Vulnerabilities (CVE)

Total 266093 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3643 1 Apple 2 Mac Os X, Mac Os X Server 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in Finder in Mac OS X 10.5.5 allows user-assisted attackers to cause a denial of service (continuous termination and restart) via a crafted Desktop file that generates an error when producing its icon, related to an "error recovery issue."
CVE-2009-4255 2 Joomla, Youjoomla 2 Joomla\!, You\!hostit\! 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the You!Hostit! template 1.0.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the created_by_alias parameter in index.php.
CVE-2009-4115 1 Cutephp 1 Cutenews 2024-02-28 6.5 MEDIUM N/A
Multiple static code injection vulnerabilities in the Categories module in CutePHP CuteNews 1.4.6 allow remote authenticated users with application administrative privileges to inject arbitrary PHP code into data/category.db.php via the (1) category and (2) Icon URL fields; or (3) inject arbitrary PHP code into data/ipban.php via the add_ip parameter.
CVE-2009-0248 1 Katywhitton 1 Rankem 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in rankup.asp in Katy Whitton RankEm allows remote attackers to inject arbitrary web script or HTML via the siteID parameter.
CVE-2008-5562 1 Aspapps 1 Aspportal 2024-02-28 5.0 MEDIUM N/A
ASPPortal stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for xportal.mdb.
CVE-2009-3007 2 Flock, Mozilla 3 Flock, Firefox, Seamonkey 2024-02-28 4.3 MEDIUM N/A
Mozilla Firefox 3.5.1 and SeaMonkey 1.1.17, and Flock 2.5.1, allow context-dependent attackers to spoof the address bar, via window.open with a relative URI, to show an arbitrary file: URL after a victim has visited any file: URL, as demonstrated by a visit to a file: document written by the attacker.
CVE-2008-6238 1 Openedit 1 Openedit Digital Asset Management 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in archive/savedqueries/savequeryfinish.html in OpenEdit Digital Asset Management (DAM) before 5.2014 allows remote attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2009-1373 1 Pidgin 1 Pidgin 2024-02-28 7.1 HIGH N/A
Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information.
CVE-2008-7073 2 Ekkaia, Rssmodule 2 Pie Web, Rss Module 2024-02-28 6.8 MEDIUM N/A
PHP remote file inclusion vulnerability in lib/action/rss.php in RSS module 0.1 for Pie Web M{a,e}sher, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the lib parameter.
CVE-2008-3257 3 Bea, Bea Systems, Oracle 4 Weblogic Server, Apache Connector In Weblogic Server, Weblogic Server and 1 more 2024-02-28 10.0 HIGH N/A
Stack-based buffer overflow in the Apache Connector (mod_wl) in Oracle WebLogic Server (formerly BEA WebLogic Server) 10.3 and earlier allows remote attackers to execute arbitrary code via a long HTTP version string, as demonstrated by a string after "POST /.jsp" in an HTTP request.
CVE-2009-3336 1 Phpprobid 1 Php Pro Bid 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in auction_details.php in PHP Pro Bid allows remote attackers to execute arbitrary SQL commands via the auction_id parameter.
CVE-2009-0246 1 Easyhdr 1 Easyhdr 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in easyHDR PRO 1.60.2 allows user-assisted attackers to execute arbitrary code via an invalid Radiance RGBE (aka .hdr) file.
CVE-2008-3824 2 Horde, Popoon 2 Horde, Popoon 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message.
CVE-2009-3365 1 Traza 1 Aurora 2024-02-28 7.5 HIGH N/A
PHP remote file inclusion vulnerability in add-ons/modules/sysmanager/plugins/install.plugin.php in Aurora CMS 1.0.2 allows remote attackers to execute arbitrary PHP code via a URL in the AURORA_MODULES_FOLDER parameter.
CVE-2009-0906 1 Ibm 1 Websphere Application Server 2024-02-28 6.5 MEDIUM N/A
The Service Component Architecture (SCA) feature pack for IBM WebSphere Application Server (WAS) SCA 1.0 before 1.0.0.3 allows remote authenticated users to bypass intended authentication.transport access restrictions and obtain unspecified access via unknown vectors.
CVE-2009-3900 1 Ibm 2 Aix, Powerha 2024-02-28 7.8 HIGH N/A
Unspecified vulnerability in the Cluster Management component in IBM PowerHA 5.4, 5.4.1, 5.5, and 6.1 on AIX allows remote attackers to modify the operating-system configuration via packets to the godm port (6177/tcp).
CVE-2009-1023 1 Phpcomasy 1 Phpcomasy 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in index.php in phpComasy 0.9.1 allows remote attackers to execute arbitrary SQL commands via the entry_id parameter.
CVE-2009-0392 1 Motorola 1 Cpei300 2024-02-28 6.8 MEDIUM N/A
Directory traversal vulnerability in sysconf.cgi in Motorola Wimax modem CPEi300 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the page parameter.
CVE-2009-4221 1 Smartisoft 1 Phpbazar 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in classified.php in phpBazar 2.1.1fix and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter, a different vector than CVE-2008-3767.
CVE-2009-3329 1 Exeter 1 Winplot 2024-02-28 9.3 HIGH N/A
Stack-based buffer overflow in Winplot 1.25.0.1 allows user-assisted remote attackers to execute arbitrary code via a crafted Plot2D (.wp2) file.