter Remote SQL Injection Vulnerability | CVE-2005-3956 | 2005-11-29 | Medium | Yes |
Entergal MX idcat and action Parameters SQL Injection Vulnerability | CVE-2005-3958 | 2005-11-29 | Medium | Yes |
ClientExec Multiple Parameter Remote SQL Injection Vulnerability | CVE-2005-4630 | 2005-11-29 | Medium | Yes |
Sensation Designs KBase Express Remote SQL Injection Vulnerability | CVE-2005-4010 | 2005-11-29 | Medium | Yes |
Cisco IOS HTTP Server HTML Injection and Cross Site Scripting Issues | CVE-2005-3921 | 2005-11-29 | Medium | Yes |
SoftBiz FAQ Script cid and id Variables SQL Injection Vulnerabilities | CVE-2005-3938 | 2005-11-29 | Medium | Yes |
BosDates Multiple Parameter Remote SQL Injection Vulnerability | CVE-2005-3911 | 2005-11-29 | Medium | Yes |
Orca Ringmaker start Parameter Handling SQL Injection Vulnerability | CVE-2005-3940 | 2005-11-29 | Medium | Yes |
drzes HMS Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4367 (+3) | 2005-11-29 | Medium | Yes |
WSN Knowledge Base Multiple Variable SQL Injection Vulnerabilities | CVE-2005-3939 | 2005-11-29 | Medium | Yes |
Codewalkers ltwCalendar id Remote SQL Injection Vulnerability | CVE-2005-4011 | 2005-11-29 | Medium | Yes |
BedengPSP Multiple Parameter Remote SQL Injection Vulnerability | CVE-2005-3953 | 2005-11-29 | Medium | Yes |
ilyav Survey System SURVEY_ID Remote SQL Injection Vulnerability | CVE-2005-3944 | 2005-11-29 | Medium | Yes |
PHP Web Statistik Cross Site Scripting and Denial of Service Issues | CVE-2005-4015 (+3) | 2005-11-29 | Low | Yes |
FreeWebStat Script Multiple Variable Cross Site Scripting Vulnerabilities | CVE-2005-3959 | 2005-11-29 | Low | Yes |
Sun Java JRE and SDK Multiple Sandbox Security Bypass Vulnerabilities | CVE-2005-3907 (+3) | 2005-11-28 | Critical | No |
SearchFeed Search Engine Script REQ Cross Site Scripting Issue | CVE-2005-3866 | 2005-11-28 | Low | Yes |
SourceWell cnt Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3864 | 2005-11-28 | Medium | Yes |
Enterprise Connector messageid Remote SQL Injection Vulnerability | CVE-2005-3875 | 2005-11-28 | Medium | Yes |
ShockBoard offset Parameter Remote SQL Injection Vulnerability | CVE-2005-3873 | 2005-11-28 | Medium | Yes |
Joels Bulletin Board Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-3871 | 2005-11-28 | Medium | Yes |
AltantisFAQ Knowledge Base Software searchStr SQL Injection Issue | CVE-2005-3881 | 2005-11-28 | Medium | Yes |
Omnistar KBase Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-3880 | 2005-11-28 | Medium | Yes |
edmoBBS edmobbs9r.php Script Remote SQL Injection Vulnerability | CVE-2005-3870 | 2005-11-28 | Medium | Yes |
UGroup FORUM_ID and TOPIC_ID Remote SQL Injection Issues | CVE-2005-3872 | 2005-11-28 | Medium | Yes |
K-Search Multiple Parameters Handling SQL Injection Vulnerability | CVE-2005-3868 | 2005-11-28 | Medium | Yes |
Softbiz Resource Repository Script Remote SQL Injection Vulnerabilities | CVE-2005-3879 | 2005-11-28 | Medium | Yes |
Zainu term and start Parameters Remote SQL Injection Vulnerability | CVE-2005-3884 | 2005-11-28 | Medium | Yes |
AD Center 2000 NG Pro cat Parameter Remote SQL Injection Issue | CVE-2005-3876 | 2005-11-28 | Medium | Yes |
AllWeb Search search Parameter Remote SQL Injection Vulnerability | CVE-2005-3865 | 2005-11-28 | Medium | Yes |
RevenuePilot Search Engine Script REQ Cross Site Scripting Issue | CVE-2005-3867 | 2005-11-28 | Low | Yes |
eFiction Multiple SQL Injection and Command Execution Vulnerabilities | CVE-2005-4174 (+7) | 2005-11-28 | High | Yes |
Google API Search Engine Script REQ Cross Site Scripting Vulnerability | CVE-2005-3869 | 2005-11-28 | Low | Yes |
FAQRing Knowledge Base Software id SQL Injection Vulnerability | CVE-2005-3882 | 2005-11-28 | Medium | Yes |
Netzbrett p_entry Parameter Remote SQL Injection Vulnerability | CVE-2005-3874 | 2005-11-28 | Medium | Yes |
Simple Document Management System SQL Injection Vulnerability | CVE-2005-3877 | 2005-11-28 | Medium | Yes |
Athena athena_dir Parameter Remote PHP File Inclusion Vulnerability | CVE-2005-3860 | 2005-11-28 | High | Yes |
Nicecoder iDesk cat_id Parameter Remote SQL Injection Vulnerability | CVE-2005-3843 | 2005-11-25 | Medium | Yes |
IsolSoft Support Center search.php Remote SQL Injection Vulnerability | CVE-2005-3838 | 2005-11-25 | Medium | Yes |
phpWordPress Multiple Parameters Remote SQL Injection Vulnerability | CVE-2005-3844 | 2005-11-25 | Medium | Yes |
Pdjk-support Suite index.php Remote SQL Injection Vulnerability | CVE-2005-3842 | 2005-11-25 | Medium | Yes |
Fantastic News category Parameter Remote SQL Injection Vulnerability | CVE-2005-3846 | 2005-11-25 | Medium | Yes |
AgileBill id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3827 | 2005-11-25 | Medium | Yes |
Online Knowledge Base System (OKBSYS) Cross Site Scripting Issue | CVE-2005-3850 | 2005-11-25 | Low | Yes |
sNews id and category Parameters Remote SQL Injection Vulnerability | CVE-2005-3853 | 2005-11-25 | Medium | Yes |
Online Work Order Suite (OWOS) SQL Injection and Cross Site Scripting | CVE-2005-3852 | 2005-11-25 | Medium | Yes |
Helpdesk Issue Manager issue.php and find.php SQL Injection Issues | CVE-2005-3925 | 2005-11-25 | Medium | Yes |
ActiveCampaign KnowledgeBuilder SQL Injection and Denial of Service | CVE-2005-3829 (+1) | 2005-11-25 | Medium | Yes |
blogBuddies Multiple Parameters Handling Cross Site Scripting Issues | CVE-2005-3955 (+1) | 2005-11-25 | Low | Yes |
Online Attendance System (OASYS) Cross Site Scripting Vulnerability | CVE-2005-3851 | 2005-11-25 | Low | Yes |
EZ Invoice invoices.php Script Remote SQL Injection Vulnerability | CVE-2005-3845 | 2005-11-25 | Medium | Yes |
SmartPPC Pro username Parameter Cross Site Scripting Vulnerability | CVE-2005-3814 | 2005-11-25 | Low | Yes |
digiSHOP Multiple SQL Injection and Full Path Disclosure Vulnerabilities | CVE-2005-4614 | 2005-11-24 | Medium | Yes |
HydroBB s Parameter Handling Cross Site Scripting Vulnerabilities | CVE-2005-4642 | 2005-11-24 | Low | Yes |
SupportPRO SupportDesk Ticket Cross Site Scripting Vulnerability | CVE-2005-3839 | 2005-11-24 | Low | Yes |
Comdev Vote Caster campaign_id Remote SQL Injection Vulnerability | CVE-2005-3825 | 2005-11-24 | Medium | Yes |
Ezyhelpdesk Multiple Parameters Remote SQL Injection Vulnerabilities | CVE-2005-3826 | 2005-11-24 | Medium | Yes |
freeForum thread Parameter Remote SQL Injection Vulnerability | CVE-2005-3816 | 2005-11-24 | Medium | Yes |
Orca Forum msg Parameter Remote SQL Injection Vulnerability | CVE-2005-3815 | 2005-11-24 | Medium | Yes |
sCssBoard search_term Parameter Cross Site Scripting Vulnerability | CVE-2005-3837 | 2005-11-24 | Low | Yes |
Omnistar Live id and category_id SQL Injection Vulnerability | CVE-2005-3840 | 2005-11-24 | Medium | Yes |
vTiger CRM Remote Code Execution and SQL Injection Vulnerabilities | CVE-2005-3824 (+6) | 2005-11-24 | High | Yes |
PHP Labs Survey Wizard sid Parameter SQL Injection Vulnerability | CVE-2005-3951 | 2005-11-23 | Medium | Yes |
WSN Forum id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3916 | 2005-11-23 | Medium | Yes |
Softbiz Web Hosting Directory Script SQL Injection Vulnerabilities | CVE-2005-3817 | 2005-11-23 | Medium | Yes |
kPlaylist searchfor Parameter Cross Site Scripting Vulnerability | CVE-2005-3841 | 2005-11-23 | Low | Yes |
PHP Labs Top Auction Multiple Scripts SQL Injection Vulnerabilities | CVE-2005-3952 | 2005-11-23 | Medium | Yes |
Tunez Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3834 (+1) | 2005-11-23 | Medium | Yes |
CommodityRentals Multiple Scripts user_id SQL Injection Vulnerability | CVE-2005-3917 | 2005-11-23 | Medium | Yes |
1-2-3 Music Store AlbumID Parameter SQL Injection Vulnerability | CVE-2005-3855 | 2005-11-23 | Medium | Yes |
AFFCommerce Shopping Cart cl and item_id SQL Injection Issue | CVE-2005-3914 | 2005-11-23 | Medium | Yes |
PHP-Post Multiple Parameter Handling Cross Site Scripting Issues | CVE-2005-3770 | 2005-11-22 | Low | Yes |
Horde Application Framework MIME Viewers Cross Site Scripting Issue | CVE-2005-3759 | 2005-11-22 | Medium | Yes |
OTRS Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3895 (+2) | 2005-11-22 | Medium | Yes |
Advanced Poll popup.php Parameter Cross Site Scripting Vulnerability | CVE-2005-3742 | 2005-11-22 | Low | Yes |
Opera Security Update Fixes Multiple Command Execution Vulnerabilities | CVE-2005-3750 | 2005-11-22 | Critical | No |
Joomla! Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3773 (+2) | 2005-11-22 | Medium | Yes |
VHCS Cross Site Scripting and Domain Alias Hijacking Vulnerabilities | CVE-2005-3913 (+1) | 2005-11-22 | Medium | Yes |
PmWiki Search Module q Parameter Cross Site Scripting Vulnerability | CVE-2005-3849 | 2005-11-22 | Low | Yes |
Struts Error Messages Handling Cross Site Scripting Vulnerability | CVE-2005-3745 | 2005-11-22 | Low | Yes |
phpComasy id Parameter Handling SQL Injection Vulnerability | CVE-2005-3744 | 2005-11-21 | Medium | Yes |
Nuke ET query Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3748 | 2005-11-21 | Medium | Yes |
phpMyFAQ Parameters Handling Cross Site Scripting Vulnerabilities | CVE-2005-3734 | 2005-11-21 | Low | Yes |
PHP-Fusion Multiple SQL Injection and Path Disclosure Vulnerabilities | CVE-2005-3740 (+1) | 2005-11-21 | Medium | Yes |
e-Quick Cart Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-3736 (+1) | 2005-11-21 | Medium | Yes |
Google Mini Search Appliance Cross Site Scripting and Code Execution | CVE-2005-3758 (+4) | 2005-11-20 | High | Yes |
Hitachi Products Denial of Service and Cross Site Scripting Issues | CVE-2005-4323 (+1) | 2005-11-18 | Low | Yes |
XMB Forum Cross Site Scripting and Full Path Disclosure Vulnerabilities | CVE-2005-3689 (+1) | 2005-11-18 | Low | Yes |
VP-ASP Shopping Cart UserName Cross Site Scripting Vulnerability | CVE-2005-3685 | 2005-11-18 | Low | Yes |
Unclassified NewsBoard DateFrom Remote SQL Injection Vulnerability | CVE-2005-3686 | 2005-11-18 | Medium | Yes |
AMAX Winmail Server Multiple Cross Site Scripting Vulnerabilities | CVE-2005-3811 (+1) | 2005-11-18 | Low | Yes |
Arki-DB catid Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3696 | 2005-11-17 | Medium | Yes |
Mambo mosConfig_absolute_path Remote File Inclusion Vulnerability | CVE-2005-3738 | 2005-11-17 | High | Yes |
Interspire ArticleLive NX Query Remote SQL Injection Vulnerability | CVE-2005-3726 | 2005-11-17 | Medium | Yes |
LiteSpeed Web Server m Parameter Cross Site Scripting Vulnerability | CVE-2005-3695 | 2005-11-17 | Low | Yes |
phpwcms Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-3790 (+1) | 2005-11-16 | Medium | Yes |
PHP GEN Multiple Scripts Unspecified Cross Site Scripting Vulnerabilities | CVE-2005-4707 | 2005-11-16 | Low | Yes |
AudienceView TSerrorMessage Cross Site Scripting Vulnerability | CVE-2005-4682 | 2005-11-16 | Low | Yes |
PHP-Nuke query Parameter Handling Remote SQL Injection Issue | CVE-2005-3792 | 2005-11-16 | Medium | Yes |
AlstraSoft Template Seller Pro SQL Injection and File Inclusion Issues | CVE-2005-3798 (+1) | 2005-11-16 | High | Yes |
Wizz Forum Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-3682 | 2005-11-15 | Medium | Yes |
WF-Downloads Module for Xoops list SQL Injection Vulnerability | CVE-2005-3681 | 2005-11-15 | Medium | Yes |
EKINboard id and titles Cross Site Scripting Vulnerabilities | CVE-2005-3638 | 2005-11-15 | Low | Yes |
MyBulletinBoard Cross Site Scripting and Security Bypass Issues | CVE-2005-3778 (+2) | 2005-11-15 | Low | Yes |
Pearl Forums Remote SQL Injection and Directory Traversal Issues | CVE-2005-4647 (+1) | 2005-11-15 | Medium | Yes |
Peel rubid Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3572 | 2005-11-15 | Medium | Yes |
Cyphor id Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3575 | 2005-11-15 | Medium | Yes |
Horde Notification_Listener::getMessage Cross Site Scripting Issue | CVE-2005-3570 | 2005-11-14 | Low | Yes |
Lynx Browser lynxcgi Feature Remote Command Injection Vulnerability | CVE-2005-2929 | 2005-11-11 | Critical | No |
phpSysInfo Directory Traversal and Cross Site Scripting Vulnerabilities | 2005-11-11 | Medium | Yes | |
Moodle Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3649 (+1) | 2005-11-11 | Medium | Yes |
Exponent CMS SQL Injection and Arbitrary File Upload Vulnerabilities | CVE-2005-3767 (+6) | 2005-11-11 | High | Yes |
Antville notfound.skin Error Document Cross Site Scripting Issue | CVE-2005-3530 | 2005-11-10 | Low | Yes |
ASPKnowledgebase SQL Injection and Cross Site Scripting Issues | CVE-2005-4658 (+1) | 2005-11-10 | Medium | Yes |
TikiWiki Cross Site Scripting and Full Path Disclosure Vulnerabilities | CVE-2005-3529 (+1) | 2005-11-10 | Low | Yes |
phpAdsNew and phpPgAds SQL Injection and Path Disclosure Issues | CVE-2005-3791 (+2) | 2005-11-10 | Medium | Yes |
RealPlayer and RealOne Player Multiple Buffer Overflow Vulnerabilities | CVE-2005-3677 (+2) | 2005-11-10 | Critical | No |
SAP Web Application Server Multiple Cross Site Scripting Vulnerabilities | CVE-2005-3636 (+3) | 2005-11-09 | Medium | Yes |
PHPKIT Remote SQL Injection and Command Execution Vulnerabilities | CVE-2005-4424 (+3) | 2005-11-08 | High | Yes |
PHPlist Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3557 (+2) | 2005-11-08 | Medium | Yes |
ibProArcade Module user Variable Remote SQL Injection Vulnerability | CVE-2005-3545 | 2005-11-07 | Medium | Yes |
Phorum forum_ids Parameter Remote SQL Injection Vulnerability | CVE-2005-3543 | 2005-11-07 | Medium | Yes |
XMB username Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-3544 | 2005-11-07 | Low | Yes |
Gallery galid Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3508 | 2005-11-05 | Medium | Yes |
JPortal Multiple id Parameter Remote SQL Injection Vulnerabilities | CVE-2005-3509 | 2005-11-05 | Medium | Yes |
Spymac Web OS Blogs and Notes Cross Site Scripting Vulnerabilities | CVE-2005-3511 | 2005-11-05 | Low | Yes |
Apple QuickTime Integer Overflow and Denial of Service Vulnerabilities | CVE-2005-2756 (+3) | 2005-11-04 | Critical | No |
PunBB Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2005-4687 (+2) | 2005-11-04 | Low | Yes |
cPanel Entropy Chat Message Handling Cross Site Scripting Vulnerability | CVE-2005-3505 | 2005-11-04 | Low | Yes |
PHP Handicapper SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-4712 (+2) | 2005-11-03 | Medium | Yes |
MailWatch for MailScanner SQL Injection and Directory Traversal | CVE-2005-3471 (+1) | 2005-11-02 | Medium | Yes |
News2Net category Parameter Remote SQL Injection Vulnerability | CVE-2005-3469 | 2005-11-02 | Medium | Yes |
Sambar Server proxy.asp Script Cross Site Scripting Vulnerability | CVE-2005-3506 | 2005-11-02 | Low | Yes |
oaboard channel and topic Parameters SQL Injection Vulnerability | CVE-2005-3394 | 2005-11-01 | Medium | Yes |
eyeOS Cross Site Scripting and Information Disclosure Vulnerabilities | CVE-2005-3414 (+1) | 2005-11-01 | Low | Yes |
Snitz Forums 2000 type Parameter Cross Site Scripting Vulnerability | CVE-2005-3411 | 2005-11-01 | Low | Yes |
Elite Forum Reply Message Handling Cross Site Scripting Vulnerability | CVE-2005-3412 | 2005-11-01 | Low | Yes |
Invision Gallery st Parameter Remote SQL Injection Vulnerability | CVE-2005-3395 | 2005-11-01 | Medium | Yes |
ASP Fast Forum error Parameter Cross Site Scripting Vulnerability | CVE-2005-3422 | 2005-10-31 | Low | Yes |
phpBB Remote Command Execution and SQL Injection Vulnerabilities | CVE-2005-3419 (+4) | 2005-10-31 | High | Yes |
PHP Security Update Fixes Multiple Restriction Bypass Vulnerabilities | CVE-2005-3392 (+4) | 2005-10-30 | High | No |
GNUMP3d Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-3123 (+1) | 2005-10-28 | Medium | Yes |
phpESP Unspecified SQL Injection and Cross Site Scripting Issues | CVE-2005-3407 (+1) | 2005-10-28 | Medium | Yes |
Novell ZENworks Patch Management Multiple SQL Injection Vulnerabilities | CVE-2005-3315 | 2005-10-28 | Medium | Yes |
gCards limit Parameter Handling Remote SQL Injection Vulnerability | CVE-2005-3408 | 2005-10-27 | Medium | Yes |
Techno Dreams Multiple Products login.asp SQL Injection Vulnerability | CVE-2005-3386 (+3) | 2005-10-27 | Medium | Yes |
Woltlab Burning Board info_db.php Remote SQL Injection Vulnerability | CVE-2005-3369 | 2005-10-27 | Medium | Yes |
Mantis Remote PHP File Inclusion and SQL Injection Vulnerabilities | CVE-2005-3336 (+1) | 2005-10-27 | High | Yes |
Search Enhanced module for PHP-Nuke Cross Site Scripting Issue | CVE-2005-3368 | 2005-10-27 | Low | Yes |
RSA ACE/Agent for Web image Cross Site Scripting Vulnerability | CVE-2005-3329 | 2005-10-26 | Low | Yes |
Nuked-Klan SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3305 | 2005-10-25 | Medium | Yes |
PHP-Fusion news_body Parameter Cross Site Scripting Vulnerability | CVE-2005-4655 | 2005-10-25 | Low | Yes |
PHP-Nuke Multiple Parameters and Modules SQL Injection Vulnerability | CVE-2005-3304 | 2005-10-25 | Medium | Yes |
Basic Analysis and Security Engine Remote SQL Injection Vulnerability | CVE-2005-3325 | 2005-10-25 | Medium | Yes |
TClanPortal id Parameter Remote SQL Injection Vulnerability | CVE-2005-4656 | 2005-10-25 | Medium | Yes |
ar-blog Cross Site Scripting and Authentication Bypass Vulnerabilities | CVE-2005-3495 (+1) | 2005-10-25 | Medium | Yes |
phpMyAdmin Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-3301 | 2005-10-24 | Medium | Yes |
MWChat Username Parameter Remote SQL Injection Vulnerability | CVE-2005-3324 | 2005-10-24 | Medium | Yes |
FlatNuke Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-3361 (+1) | 2005-10-24 | Medium | Yes |
Zomplog Remote SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-3309 (+1) | 2005-10-24 | Medium | Yes |
Chipmunk Topsites ID Parameter Cross Site Scripting Vulnerability | 2005-10-21 | Low | Yes | |
TikiWiki Unspecified Parameters Cross Site Scripting Vulnerability | CVE-2005-3283 | 2005-10-21 | Low | Yes |
Chipmunk Forum forumID Parameter Cross Site Scripting Vulnerability | 2005-10-21 | Low | Yes | |
Chipmunk Directory entryID Parameter Cross Site Scripting Vulnerability | 2005-10-21 | Low | Yes | |
e107 a_name Parameter Remote SQL Injection Vulnerability | 2005-10-19 | High | Yes | |
Oracle Products Buffer Overflow and SQL Injection Vulnerabilities | 2005-10-19 | Critical | Yes | |
ManageEngine NetFlow Analyzer grDisp Cross Site Scripting Issue | CVE-2005-3522 | 2005-10-19 | Low | Yes |
MySource File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2005-3520 (+1) | 2005-10-18 | High | Yes |
Xerver Index Directory Listing, Source Code Disclosure, and Cross-Site Scripting | 2005-10-18 | High | No | |
PunBB old_searches Parameter Remote SQL Injection Vulnerability | 2005-10-17 | Medium | Yes | |
Lynx Browser NNTP Handling Remote Buffer Overflow Vulnerability | CVE-2005-3120 | 2005-10-17 | Critical | No |
phpWebSite Search Module Remote SQL Injection Vulnerability | 2005-10-13 | Medium | Yes | |
versatileBulletinBoard SQL Injection and Cross-Site Scripting Issues | CVE-2005-3261 (+2) | 2005-10-12 | Medium | Yes |
ZeroBlog threadID Parameter Cross Site Scripting Vulnerability | CVE-2005-3264 | 2005-10-12 | Low | Yes |
OpenSSL SSL_OP_MSIE_SSLV2_RSA_PADDING Security Bypass | CVE-2005-2969 | 2005-10-11 | Medium | No |
aeNovo Remote SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2005-3209 (+1) | 2005-10-10 | Medium | Yes |
aspReady FAQ Manager Login Remote SQL Injection Vulnerability | CVE-2005-3199 | 2005-10-10 | Medium | Yes |
Cyphor Remote SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2005-3237 (+1) | 2005-10-10 | Medium | Yes |
Utopia News Pro SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2005-3201 (+1) | 2005-10-10 | Medium | Yes |
PHP-Fusion activate and cat_id Remote SQL Injection Vulnerability | CVE-2005-3161 | 2005-10-06 | Medium | Yes |
MediaWiki HTML Inline Style Attributes Cross Site Scripting Issue | CVE-2005-3167 | 2005-10-06 | Low | Yes |
Additional Images Module for osCommerce SQL Injection Vulnerability | CVE-2005-4677 | 2005-10-06 | Medium | Yes |
Tellme Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2005-4700 (+2) | 2005-10-06 | Low | Yes |
Mozilla Firefox IFRAME Width Buffer Overflow | 2005-10-06 | High | No | |
PHP-Fusion photogallery.php Remote SQL Injection Vulnerability | CVE-2005-3162 (+1) | 2005-10-04 | Medium | Yes |
Merak Mail Server and IceWarp Web Mail Multiple Remote Vulnerabilities | 2005-10-02 | High | No | |
PHP-Fusion msg_send Parameter Remote SQL Injection Vulnerability | CVE-2005-3159 | 2005-09-29 | Medium | Yes |
SquirrelMail Address Add Plugin first Cross Site Scripting Vulnerability | CVE-2005-3128 | 2005-09-29 | Low | Yes |
CJ Tag Board Multiple Parameters Cross Site Scripting Vulnerability | CVE-2005-2899 | 2005-09-27 | Low | Yes |
jPortal download.php Script Remote SQL Injection Vulnerability | CVE-2005-3052 | 2005-09-27 | Medium | Yes |
CJ LinkOut 123 Parameter Handling Cross Site Scripting Vulnerability | CVE-2005-2900 | 2005-09-27 | Low | Yes |
CJ Web2Mail Multiple Parameters Cross Site Scripting Vulnerability | 2005-09-27 | Low | Yes | |
Realplayer and Helix Player Remote Format String Vulnerability | 2005-09-26 | Critical | No | |
Riverdark RSS Syndicator for IPB Cross Site Scripting Vulnerability | 2005-09-26 | Low | Yes | |
SEO-Board user_pass_sha1 Remote SQL Injection Vulnerability | 2005-09-26 | Medium | Yes | |
RSyslog Syslog Message Handling SQL Injection Vulnerability | 2005-09-26 | Medium | Yes | |
Mailgust email Parameter Remote SQL Injection Vulnerability | 2005-09-26 | Medium | Yes | |
phpMyFAQ Remote SQL Injection and File Inclusion Vulnerabilities | CVE-2005-3050 (+4) | 2005-09-26 | High | Yes |
Interchange Catalog Skeleton Remote SQL Injection Vulnerability | 2005-09-23 | Medium | Yes | |
My Little Forum search.php Remote SQL Injection Vulnerability | CVE-2005-3045 | 2005-09-22 | Medium | Yes |
Mozilla Suite and Firefox Multiple Code Execution Vulnerabilities | CVE-2005-2968 (+8) | 2005-09-22 | Critical | No |
Mall23 eCommerce AddItem.asp Remote SQL Injection Vulnerability | CVE-2005-3043 | 2005-09-22 | Medium | Yes |
PunBB Cross Site Scripting and Code Inclusion Vulnerabilities | 2005-09-22 | Medium | Yes | |
Land Down Under Referer Header SQL Injection Vulnerability | CVE-2005-4711 | 2005-09-21 | Medium | Yes |
PerlDiver module Parameter Cross Site Scripting Vulnerability | 2005-09-21 | Low | Yes | |
Digger Solutions Intranet Open Source SQL Injection Vulnerability | 2005-09-21 | Medium | Yes | |
Zengaia Unspecified Remote SQL Injection Vulnerability | 2005-09-21 | Medium | Yes | |
Mozilla Firefox Proxy Auto-Config Remote Denial of Service Vulnerability | 2005-09-21 | Medium | No | |
IBM Rational ClearQuest XML Style Sheets Cross Site Scripting Issue | CVE-2005-2994 | 2005-09-20 | Low | Yes |
NooToplist o Parameter Remote SQL Injection Vulnerability | 2005-09-19 | Medium | Yes | |
MIVA Merchant merchant.mvc Cross Site Scripting Vulnerability | CVE-2005-2953 | 2005-09-16 | Low | Yes |
aeDating search_result.php Remote SQL Injection Vulnerability | CVE-2005-2985 | 2005-09-16 | Medium | Yes |
Digital Scribe SQL Injection and Command Execution Vulnerability | CVE-2005-2987 | 2005-09-16 | High | Yes |
ATutor password_reminder.php Remote SQL Injection Vulnerability | CVE-2005-2954 | 2005-09-15 | Medium | Yes |
IBM Lotus Domino BaseTarget and Src Cross Site Scripting Issue | 2005-09-15 | Low | Yes | |
DeluxeBB Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-2989 | 2005-09-15 | Medium | Yes |
Noah Classified SQL Injection and Cross-Site Scripting Vulnerabilities | CVE-2005-2980 (+1) | 2005-09-15 | Medium | Yes |
PunBB Multiple SQL Injection and Cross Site Scripting Vulnerabilities | 2005-09-12 | Medium | Yes | |
Mall23 eCommerce infopage.asp Remote SQL Injection Vulnerability | CVE-2005-3039 | 2005-09-12 | Medium | Yes |
WhatsUp Gold Cross Site Scripting and Source Code Disclosure Issues | 2005-09-12 | Medium | Yes | |
Mozilla Browsers Host: Parameter Remote Buffer Overflow Vulnerability | CVE-2005-2871 | 2005-09-09 | Critical | No |
WEB//NEWS Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-2897 (+1) | 2005-09-08 | Medium | Yes |
MyBulletinBoard fid and icon Remote SQL Injection Vulnerabilities | CVE-2005-2888 | 2005-09-08 | Medium | Yes |
phpCommunityCalendar SQL Injection and Cross Site Scripting | CVE-2005-2882 (+2) | 2005-09-07 | Medium | Yes |
Land Down Under events.php Cross Site Scripting Vulnerability | CVE-2005-2884 | 2005-09-07 | Low | Yes |
Unclassified NewsBoard Description Cross Site Scripting Issue | CVE-2005-2883 | 2005-09-07 | Low | Yes |
Open WebMail openwebmail-main.pl Cross Site Scripting Issue | CVE-2005-2863 | 2005-09-07 | Low | Yes |
GuppY Cross Site Scripting and PHP Code Execution Vulnerabilities | CVE-2005-2853 | 2005-09-06 | High | Yes |
myBloggie login.php Script Remote SQL Injection Vulnerability | CVE-2005-2838 | 2005-09-05 | Medium | Yes |
Free SMTP Server Open Mail Relay Security Bypass Vulnerability | CVE-2005-2857 | 2005-09-05 | Medium | Yes |
Phorum Username Parameter Cross Site Scripting Vulnerability | CVE-2005-2836 | 2005-09-02 | Low | Yes |
gBook Multiple Unspecified Cross Site Scripting Vulnerabilities | CVE-2005-4727 | 2005-09-02 | Low | Yes |
N-Stealth Scanner Server Header Cross Site Scripting Vulnerability | CVE-2005-2861 | 2005-09-01 | Low | Yes |
DownFile Authentication Bypass and Cross Site Scripting Issues | CVE-2005-2819 (+1) | 2005-09-01 | Low | Yes |
Nikto Web Scanner Server Header Cross Site Scripting Vulnerability | CVE-2005-2860 | 2005-09-01 | Low | Yes |
FlatNuke Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-2815 (+2) | 2005-08-31 | Medium | Yes |
SqWebMail HTML Email Processing Cross Site Scripting Vulnerability | CVE-2005-2769 | 2005-08-29 | Low | Yes |
Looking Glass Remote Command Execution and Cross Site Scripting | CVE-2005-2777 (+1) | 2005-08-29 | High | Yes |
Courrier HTML Email Processing Cross Site Scripting Vulnerability | 2005-08-29 | Low | Yes | |
phpMyAdmin cookie.auth.lib.php and error.php Cross Site Scripting | CVE-2005-2869 | 2005-08-29 | Low | Yes |
PhotoPost EXIF Data Cross Site Scripting and Script Insertion Issue | CVE-2005-2737 | 2005-08-26 | Low | Yes |
YaPig EXIF Data Cross Site Scripting and Script Insertion Vulnerability | CVE-2005-2736 | 2005-08-26 | Low | Yes |
Gallery EXIF Data Cross Site Scripting and Script Insertion Vulnerability | CVE-2005-2734 | 2005-08-26 | Low | Yes |
phpGraphy EXIF Data Cross Site Scripting and Script Insertion Issue | CVE-2005-2735 | 2005-08-26 | Low | Yes |
PostNuke dl-viewdownload.php Remote SQL Injection Vulnerability | 2005-08-25 | Low | Yes | |
PaFileDB user Parameter Remote SQL Injection Vulnerability | CVE-2005-2723 | 2005-08-25 | Medium | Yes |
Apache byterange filter Memory Leak Remote Denial of Service | 2005-08-24 | Medium | No | |
MPlayer Audio Header strf Parameter Buffer Overflow Vulnerability | CVE-2005-2718 | 2005-08-24 | High | No |
PHPKit Multiple Parameters Remote SQL Injection Vulnerabilities | CVE-2005-2683 | 2005-08-24 | Medium | Yes |
RunCMS Remote SQL Injection and Arbitrary Variable Overwrite | 2005-08-22 | Medium | Yes | |
Coppermine Photo Gallery EXIF Data Cross Site Scripting Issue | CVE-2005-2676 | 2005-08-22 | Low | Yes |
Woltlab Burning Board modcp.php SQL Injection Vulnerability | CVE-2005-2673 | 2005-08-21 | Medium | Yes |
MyBulletinBoard Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-2697 | 2005-08-21 | Medium | Yes |
Electronic Mail for UNIX Expires Header Buffer Overflow Vulnerability | CVE-2005-2665 | 2005-08-21 | Critical | No |
Bbcaffe email Parameter Cross Site Scripting Vulnerability | CVE-2005-2653 | 2005-08-19 | Low | Yes |
Emefa Guestbook sign.asp Cross Site Scripting Vulnerability | CVE-2005-2650 | 2005-08-18 | Low | Yes |
Mutt handler.c Remote Buffer Overflow | 2005-08-18 | High | No | |
PHPFreeNews SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2638 (+1) | 2005-08-18 | Medium | Yes |
ECW-Shop SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2622 (+1) | 2005-08-17 | Medium | Yes |
phpWebSite module Parameter Remote SQL Injection Vulnerability | 2005-08-17 | Medium | Yes | |
My Image Gallery Multiple Cross Site Scripting Vulnerabilities | CVE-2005-2604 (+1) | 2005-08-16 | Low | Yes |
PHPOpenChat Multiple Scripts Cross Site Scripting Vulnerabilities | CVE-2005-2545 | 2005-08-11 | Low | Yes |
MidiCart ASP Shopping Cart Remote SQL Injection Vulnerability | CVE-2005-2601 | 2005-08-11 | Medium | Yes |
GNOME Evolution Multiple Remote Format String Vulnerabilities | CVE-2005-2550 (+1) | 2005-08-11 | High | No |
PHPTB Topic Board Multiple Remote SQL Injection Vulnerabilities | CVE-2005-2587 | 2005-08-11 | Medium | Yes |
XMB Forum SQL Injection and Server Set Variable Overwrite Issues | CVE-2005-2575 (+1) | 2005-08-10 | Medium | Yes |
FunkBoard Multiple Scripts Cross Site Scripting Vulnerabilities | CVE-2005-2569 | 2005-08-09 | Low | Yes |
phpIncludes News System category SQL Injection Vulnerability | 2005-08-09 | Medium | Yes | |
Gravity Board X SQL Injection and File Inclusion Vulnerabilities | CVE-2005-2565 (+3) | 2005-08-09 | High | Yes |
MyFAQ Multiple Scripts Remote SQL Injection Vulnerabilities | CVE-2005-2561 | 2005-08-09 | Medium | Yes |
Chipmunk Forum fontcolor Cross Site Scripting Vulnerability | 2005-08-09 | Low | Yes | |
e107 HTML and Text Attachments Cross Site Scripting Vulnerability | 2005-08-09 | Low | Yes | |
PHPLite Calendar Express Cross Site Scripting and SQL Injection | 2005-08-09 | Medium | Yes | |
Invision Power Board Attachments Cross Site Scripting Issue | CVE-2005-2542 | 2005-08-09 | Low | Yes |
Open Bulletin Board Multiple Remote SQL Injection Vulnerabilities | CVE-2005-2566 | 2005-08-09 | Medium | Yes |
LogiCampus Helpdesk Unspecified Cross Site Scripting Vulnerability | CVE-2005-2485 | 2005-08-04 | Low | Yes |
Fusebox fuseaction Parameter Cross Site Scripting Vulnerability | CVE-2005-2480 | 2005-08-04 | Low | Yes |
Naxtor Shopping Cart SQL Injection and Cross Site Scripting Issues | CVE-2005-2477 (+1) | 2005-08-03 | Medium | Yes |
Silvernews admin.php Remote SQL Injection Vulnerability | CVE-2005-2478 | 2005-08-03 | High | Yes |
Naxtor e-directory Remote SQL Injection and File Upload Issues | 2005-08-03 | High | Yes | |
HP System Management Homepage Cross Site Scripting and DoS | CVE-2004-1065 (+4) | 2005-08-03 | Low | Yes |
Web Content Management Cross Site Scripting and Security Bypass | CVE-2005-2489 (+1) | 2005-08-03 | Medium | Yes |
OpenBook admin.php Credentials Remote SQL Injection Vulnerability | 2005-08-02 | Medium | Yes | |
Kayako LiveResponse SQL Injection and Cross Site Scripting Issues | 2005-08-01 | Medium | Yes | |
MySQL Eventum SQL Injection and Cross Site Scripting Issues | 2005-08-01 | Medium | Yes | |
Easy PX 41 Cross Site Scripting and Database Disclosure Issues | 2005-07-29 | Low | Yes | |
UseBB Multiple SQL Injection and Cross Site Scripting Issues | CVE-2005-2439 (+1) | 2005-07-29 | Medium | Yes |
Thomson Web Skill Vantage Manager SQL Injection Vulnerability | CVE-2005-2440 | 2005-07-29 | Medium | Yes |
@Mail Multiple Scripts Cross Site Scripting Vulnerabilities | 2005-07-29 | Low | Yes | |
VBZooM SubjectID Parameter Remote SQL Injection Vulnerability | CVE-2005-4729 | 2005-07-27 | Medium | Yes |
PNG Counter demo.php Cross Site Scripting Vulnerability | 2005-07-27 | Low | Yes | |
phpBook guestbook.php Cross Site Scripting Vulnerability | CVE-2005-2397 | 2005-07-27 | Low | Yes |
Clever Copy search Cross Site Scripting Vulnerabilities | CVE-2005-2324 | 2005-07-27 | Low | Yes |
Alt-N MDaemon Content Filter Directory Traversal Vulnerability | 2005-07-26 | Critical | No | |
Beehive Forum SQL Injection and Cross Site Scripting Vulnerability | CVE-2005-2422 (+1) | 2005-07-26 | Medium | Yes |
Clam AntiVirus (ClamAV) Multiple Integer Overflow Vulnerabilities | CVE-2005-2450 | 2005-07-25 | Critical | No |
GoodTech SMTP Server Remote Buffer Overflow Vulnerability | CVE-2005-2387 | 2005-07-24 | Critical | Yes |
Sendcard sendcard.php Remote SQL Injection Vulnerability | CVE-2005-2404 | 2005-07-22 | Medium | Yes |
GoodTechs SMTP Server RCPT TO Remote Buffer Overflows | 2005-07-22 | High | Yes | |
Contrexx SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2417 (+2) | 2005-07-22 | Medium | Yes |
PHPNews auth.php Remote SQL Injection Vulnerability | CVE-2005-2383 | 2005-07-21 | Medium | Yes |
Mozilla Firefox xpcom Race Condition Remote Denial of Service | 2005-07-21 | Medium | No | |
PHPSiteSearch search.php Cross Site Scripting Vulnerability | CVE-2005-2402 | 2005-07-21 | Low | Yes |
Pyrox Search newsearch.php Cross Site Scripting Vulnerability | 2005-07-21 | Low | Yes | |
ReviewPost PHP Pro sort Remote SQL Injection Vulnerability | 2005-07-20 | Medium | Yes | |
e107 BBCode Processing Cross Site Scripting Vulnerability | CVE-2005-2327 | 2005-07-20 | Medium | Yes |
CuteNews search.php Cross Site Scripting Vulnerability | CVE-2005-2393 | 2005-07-20 | Low | Yes |
DVBBS action Parameter Cross Site Scripting Vulnerability | CVE-2005-2318 | 2005-07-20 | Low | Yes |
Novell GroupWise WebAccess Cross Site Scripting Vulnerability | CVE-2005-2276 | 2005-07-19 | Medium | Yes |
SEO-Board smilies_popup.php Cross Site Scripting Vulnerability | CVE-2005-2333 | 2005-07-19 | Low | Yes |
phpBB BBCode Processing Cross Site Scripting Vulnerability | 2005-07-19 | Medium | Yes | |
PHPPageProtect username Cross Site Scripting Vulnerability | CVE-2005-2332 | 2005-07-19 | Low | Yes |
VP-ASP Shopping Cart Multiple SQL Injection Vulnerabilities | 2005-07-18 | Medium | Yes | |
MDaemon IMAP Authentication Remote Buffer Overflow Vulnerability | 2005-07-18 | High | No | |
PHPCounter EpochPrefix Cross Site Scripting Vulnerability | 2005-07-14 | Low | Yes | |
SquirrelMail POST Cross Site Scripting and Security Bypass | CVE-2005-2095 | 2005-07-13 | High | Yes |
Comersus Cart SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2191 (+1) | 2005-07-13 | Medium | Yes |
Mozilla Suite and Firefox Multiple Code Execution Vulnerabilities | CVE-2005-2270 (+10) | 2005-07-12 | Critical | No |
Oracle Products Multiple Unspecified Vulnerabilities (July 2005) | CVE-2005-4884 | 2005-07-12 | Critical | No |
Netegrity SiteMinder Multiple Cross Site Scripting Vulnerabilities | 2005-07-11 | Low | Yes | |
Id Board Free f Parameter Remote SQL Injection Vulnerability | CVE-2005-2197 | 2005-07-11 | Medium | Yes |
SPiD lang_path Remote PHP File Inclusion Vulnerability | CVE-2005-2198 | 2005-07-11 | High | Yes |
Linux Kernel IA32 Compatibility execve() Buffer Overflow Issue | CVE-2005-1768 | 2005-07-10 | Medium | No |
PunBB Remote SQL Injection and Local File Inclusion Vulnerabilities | CVE-2005-2193 | 2005-07-08 | Medium | Yes |
PhpAuction SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2255 (+3) | 2005-07-08 | Medium | Yes |
MediaWiki Page Move Template Cross Site Scripting Vulnerability | CVE-2005-2396 | 2005-07-07 | Low | Yes |
Jinzora include_path Remote PHP File Inclusion Vulnerability | CVE-2005-2249 | 2005-07-07 | High | Yes |
Covide Groupware-CRM User ID Remote SQL Injection Vulnerability | CVE-2005-2164 | 2005-07-06 | Medium | Yes |
QuickBlogger Comments Cross Site Scripting Vulnerability | 2005-07-06 | Low | Yes | |
oftpd USER Command Remote Buffer Overflow | CVE-2005-2239 | 2005-07-06 | Critical | No |
PHPWebSite SQL Injection and Cross site scripting vulnerabilities | 2005-07-06 | Medium | Yes | |
Gossamer Threads Links Cross Site Scripting Vulnerabilities | 2005-07-06 | Low | Yes | |
GlobalNoteScript read.cgi Command Execution Vulnerability | CVE-2005-2165 | 2005-07-05 | High | Yes |
EasyPHPCalendar serverPath PHP File Inclusion Vulnerability | CVE-2005-2155 | 2005-07-05 | High | Yes |
AutoIndex PHP Script search Cross Site Scripting Issue | CVE-2005-2163 | 2005-07-05 | Low | Yes |
Geeklog Unspecified Remote SQL Injection Vulnerability | 2005-07-05 | Medium | Yes | |
MyGuestbook form.inc.php3 PHP File Inclusion Vulnerability | CVE-2005-2162 | 2005-07-05 | High | Yes |
Plague News System Remote SQL Injection and Posts Deletion | CVE-2005-2168 (+2) | 2005-07-04 | Medium | Yes |
Cacti Multiple Code Execution and SQL Injection Vulnerabilities | CVE-2005-2149 (+1) | 2005-07-04 | High | Yes |
PHPNews news.php Remote SQL Injection Vulnerability | CVE-2005-2156 | 2005-07-04 | Medium | Yes |
osTicket view.php Remote SQL Injection Vulnerability | CVE-2005-2154 (+1) | 2005-07-04 | Medium | Yes |
nabopoll survey.inc.php Remote PHP File Inclusion Vulnerability | CVE-2005-2157 | 2005-07-04 | High | Yes |
Xoops SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2113 (+1) | 2005-06-30 | Medium | Yes |
WordPress SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2110 (+3) | 2005-06-30 | Medium | Yes |
Squid HTTP Request Smuggling | 2005-06-30 | Medium | Yes | |
Hosting Controller error.asp Cross Site Scripting Vulnerability | CVE-2005-2077 | 2005-06-29 | Low | Yes |
Plans evt_id Parameter Remote SQL Injection Vulnerability | 2005-06-29 | Medium | Yes | |
Dynamic Biz Website Builder (QuickWeb) SQL Injection Vulnerability | 2005-06-28 | Medium | Yes | |
PHP-Fusion Cross Site Scripting and Security Bypass Vulnerabilities | CVE-2005-2401 | 2005-06-27 | Medium | Yes |
ActiveBuyAndSell Multiple SQL Injection and Cross Site Scripting | CVE-2005-2063 (+1) | 2005-06-27 | Medium | Yes |
Mensajeitor IP Parameter Cross Site Scripting and HTML Injection | 2005-06-27 | Low | Yes | |
Mozilla Firefox Empty Javascript Function Remote Denial of Service | CVE-2005-2114 | 2005-06-26 | Medium | No |
UBB.Threads Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2005-2061 (+4) | 2005-06-24 | Medium | Yes |
Multiple DUware Products Remote SQL Injection Vulnerability | CVE-2005-2049 (+4) | 2005-06-23 | Medium | Yes |
Simple Machines msg Parameter Remote SQL Injection Vulnerability | 2005-06-23 | Medium | Yes | |
RealPlayer and RealOne Player Multiple Remote Vulnerabilities | CVE-2005-2055 (+3) | 2005-06-23 | Critical | No |
IpSwitch WhatsUp Professional Remote SQL Injection Vulnerability | CVE-2005-1250 | 2005-06-23 | Medium | Yes |
Cacti Multiple File Inclusion and SQL Injection Vulnerabilities | CVE-2005-1526 (+2) | 2005-06-22 | High | Yes |
cPanel user Parameter Cross Site Scripting Vulnerability | CVE-2005-2021 | 2005-06-22 | Low | Yes |
MercuryBoard User-Agent SQL Injection Vulnerability | CVE-2005-2028 | 2005-06-22 | Medium | Yes |
paFaq SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2014 (+3) | 2005-06-21 | Medium | Yes |
i-Gallery Directory Traversal and Cross Site Scripting Vulnerability | CVE-2005-2034 (+1) | 2005-06-21 | Medium | Yes |
Fortibus CMS WeeklyNotesDisplay.asp SQL Injection Vulnerability | CVE-2005-2038 (+1) | 2005-06-21 | Medium | Yes |
Ublog Reload SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-2010 (+1) | 2005-06-20 | Medium | Yes |
Cool Cafe SQL Injection and Information Disclosure Vulnerabilities | CVE-2005-2036 (+1) | 2005-06-17 | Medium | Yes |
ATutor Multiple Parameter Cross Site Scripting Vulnerabilities | CVE-2005-2044 | 2005-06-16 | Low | Yes |
SquirrelMail Multiple Cross Site Scripting Vulnerabilities | CVE-2005-1769 | 2005-06-16 | Medium | Yes |
Annuaire 1Two Multiple Cross Site Scripting Vulnerabilities | CVE-2005-1975 | 2005-06-15 | Low | Yes |
Mambo user_rating Parameter Remote SQL Injection Vulnerability | CVE-2005-2002 | 2005-06-15 | Medium | Yes |
Microsoft Exchange Server Cross Site Scripting Issue (MS05-029) | CVE-2005-0563 | 2005-06-14 | Low | Yes |
Microsoft Outlook Express NNTP Remote Code Execution (MS05-030) | CVE-2005-1213 | 2005-06-14 | High | No |
Sun Java Runtime Environment Applet Security Bypass Vulnerability | CVE-2005-1974 | 2005-06-14 | Critical | No |
Invision Gallery Two Remote SQL Injection Vulnerabilities | CVE-2005-1948 (+1) | 2005-06-10 | Medium | Yes |
Ovidentia FX babInstallPath Remote File Inclusion Vulnerability | 2005-06-10 | High | Yes | |
FlatNuke Cross Site Scripting and PHP File Inclusion Vulnerabilities | 2005-06-07 | High | Yes | |
Livingcolor Livingmailing login.asp SQL Injection Vulnerability | 2005-06-02 | Medium | Yes | |
Calendarix Advanced Multiple SQL Injection Vulnerabilities | 2005-06-01 | Medium | Yes | |
JiRos Upload System Remote SQL Injection Vulnerability | 2005-06-01 | Medium | Yes | |
NikoSoft WebMail Unspecified Cross Site Scripting Vulnerability | CVE-2005-1819 | 2005-05-31 | Low | Yes |
X-Cart Gold SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-1823 (+1) | 2005-05-31 | Medium | Yes |
Hosting Controller jresourceid SQL Injection Vulnerability | CVE-2005-1788 | 2005-05-31 | Medium | Yes |
India Software Solution Shopping Cart SQL Injection Vulnerability | CVE-2005-1789 | 2005-05-31 | Medium | Yes |
NewLife Blogger Multiple Unspecified SQL Injection Vulnerabilities | CVE-2005-1818 | 2005-05-31 | Medium | Yes |
NPDS Multiple SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-1804 (+1) | 2005-05-30 | Medium | Yes |
WordPress cat_ID Remote SQL Injection Vulnerability | CVE-2005-1810 | 2005-05-30 | Medium | Yes |
JAWS term Parameter Cross Site Scripting Vulnerability | CVE-2005-1800 | 2005-05-28 | Low | Yes |
OS4E Password Parameter Remote SQL Injection Vulnerability | CVE-2005-1805 | 2005-05-28 | Medium | Yes |
PostNuke SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-1778 (+1) | 2005-05-28 | Medium | Yes |
ZonGG password Remote SQL Injection Vulnerability | CVE-2005-1785 | 2005-05-27 | Medium | Yes |
BookReview Cross Site Scripting and HTML Injection Vulnerabilities | CVE-2005-1783 (+1) | 2005-05-27 | Low | Yes |
FunkyASP AD System admin.asp SQL Injection Vulnerability | CVE-2005-1786 | 2005-05-25 | Medium | Yes |
Active News Manager login.asp SQL Injection Vulnerability | CVE-2005-1780 | 2005-05-25 | Medium | Yes |
BEA WebLogic Unspecified Cross Site Scripting Vulnerabilities | CVE-2005-1747 | 2005-05-24 | Low | Yes |
Distinct Web Creations NewsletterEZ SQL Injection Vulnerability | CVE-2005-1750 | 2005-05-24 | Medium | Yes |
PortailPHP index.php Remote SQL Injection Vulnerability | CVE-2005-1701 | 2005-05-23 | Medium | Yes |
Ipswitch IMail Buffer Overflow and Denial of Service Vulnerabilities | CVE-2005-1256 (+4) | 2005-05-23 | Critical | No |
JiRos Statistics System Remote SQL Injection Vulnerability | 2005-05-23 | Medium | Yes | |
Blue Coat Reporter Cross Site Scripting and Privilege Escalation | CVE-2005-1710 (+2) | 2005-05-23 | Low | Yes |
NetWin SurgeMail Multiple Cross Site Scripting Vulnerabilities | CVE-2005-1714 | 2005-05-20 | Low | Yes |
Woltlab Burning Board email SQL Injection Vulnerability | 2005-05-17 | Medium | Yes | |
Shop-Script index.php Two SQL Injection Vulnerabilities | 2005-05-17 | Medium | Yes | |
Mozilla Suite and Firefox Multiple Code Execution Vulnerabilities | 2005-05-12 | Critical | No | |
ASP Virtual News Manager password SQL Injection Vulnerability | 2005-05-12 | Medium | Yes | |
DirectTopics SQL Injection and Full Path Disclosure Vulnerabilities | 2005-05-12 | Medium | Yes | |
Quick.Forum SQL Injection and Cross Site Scripting Vulnerabilities | 2005-05-11 | Medium | Yes | |
Quick.cart SQL Injection and Cross Site Scripting Vulnerabilities | 2005-05-11 | Medium | Yes | |
Macromedia ColdFusion MX Error Page Cross Site Scripting Issue | 2005-05-10 | Low | Yes | |
PwsPHP Multiple Cross Site Scripting Vulnerabilities | CVE-2005-1508 | 2005-05-09 | Low | Yes |
Apple iTunes MPEG4 File Parsing Buffer Overflow Vulnerability | CVE-2005-1248 | 2005-05-09 | Critical | No |
CJ Ultra Plus out.php Remote SQL Injection Vulnerability | CVE-2005-1506 | 2005-05-07 | Medium | Yes |
Mozilla Firefox Extensions Remote Code Execution Vulnerability | CVE-2005-1477 (+1) | 2005-05-07 | Critical | No |
Invision Power Board SQL Injection and Cross Site Scripting | 2005-05-07 | Medium | Yes | |
PHP-Nuke SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-1180 (+6) | 2005-05-06 | Medium | Yes |
FishCart SQL Injection and Cross Site Scripting Vulnerabilities | CVE-2005-1487 (+1) | 2005-05-05 | Medium | Yes |
Golden FTP Server Pro Directory Traversal Vulnerability | CVE-2005-1484 | 2005-05-02 | Medium | No |
GlobalScape Secure FTP Server Remote Buffer Overflow Vulnerability | CVE-2005-1415 | 2005-05-01 | Critical | No |
Survivor Unspecified Cross Site Scripting Vulnerability | CVE-2005-1388 | 2005-04-28 | Low | Yes |
PHP-Calendar search.php Unspecified SQL Injection Vulnerability | 2005-04-28 | Medium | Yes | |
phpBB Personal Notes Mod Remote SQL Injection Vulnerability | CVE-2005-1378 | 2005-04-28 | Medium | Yes |
phpCoin Multiple Remote SQL Injection Vulnerabilities | CVE-2005-1384 | 2005-04-28 | Medium | Yes |
Amazon Webstore Multiple Cross Site Scripting Vulnerabilities | CVE-2005-1403 | 2005-04-28 | Low | Yes |
Metalinks MetaCart/MetaCart2 Multiple SQL Injection Vulnerabilities | 2005-04-26 | Medium | Yes | |
xine-lib Multiple Vulnerabilities | 2005-04-26 | High | No | |
Invision Power Board qpid Remote SQL Injection Vulnerability | 2005-04-26 | Medium | Yes | |
Metalinks MetaBid Auctions Multiple SQL Injection Vulnerabilities | 2005-04-26 | Medium | Yes | |
MailEnable Enterprise/Professional Buffer Overflow Vulnerabilities | CVE-2004-2727 | 2005-04-25 | Critical | No |
StorePortal default.asp Multiple SQL Injection Vulnerabilities | 2005-04-25 | Medium | Yes | |
CartWIZ Cross Site Scripting and SQL Injection Vulnerabilities | CVE-2005-2386 | 2005-04-25 | Medium | Yes |
phpMyVisites index.php Cross Site Scripting Vulnerability | 2005-04-25 | Low | Yes | |
eGroupWare SQL Injection and Cross Site Scripting Vulnerabilities | 2005-04-25 | Medium | Yes | |
Multiple Horde Products Parent Frame Page Title Cross Site Scripting | 2005-04-25 | Low | Yes | |
Woltlab Burning Board thread.php Cross Site Scripting Vulnerability | 2005-04-25 | Low | Yes | |
FlexPHPNews newsid Parameter Remote Remote SQL Injection Vulnerability | CVE-2005-1237 | 2005-04-23 | Medium | Yes |
ASPNuke Cross Site Scripting and SQL Injection Vulnerabilities | 2005-04-23 | Medium | Yes | |
[Unconfirmed] Acrobat Reader Invalid-ID-Handle-Error Buffer Overflow | 2005-04-21 | High | No | |
PHPLabs proFile index.php Cross Site Scripting Vulnerabilities | 2005-04-20 | Low | Yes | |
MPlayer MMST and Real RTSP Two Heap Overflow Vulnerabilities | 2005-04-20 | High | No | |
RealPlayer/RealOne Player RAM file buffer overflow Vulnerability | 2005-04-20 | Critical | No | |
Iatek PortalApp Multiple Cross Site Scripting Vulnerabilities | 2005-04-20 | Low | Yes | |
phpBB-Auction SQL Injection and Path Disclosure Vulnerabilities | 2005-04-20 | Medium | Yes | |
Simple Web Server Request Handling Buffer Overflow | CVE-2005-1173 | 2005-04-19 | Critical | Yes |
Mozilla Suite and Firefox Multiple Code Execution Vulnerabilities | CVE-2005-0989 | 2005-04-16 | Critical | No |
RSA Authentication Agent For Web Cross Site Scripting Vulnerability | 2005-04-15 | Low | Yes | |
Pavuk Buffer Overflows | CVE-2005-1035 | 2005-04-14 | High | No |
Axel HTTP Location Remote Buffer Overflow | CVE-2005-0390 | 2005-04-14 | High | No |
Pinnacle Cart pg Parameter Handling Cross Site Scripting Vulnerability | 2005-04-13 | Low | Yes | |
MSN Messenger GIF Handling Remote Code Execution (MS05-022) | CVE-2005-0562 | 2005-04-12 | Critical | No |
Multiple Vendors ICMP packets with TCP payloads Vulnerabilities | CVE-2005-4258 (+7) | 2005-04-12 | Medium | Yes |
IBM Domino Server Date/Time Remote Buffer Overflow | 2005-04-12 | High | No | |
OpenOffice Document Handling Heap Overflow Vulnerability | CVE-2005-0941 | 2005-04-11 | High | No |
Oracle Products Multiple Security Vulnerabilities (April 2005) | 2005-04-11 | High | No | |
Invision Power Board memberlist.php SQL Injection Vulnerability | 2005-04-11 | Medium | Yes | |
Zoom Media Gallery index.php Remote SQL Injection Vulnerability | 2005-04-11 | Medium | Yes | |
Microsoft Exchange Extended SMTP Verb Heap Overflow | 2005-04-11 | High | Yes | |
ModernBill PHP File Inclusion and Cross Site Scripting Vulnerabilities | 2005-04-11 | High | Yes | |
PHPNuke Multiple Modules Cross Site Scripting Vulnerabilities | CVE-2005-1001 (+3) | 2005-04-06 | Low | Yes |
phpMyAdmin convcharset Cross Site Scripting Vulnerability | CVE-2005-0992 | 2005-04-04 | Low | Yes |
AlstraSoft EPay Pro Cross Site Scripting and PHP File Inclusion | CVE-2005-0981 (+1) | 2005-04-02 | High | Yes |
Linux ext2_make_empty() Information Disclosure | CVE-2005-0400 | 2005-04-01 | Medium | No |
PHP 4.x/5.x Denial of Service and Security Bypass Vulnerabilities | CVE-2005-0525 (+1) | 2005-03-31 | High | No |
MailEnable Unspecified IMAP and SMTP Flaws | 2005-03-31 | Medium | Yes | |
Squirrelcart PHP Shopping Cart SQL Injection Vulnerability | 2005-03-30 | Medium | Yes | |
Horde Application Framework Cross Site Scripting Vulnerability | 2005-03-30 | Low | Yes | |
Linux Kernel load_elf_library Local Denial of Service | CVE-2005-0749 | 2005-03-29 | Low | No |
SPECTral Personal SMTP Server Remote Denial of Service | 2005-03-28 | Medium | Yes | |
Kayako ESupport index.php Cross Site Scripting Vulnerabilities | 2005-03-23 | Low | Yes | |
ArticleLive newcomment Cross Site Scripting Vulnerability | 2005-03-23 | Low | Yes | |
Mozilla Suite/Firefox/Thunderbird Code Execution Vulnerabilities | CVE-2005-0402 (+2) | 2005-03-23 | Critical | No |
PHP-Fusion setuser.php Cross Site Scripting Vulnerability | 2005-03-22 | Low | Yes | |
PHPMyFamily Multiple Remote SQL Injection Vulnerabilities | 2005-03-22 | Medium | Yes | |
ACS Blog Search.asp Remote Cross Site Scripting Vulnerability | 2005-03-18 | Low | Yes | |
ASPjar Tell-a-Friend Remote Cross Site Scripting Vulnerability | 2005-03-17 | Low | Yes | |
PABox Post Icon Cross Site Scripting and HTML Injection | 2005-03-15 | Low | Yes | |
PHPAdsNew adframe.php Cross Site Scripting Vulnerability | 2005-03-15 | Low | Yes | |
VoteBox votebox.php Remote PHP File Inclusion Vulnerability | 2005-03-15 | High | Yes | |
SimpGB Guestbook.php Remote SQL Injection Vulnerability | 2005-03-15 | Medium | Yes | |
WEBInsta Limbo absolute_path PHP File Inclusion Vulnerability | 2005-03-11 | High | Yes | |
Hosting Controller Multiple Information Disclosure Vulnerabilities | 2005-03-08 | Low | Yes | |
Sylpheed Message Header Remote Buffer Overflow | CVE-2005-0667 | 2005-03-04 | High | No |
RealPlayer WAV/SMIL File Remote Buffer Overflow Vulnerabilities | CVE-2005-0455 | 2005-03-02 | Critical | No |
auraCMS Cross Site Scripting and HTML Injection Vulnerabilities | 2005-03-02 | Low | Yes | |
ProjectBB Cross Site Scripting and SQL Injection Vulnerabilities | 2005-03-02 | Low | Yes | |
Golden FTP Server USER Remote Buffer Overflow | 2005-03-01 | Critical | No | |
RaidenHTTPD Buffer Overflow and PHP Source Code Disclosure | 2005-03-01 | Critical | No | |
WebMod POST Request Buffer Overflow | 2005-02-28 | High | No | |
BadBlue mfcisapicommand Remote Buffer Overflow Vulnerability | 2005-02-27 | Critical | No | |
Mozilla Firefox Multiple Command Execution Vulnerabilities | CVE-2005-0255 | 2005-02-27 | High | No |
phpMyAdmin Cross Site Scripting and File Inclusion Vulnerabilities | 2005-02-24 | Medium | Yes | |
iGeneric iG Shop Multiple Remote SQL Injection Vulnerabilities | 2005-02-23 | Medium | Yes | |
cURL/libcURL NTLM and Kerberos Authentication Buffer Overflows | CVE-2005-0490 | 2005-02-23 | High | No |
PBLang Forum Multiple Cross Site Scripting Vulnerabilities | CVE-2005-0526 | 2005-02-23 | Low | Yes |
Invision Power Board SML Codes Cross Site Scripting Vulnerability | 2005-02-21 | Low | Yes | |
BibORB Directory Traversal and Cross Site Scripting Vulnerabilities | CVE-2005-0254 (+3) | 2005-02-18 | Medium | Yes |
Microsoft ASP.NET Multiple Cross Site Scripting Vulnerabilities | 2005-02-18 | Medium | Yes | |
PHP-Arena PaFaq Multiple SQL Injection Vulnerabilities | 2005-02-18 | High | Yes | |
WebCalendar webcalendar_session SQL Injection Vulnerability | 2005-02-18 | Medium | Yes | |
MercuryBoard Message Board Cross Site Scripting Vulnerability | CVE-2005-0462 | 2005-02-16 | Low | Yes |
DCP-Portal Multiple SQL Injection and XSS Vulnerabilities | CVE-2005-0454 | 2005-02-16 | High | Yes |
Kayako ESupport Cross Site Scripting Vulnerability | 2005-02-16 | Low | Yes | |
PHP-Arena paNews Remote Cross Site Scripting Vulnerability | 2005-02-16 | Low | Yes | |
osCommerce Contact_us Cross Site Scripting Vulnerability | CVE-2005-0458 | 2005-02-16 | Low | Yes |
Lighttpd 1.3.x Remote Source Code Disclosure Vulnerability | CVE-2005-0453 | 2005-02-15 | High | No |
AWStats Command Execution and Information Disclosure Vulnerabilities | CVE-2005-0438 (+3) | 2005-02-15 | High | Yes |
PhpNuke Cross Site Scripting and Path disclosure Vulnerabilities | CVE-2005-0434 (+1) | 2005-02-15 | Low | Yes |
Sami HTTP Server Directory Traversal and Denial of Service | CVE-2005-0451 (+1) | 2005-02-15 | High | No |
ASPJar Guestbook login.asp SQL Injection Vulnerability | CVE-2005-0423 | 2005-02-11 | Medium | Yes |
MercuryBoard qu Parameter SQL Injection Vulnerability | 2005-02-10 | High | Yes | |
MyPHP Forum Multiple SQL Injection Vulnerabilities | CVE-2005-0413 | 2005-02-10 | High | Yes |
Microsoft Server Message Block Remote Code Execution / MS05-011 | CVE-2005-0045 | 2005-02-08 | Critical | Yes |
Microsoft Products PNG Processing Remote Code Execution / MS05-009 | CVE-2004-1244 (+1) | 2005-02-08 | Critical | No |
Chipmunk Forums Multiple SQL Injection Vulnerabilities | 2005-02-07 | High | Yes | |
CMScore Multiple SQL Injection Vulnerabilities | 2005-02-07 | High | Yes | |
RaidenHTTPD GET request Directory Traversal Vulnerability | 2005-02-05 | High | No | |
htdig Input Validation and Cross Site Scripting Vulnerability | CVE-2005-0085 | 2005-02-04 | Low | Yes |
Eudora for Windows Multiple Unspecified Security Vulnerabilities | 2005-02-03 | Critical | No | |
WebAdmin useredit_account Security Bypass and Cross Site Scripting | CVE-2005-0317 | 2005-01-29 | Medium | Yes |
War FTP Daemon Remote Denial of Service vulnerability | CVE-2005-0312 | 2005-01-26 | Medium | No |
MercuryBoard Cross Site Scripting and Path Disclosure Vulnerabilities | CVE-2005-0414 (+2) | 2005-01-25 | Medium | Yes |
ISC BIND 8.x / 9.x Remote Denial of Service Vulnerabilities | CVE-2005-034 (+1) | 2005-01-25 | Medium | No |
Evolution camel-lock-helper Remote Integer Overflow | CVE-2005-0102 | 2005-01-25 | High | No |
Apple quicktime.qts Remote Denial of Service | 2005-01-25 | Low | No | |
SquirrelMail Remote File Inclusion and Cross Site Scripting Vulnerabilities | CVE-2005-0104 (+2) | 2005-01-24 | High | Yes |
Golden FTP Server RNTO Remote Buffer Overflow | CVE-2005-0566 | 2005-01-23 | Medium | No |
Linux Kernel 2.4.x / 2.6.x coda functionality Local Vulnerabilities | CVE-2005-0124 | 2005-01-19 | Medium | No |
Winamp Multiple Unspecified Buffer Overflow Vulnerabilities | 2005-01-13 | High | No | |
Apple iTunes m3u/pls Playlist Remote Code Execution | CVE-2005-0043 | 2005-01-11 | Critical | No |
Linux Kernel uselib() Local Root Access | CVE-2004-1235 | 2005-01-06 | Medium | No |
Dillo a_Interface_msg() Format String Remote Code Execution | CVE-2005-0012 | 2005-01-06 | High | No |
mpg123 layer2.c MPEG Buffer Overflow | CVE-2004-0991 | 2005-01-06 | High | No |
Mozilla Browser NNTP Protocol handling Buffer Overflow Vulnerability | CVE-2004-1316 | 2004-12-30 | Critical | No |
xine pnm_get_chunk() Buffer Overflow | CVE-2004-1188 (+1) | 2004-12-21 | High | No |
KDE Konqueror Remote Restricted Java Class Access | CVE-2004-1145 | 2004-12-20 | Critical | No |
Xine open_aiff_file() Remote Buffer Overflow | CVE-2004-1300 | 2004-12-16 | High | No |
MPlayer Multiple Stack/Heap/Buffer Overflows Vulnerabilities | 2004-12-16 | High | No | |
MPlayer ASF Streaming Remote Buffer Overflow | 2004-12-16 | High | No | |
mpg123 Remote Buffer Overflow | CVE-2004-1284 | 2004-12-16 | High | No |
Adobe Acrobat Reader mailListIsPdf() Buffer Overflow Vulnerability | CVE-2004-1152 | 2004-12-15 | Critical | No |
PHP Multiple vulnerabilities | CVE-2004-1018 (+4) | 2004-12-15 | High | No |
PHP serialize() Function Code Execution or Memory Disclosure | CVE-2004-1065 (+1) | 2004-12-15 | Critical | No |
Linux Kernel IGMP Integer Underflow Local Privilege Escalation Issue | 2004-12-14 | Medium | No | |
Linux Kernel Auxiliary Message Layer Local Denial of Service | 2004-12-14 | Medium | No | |
Citadel/UX Format String Remote Code Execution | 2004-12-12 | Critical | No | |
Cyrus IMAP Server mysasl_canon_user() Remote Code Execution | CVE-2004-1067 | 2004-12-09 | Critical | No |
Linux Kernel sys32_ni_syscall() Local Buffer Overflow | CVE-2004-1151 | 2004-12-07 | High | No |
Linux Kernel Datagram Serialization Error Local Privilege Escalation | CVE-2004-1068 | 2004-11-29 | Medium | No |
Mercury Mail Transport System IMAP SELECT Remote Buffer Overflow | 2004-11-29 | High | No | |
WS_FTP SITE, XMKD, MKD, and RFNR Command Remote Buffer Overflow | CVE-2004-1135 | 2004-11-28 | High | No |
MailEnable IMAP Stack Overflow | CVE-2004-2501 | 2004-11-24 | High | No |
CMailServer CMailCOM.dll Buffer Overflow and Various SQL Injection | CVE-2004-1130 (+2) | 2004-11-23 | High | No |
Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability | 2004-11-23 | Critical | No | |
Cyrus IMAP Server Memory Errors Remote Code Execution | CVE-2004-1013 (+2) | 2004-11-22 | Critical | No |
Cyrus IMAP Server multiple remote vulnerabilities | CVE-2004-1015 | 2004-11-22 | Critical | No |
Linux Kernel smbfs Filesystem Memory Error Remote Denial of Service | CVE-2004-0949 (+1) | 2004-11-17 | Medium | No |
DMS POP3 Server Username Buffer Overflow | 2004-11-17 | High | No | |
CCProxy Logging Function Remote Stack Overflow | 2004-11-11 | Critical | No | |
Linux Kernel binfmt_elf Loader Local Root Access | CVE-2004-1074 (+4) | 2004-11-09 | Medium | No |
SlimFTPd Remote Buffer Overflow | 2004-11-09 | High | No | |
Cherokee cherokee_logger_ncsa_write_string() Format String Code Execution | CVE-2004-1097 | 2004-11-01 | Critical | No |
PuTTY Packet Handling Buffer Overflow Vulnerability | 2004-10-28 | High | No | |
RealPlayer/RealOne Skin File Buffer Overflow Vulnerability | 2004-10-28 | Critical | No | |
Caudium Web Server Remote Code Execution | 2004-10-28 | Critical | No | |
Mac OS X Security Update Fixes Multiple Vulnerabilities | CVE-2004-0988 (+1) | 2004-10-28 | Critical | No |
MailCarrier EHLO SMTP Command Buffer Overflow | 2004-10-26 | High | Yes | |
mpg123 in getauthformURL() Remote Buffer Overflow | CVE-2004-0982 | 2004-10-21 | High | No |
Sun JRE XSLT Processor Applet Privilege Escalation | 2004-10-13 | Critical | No | |
Microsoft Windows SMTP Remote Code Execution (MS04-035 / 885881) | CVE-2004-0840 | 2004-10-11 | Critical | No |
QuickTime BMP Image Remote Buffer Overflow | CVE-2004-0926 | 2004-10-05 | Critical | No |
MySQL Bounded Parameter Statement Remote Buffer Overflow | 2004-09-30 | High | No | |
RealPlayer Remote Code Execution or File Deletion | 2004-09-29 | Critical | No | |
Icecast HTTP Header Remote Buffer Overflow | 2004-09-27 | High | No | |
MDaemon SAML, SOML, SEND, MAIL, and LIST Command Remote Buffer Overflows | 2004-09-21 | High | No | |
xine-lib DVD Subpicture Remote Buffer Overflow | 2004-09-17 | High | No | |
xine-lib VideoCD Remote Buffer Overflows | 2004-09-17 | High | No | |
Mozilla Various Remote Code Execution and Cross-Domain Flaws | CVE-2004-0906 (+4) | 2004-09-15 | Critical | No |
Linux Kernel TCP Socket State Local Denial of Service | 2004-09-14 | Medium | No | |
WebLogic Remote Administration Command Execution Vulnerability | 2004-09-14 | High | No | |
mpg123 layer2.c Remote Buffer Overflow | CVE-2004-0805 | 2004-09-07 | High | No |
Oracle Database Multiple Remote Access | CVE-2004-0638 (+1) | 2004-08-31 | Critical | No |
Linux Kernel USB Drivers Local Memory Disclosure | CVE-2004-0685 | 2004-08-26 | Low | No |
Winamp Skin File Arbitrary Code Execution Vulnerability | 2004-08-26 | Critical | No | |
NSS Library SSLv2 Connection Negotiation Buffer Overflow Vulnerability | 2004-08-25 | Critical | No | |
Ipswitch WhatsUp Gold _maincfgret.cgi Remote Buffer Overflow | CVE-2004-0798 | 2004-08-24 | Critical | No |
Gaucho Mail Header Remote Buffer Overflow | 2004-08-23 | High | No | |
Courier-IMAP auth_debug() Format String Remote Code Execution | CVE-2004-0777 | 2004-08-18 | Critical | No |
NetBSD ftpd Root File Manipulation | CVE-2004-0794 | 2004-08-16 | High | No |
Adobe Acrobat Reader Uudecode Remote Buffer Overflow and Command Execution | CVE-2004-0631 (+1) | 2004-08-13 | Critical | No |
xine vcd Identifier Remote Buffer Overflow | 2004-08-08 | High | No | |
PuTTY Client Remote Code Execution | 2004-08-05 | High | No | |
Mozilla SOAPParameter Object Constructor Remote Integer Overflow | CVE-2004-0722 | 2004-08-03 | Critical | No |
Linux Kernel sys_chown() NFS Group Permission Modifications | CVE-2004-0497 | 2004-08-03 | Medium | No |
Linux Kernel File Offset Conversion Local Memory Disclosure | CVE-2004-0415 | 2004-08-03 | Low | No |
OpenFTPD Format String Remote Code Execution | 2004-07-29 | High | No | |
BlackJumboDog FTP Server Remote Buffer Overflow | 2004-07-28 | High | No | |
Citadel/UX USER Command Remote Buffer Overflow | 2004-07-28 | Critical | No | |
Dropbear SSH Server DSS Verification Remote Code Execution | 2004-07-26 | Critical | No | |
Linux Kernel FPU Processing Local Denial of Service | CVE-2004-0554 | 2004-07-15 | Low | No |
PHP strip_tags() Remote Filtering Bypass | CVE-2004-0595 | 2004-07-14 | Critical | No |
PHP memory_limit Remote Code Execution | CVE-2004-0594 | 2004-07-14 | Critical | No |
Adobe Acrobat Filename Parsing Remote Buffer Overflow | CVE-2004-0632 | 2004-07-13 | High | No |
4D WebSTAR Remote FTP Buffer Overflow and Local Symlink Privilege Escalation | CVE-2004-0698 (+3) | 2004-07-12 | High | No |
Thunderbird Remote Launching of Local Windows Applications | CVE-2004-0648 | 2004-07-09 | High | No |
MPlayer Remote Buffer Overflows and String Handling Bugs | 2004-07-01 | High | No | |
Pavuk HTTP Location Header Remote Buffer Overflow | CVE-2004-0456 | 2004-06-30 | High | No |
MPlayer GUI TranslateFilename() Remote Buffer Overflow | CVE-2004-0659 | 2004-06-28 | High | No |
RealPlayer embd3260.dll Remote Heap Overflow | 2004-06-11 | Critical | No | |
PHP escapeshellarg() and escapeshellcmd() Remote Command Execution | CVE-2004-0542 | 2004-06-10 | Critical | No |
Subversion svn:// Parser Remote Buffer Overflow | CVE-2004-0413 | 2004-06-10 | High | No |
CVS NULL Termination, Integer Overflow, and Double Free Remote Code Execution | CVE-2004-0418 (+3) | 2004-06-10 | Critical | No |
jftpgw log() Format String Remote Code Execution | CVE-2004-0448 | 2004-05-29 | High | No |
PHP php://input Command Include Filtering Bypass | 2004-05-27 | High | No | |
eXchange POP3 Server Remote SMTP Buffer Overflow | 2004-05-27 | Low | Yes | |
Cyrus IMAP Server Remote Buffer Overflow | 2004-05-19 | Critical | No | |
neon Library ne_rfc1036_parse() Remote Heap Overflow | CVE-2004-0398 | 2004-05-19 | High | No |
Subversion Date Parsing Remote Buffer Overflow | CVE-2004-0397 | 2004-05-18 | High | No |
CVS Remote Entry Line Heap Overflow Vulnerability | CVE-2004-0396 | 2004-05-18 | Critical | No |
OmniHTTPd HTTP GET Range Header Remote Buffer Overflow | 2004-05-17 | High | No | |
Opera Telnet URL File Creation or Overwrite | 2004-05-12 | High | No | |
Eudora file:// URL Buffer Overflow | 2004-05-10 | Critical | No | |
icecast Basic Authentication Heap Overflow | 2004-05-09 | Critical | No | |
Exim accept.c and verify.c Remote Buffer Overflows | CVE-2004-0400 (+1) | 2004-05-05 | High | No |
Apple QuickTime Remote Code Execution | CVE-2004-0431 | 2004-05-04 | Critical | No |
Xine Real Streams Remote Buffer Overflow | CVE-2004-0433 | 2004-04-30 | Critical | No |
eXchange POP3 Server Remote SMTP Buffer Overflow | 2004-04-20 | Low | Yes | |
Serv-U FTP Server LIST -l: Remote Buffer Overflow | CVE-2004-1992 | 2004-04-18 | High | No |
neon Format String Remote Code Execution | CVE-2004-0179 | 2004-04-15 | High | No |
RealOne/RealPlayer R3T Remote Buffer Overflow | CVE-2004-0387 | 2004-04-07 | Critical | No |
Winamp Fasttracker 2 File in_mod.dll Heap Overflow | 2004-04-05 | Critical | No | |
MPlayer HTTP Location Header Buffer Overflow | CVE-2004-0386 | 2004-04-03 | High | No |
PHP emalloc() Integer Overflow | CVE-2003-0166 | 2004-04-03 | High | No |
Kerio MailServer SPAM Filter Buffer Overflow | 2004-03-25 | Critical | No | |
MySQL mysqlbug Symlink File Overwrite | CVE-2004-0381 | 2004-03-24 | Low | No |
WS_FTP Server ALLO Error Remote Code Execution | 2004-03-22 | High | No | |
Courier Mail Server iso2022jp and shiftjis Remote Buffer Overflows | CVE-2004-0224 | 2004-03-16 | High | No |
Oracle Application Server Web Cache Unspecified Flaw | CVE-2004-0385 | 2004-03-14 | Critical | No |
wu-ftpd S/Key Challenge Remote Buffer Overflow | CVE-2004-0185 | 2004-03-03 | Critical | No |
ProFTPD _xlate_ascii_write() Off-By-One Remote Buffer Overflows | CVE-2004-0346 | 2004-03-03 | High | No |
ArGoSoft FTP Server Unspecified Flaws | 2004-02-29 | Critical | No | |
Serv-U FTP MDTM Command Buffer Overflow | CVE-2004-0330 | 2004-02-26 | High | No |
ZoneAlarm SMTP Local and Remote Buffer Overflow | 2004-02-19 | Low | Yes | |
ZoneAlarm SMTP Local and Remote Buffer Overflow | 2004-02-19 | Low | Yes | |
Microsoft ASN.1 Library Remote Heap Overflows | 2004-02-10 | High | Yes | |
Linux Kernel mremap() Local Privilege Escalation | CVE-2003-0985 | 2004-01-05 | Medium | No |
Linux 2.4 Kernel TCP/IP Fragment Hash Table Collision | CVE-2003-0364 | 2003-12-09 | Medium | No |
Linux 2.4 Kernel /proc/self Error May Disclose Sensitive Information | 2003-12-02 | Medium | No | |
Linux 2.4 Kernel execve() Race Condition | CVE-2003-0462 | 2003-12-02 | Low | No |
Linux 2.4 Kernel do_brk() Incorrect Parameter Validation | CVE-2003-0961 | 2003-12-01 | Medium | No |
Sylpheed alertpanel_error_log() Remote Format String | 2003-10-23 | High | No | |
MySQL acl_init() Buffer Overflow | CVE-2003-0780 | 2003-09-13 | Medium | No |
Exim smtp_in.c Remote Heap Overflow | 2003-09-07 | High | Yes | |
Exim smtp_in.c Remote Heap Overflow | CVE-2003-0743 | 2003-09-04 | High | Yes |
Exim smtp_in.c Remote Heap Overflow | 2003-09-04 | Low | Yes | |
Exim smtp_in.c Remote Heap Overflow | 2003-09-02 | High | Yes | |
Exim smtp_in.c Remote Heap Overflow | 2003-09-01 | Medium | Yes | |
kernel.org Linux Kernel access control error | CVE-2003-0699 | 2003-08-21 | Medium | No |
Netfilter.org Netfilter state error | CVE-2003-0467 | 2003-08-01 | Medium | No |
kernel.org Linux Kernel access control error / input validation error / state error | CVE-2003-0552 | 2003-07-21 | Medium | No |
Linux 2.4 Kernel Spanning Tree Protocol Remote Denial of Service | CVE-2003-0551 (+1) | 2003-07-21 | Medium | No |
Linux 2.4 Kernel RPC Local Port Binding | CVE-2003-0464 | 2003-07-21 | Low | No |
Linux 2.4 Kernel execve() Local File Descriptor Access | CVE-2003-0476 | 2003-07-21 | Low | No |
Linux 2.4 Kernel Route Cache Remote Denial of Service | CVE-2003-0244 | 2003-05-14 | Low | No |
CMailServer SMTP Command Remote Buffer Overflow | 2003-05-08 | Low | Yes | |
Stafford, Brian libESMTP boundary error | 2003-04-22 | Low | Yes | |
Stafford, Brian libESMTP boundary error | 2003-04-04 | Low | Yes | |
Stafford, Brian libESMTP boundary error | 2003-04-04 | Low | Yes | |
Linux Kernel ptrace() Local Root Access | CVE-2003-0127 | 2003-03-16 | Medium | No |
Incognito Software iSMTP Gateway boundary error | 2002-11-11 | Low | Yes | |
Apache Software Foundation Apache input validation error | CVE-2002-0840 | 2002-10-02 | Low | No |
Apple QuickTime ActiveX pluginspage Remote Buffer Overflow Vulnerability | CVE-2002-0376 | 2002-09-25 | Critical | No |
Apache mod_ssl Remote Off-by-one Buffer Overflow Vulnerability | CVE-2002-0653 | 2002-06-22 | Medium | No |
Linux 2.4 UDP Constant IP Identification Field Fingerprinting Vulnerability | CVE-2002-0510 | 2002-03-19 | Low | No |
Citadel/UX SMTP server HELO buffer overflow | 2002-03-09 | Medium | Yes | |
Citadel/UX SMTP server HELO denial of service | 2002-03-09 | Medium | Yes | |
Microsoft Windows SMTP Service Unauthorized Mail Relay | 2002-02-28 | Low | Yes | |
Apache mod_ssl Client Certificate Handling Remote Buffer Overflow Vulnerability | CVE-2002-0082 | 2002-02-27 | High | No |
Microsoft SMTP Services malformed Data Transfer request denial of service | 2002-02-27 | Low | Yes | |
Microsoft SMTP Services Unauthorized Mail Relay | 2002-02-25 | Medium | Yes | |
OpenSSH.org OpenSSH access control error | 2001-09-20 | Medium | No | |
Trend Micro InterScan VirusWall smtpscan.dll buffer overflow | 2001-06-28 | Medium | Yes | |
ipswitch IMail SMTP Server mailing lists denial of service | 2001-04-23 | Medium | Yes | |
ipswitch IMail SMTP Server mailing lists buffer overflow | 2001-04-23 | Medium | Yes | |
Lotus Domino SMTP overflow | 2000-11-03 | Medium | Yes | |
PIXs smtp content filtering | CVE-2000-1022 | 2000-10-05 | Low | Yes |
SMTP Denial-of-Service in Microsoft Exchange Server | 1998-07-24 | Medium | Yes | |
Sendmail Mail MIME Conversion Remote Buffer Overflow Vulnerability | CVE-1999-0047 | 1997-01-28 | Critical | No |
INN shell metachars command execution | CVE-1999-0043 | 1996-12-04 | Critical | No |
SMTP server VRFY command allowed | 1970-01-01 | Low | Yes | |
SMTP server EXPN command allowed | 1970-01-01 | Low | Yes | |
SMTP HELO overflow | 1969-12-31 | Low | Yes |