Vulnerabilities (CVE)

Total 254953 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-4055 1 Tsep 1 Tsep 2024-02-04 7.5 HIGH N/A
Multiple PHP remote file inclusion vulnerabilities in Olaf Noehring The Search Engine Project (TSEP) 0.942 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the tsep_config[absPath] parameter to (1) include/colorswitch.php, (2) contentimages.class.php, (3) ipfunctions.php, (4) configfunctions.php, (5) printpagedetails.php, or (6) log.class.php. NOTE: the copyright.php vector is already covered by CVE-2006-3993.
CVE-2006-1860 1 Linux 1 Linux Kernel 2024-02-04 2.1 LOW N/A
lease_init in fs/locks.c in Linux kernel before 2.6.16.16 allows attackers to cause a denial of service (fcntl_setlease lockup) via actions that cause lease_init to free a lock that might not have been allocated on the stack.
CVE-2006-2817 1 Tekno.portal 1 Tekno.portal 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in bolum.php in tekno.Portal allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2006-2242 1 Acftp 1 Acftp 2024-02-04 5.0 MEDIUM N/A
acFTP 1.4 allows remote attackers to cause a denial of service (application crash) via a long string with "{" (brace) characters to the USER command.
CVE-2005-2475 1 Info-zip 1 Unzip 2024-02-04 1.2 LOW N/A
Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.
CVE-2005-3010 1 Cutephp 1 Cutenews 2024-02-04 7.5 HIGH N/A
Direct static code injection vulnerability in the flood protection feature in inc/shows.inc.php in CuteNews 1.4.0 and earlier allows remote attackers to execute arbitrary PHP code via the HTTP_CLIENT_IP header (Client-Ip), which is injected into data/flood.db.php.
CVE-2005-3894 1 Otrs 1 Otrs 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.pl in Open Ticket Request System (OTRS) 1.0.0 through 1.3.2 and 2.0.0 through 2.0.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) hex-encoded values in the QueueID parameter and (2) Action parameters.
CVE-2005-1957 1 Adam Mmedici 1 File Upload Manager 2024-02-04 7.5 HIGH N/A
mtnpeak.net File Upload Manager does not properly check user authentication for certain actions, which allows remote attackers to provide a modified base64-encoded file parameter and (1) read arbitrary files via the "view" action or (2) delete arbitrary files via the del action.
CVE-2006-0117 1 Ibm 3 Lotus Domino, Lotus Domino Enterprise Server, Lotus Notes 2024-02-04 5.0 MEDIUM N/A
Buffer overflow in IBM Lotus Notes and Domino Server before 6.5.5 allows attackers to cause a denial of service (router crash or hang) via unspecified vectors involving "CD to MIME Conversion".
CVE-2005-0936 1 Esmi 1 Paypal Storefront 2024-02-04 5.0 MEDIUM N/A
Cross-site scripting vulnerability in products1h.php in ESMI PayPal Storefront allows remote attackers to inject arbitrary web script or HTML via the id parameter.
CVE-2005-3825 1 Comdev 1 Comdev Vote Caster 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in Comdev Vote Caster 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the campaign_id parameter in a result action.
CVE-2006-2384 1 Microsoft 1 Internet Explorer 2024-02-04 4.3 MEDIUM N/A
Microsoft Internet Explorer 5.01 SP4 and 6 SP1 and earlier allows remote attackers to conduct spoofing and phishing attacks by using a modal browser window in a way that preserves the original address bar and trusted UI of a trusted site, even after the browser has been navigated to a malicious site, aka the "Address Bar Spoofing Vulnerability."
CVE-2006-2962 1 Oxfam Australia 1 Emergencies Personnel Information System 2024-02-04 7.5 HIGH N/A
PHP remote file inclusion vulnerability in sql_fcnsOLD.php in Emergenices Personnel Information System (Empris) 20020923 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phormationdir parameter.
CVE-2005-0989 2 Mozilla, Netscape 3 Firefox, Mozilla, Navigator 2024-02-04 5.0 MEDIUM N/A
The find_replen function in jsstr.c in the Javascript engine for Mozilla Suite 1.7.6, Firefox 1.0.1 and 1.0.2, and Netscape 7.2 allows remote attackers to read portions of heap memory in a Javascript string via the lambda replace method.
CVE-2005-3026 1 Alstrasoft 1 Epay 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in index.php in Alstrasoft Epay Pro 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the read parameter.
CVE-2006-2301 1 Ozzywork 1 Galeri 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in admin_default.asp in OzzyWork Galeri allows remote attackers to execute arbitrary SQL commands via the (1) Login or (2) password fields.
CVE-2006-0668 1 Pwsphp 1 Pwsphp 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in PwsPHP 1.2.3 allows remote attackers to execute arbitrary SQL commands via the id parameter, possibly in message.php in the espace_membre module. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2006-4371 1 Alt-n 1 Webadmin 2024-02-04 4.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in Alt-N WebAdmin 3.2.3 and 3.2.4 running with MDaemon 9.0.5, and possibly earlier, allow remote authenticated global administrators to read arbitrary files via a .. (dot dot) in the file parameter to (1) logfile_view.wdm and (2) configfile_view.wdm.
CVE-2006-0328 1 Philippe Jounin 1 Tftpd32 2024-02-04 5.0 MEDIUM N/A
Format string vulnerability in Tftpd32 2.81 allows remote attackers to cause a denial of service via format string specifiers in a filename in a (1) GET or (2) SEND request.
CVE-2005-1085 1 Aewebworks 1 Aedating 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the control panel in aeDating 3.2 allows remote attackers to inject arbitrary web script or HTML.