Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28988 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-1334 1 Bizdesign 1 Imagefolio 2024-02-28 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in BizDesign ImageFolio 3.01 and earlier allows remote attackers to execute arbitrary web script as other users via (1) the direct parameter in imageFolio.cgi, or (2) nph-build.cgi.
CVE-1999-0789 1 Ibm 1 Aix 2024-02-28 10.0 HIGH N/A
Buffer overflow in AIX ftpd in the libc library.
CVE-1999-1396 1 Sun 1 Sunos 2024-02-28 7.2 HIGH N/A
Vulnerability in integer multiplication emulation code on SPARC architectures for SunOS 4.1 through 4.1.2 allows local users to gain root access or cause a denial of service (crash).
CVE-2002-0338 1 Ritlabs 1 The Bat 2024-02-28 5.0 MEDIUM N/A
The Bat! 1.53d and 1.54beta, and possibly other versions, allows remote attackers to cause a denial of service (crash) via an attachment whose name includes an MS-DOS device name.
CVE-2004-0634 4 Ethereal Group, Gentoo, Mandrakesoft and 1 more 5 Ethereal, Linux, Mandrake Linux and 2 more 2024-02-28 5.0 MEDIUM N/A
The SMB SID snooping capability in Ethereal 0.9.15 to 0.10.4 allows remote attackers to cause a denial of service (process crash) via a handle without a policy name, which causes a null dereference.
CVE-2001-1480 2 Apple, Sun 4 Mac Os Runtime For Java, Jdk, Jre and 1 more 2024-02-28 7.5 HIGH N/A
Java Runtime Environment (JRE) and SDK 1.2 through 1.3.0_04 allows untrusted applets to access the system clipboard.
CVE-1999-0452 2024-02-28 10.0 HIGH N/A
A service or application has a backdoor password that was placed there by the developer.
CVE-2004-2042 1 E107 1 E107 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary SQL code and gain sensitive information via (1) content parameter to content.php, (2) content_id parameter to content.php, or (3) list parameter to news.php.
CVE-2003-0758 1 Ibm 1 Db2 Universal Database 2024-02-28 7.2 HIGH N/A
Buffer overflow in db2dart in IBM DB2 Universal Data Base 7.2 before Fixpak 10 allows local users to gain root privileges via a long command line argument.
CVE-2002-0366 1 Microsoft 3 Windows 2000, Windows Nt, Windows Xp 2024-02-28 7.2 HIGH N/A
Buffer overflow in Remote Access Service (RAS) phonebook for Windows NT 4.0, 2000, XP, and Routing and Remote Access Server (RRAS) allows local users to execute arbitrary code by modifying the rasphone.pbk file to use a long dial-up entry.
CVE-2004-1472 1 Symantec 10 Firewall Vpn Appliance 100, Firewall Vpn Appliance 200, Firewall Vpn Appliance 200r and 7 more 2024-02-28 5.0 MEDIUM N/A
Symantec Enterprise Firewall/VPN Appliances 100, 200, and 200R running firmware before 1.63 allow remote attackers to cause a denial of service (device freeze) via a fast UDP port scan on the WAN interface.
CVE-2000-0570 1 Centrinity 1 Firstclass Intranet Server 2024-02-28 5.0 MEDIUM N/A
FirstClass Internet Services server 5.770, and other versions before 6.1, allows remote attackers to cause a denial of service by sending an email with a long To: mail header.
CVE-1999-1153 1 Hamcards Postcard Cgi 1 Hamcards Postcard Cgi 2024-02-28 7.5 HIGH N/A
HAMcards Postcard CGI script 1.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the recipient email address.
CVE-2004-0250 1 Photopost 1 Photopost Php Pro 2024-02-28 10.0 HIGH N/A
SQL injection vulnerability in PhotoPost PHP Pro 4.6 and earlier allows remote attackers to gain privileges via (1) the product parameter in showproduct.php or (2) the cat parameter in showcat.php.
CVE-2002-0251 1 Licq 1 Licq 2024-02-28 7.5 HIGH N/A
Buffer overflow in licq 1.0.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string of format string characters such as "%d".
CVE-2004-2244 1 Oracle 2 Application Server, Oracle9i 2024-02-28 5.0 MEDIUM N/A
The XML parser in Oracle 9i Application Server Release 2 9.0.3.0 and 9.0.3.1, 9.0.2.3 and earlier, and Release 1 1.0.2.2 and 1.0.2.2.2, and Database Server Release 2 9.2.0.1 and later, allows remote attackers to cause a denial of service (CPU and memory consumption) via a SOAP message containing a crafted DTD.
CVE-2001-0763 2 Debian, Suse 2 Debian Linux, Suse Linux 2024-02-28 7.5 HIGH N/A
Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function.
CVE-2002-0175 1 Avaya 1 Libsafe 2024-02-28 4.6 MEDIUM N/A
libsafe 2.0-11 and earlier allows attackers to bypass protection against format string vulnerabilities via format strings that use the "'" and "I" characters, which are implemented in libc but not libsafe.
CVE-2004-2178 1 Devoybb 1 Devoybb Web Forum 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in DevoyBB Web Forum 1.0.0 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
CVE-1999-1331 1 Redhat 1 Linux 2024-02-28 2.1 LOW N/A
netcfg 2.16-1 in Red Hat Linux 4.2 allows the Ethernet interface to be controlled by users on reboot when an option is set, which allows local users to cause a denial of service by shutting down the interface.